File: 6c02a2bb7000e4cdc3a0bb24a2a4f7af9e0e14ada698034c7aebabb518a1c471

Metadata
File name:bot.elf
File type:ELF 32-bit MSB executable, PowerPC or cisco 4500, version 1 (SYSV), statically linked, stripped
File size:122064 bytes
Analysis date:2016-04-11 01:36:46
MD5:3b4c243b2db7de648d16dfcf00c4032e
SHA1:17dcfdcc39b21ad64864a386070cc633e9965c3d
SHA256:6c02a2bb7000e4cdc3a0bb24a2a4f7af9e0e14ada698034c7aebabb518a1c471
SHA512:d746f753d8b85a734c4298ce8bff7d541c05307a27ad69fdde8a5109b8a52f670a63546f2b8d92f5f15cf5e36d3221b00c3129c6864ee192486efb66aee7e729
SSDEEP:1536:hC9oWc5Ekt5VWYMHXQa1tXegW8NVuJAIJlIHusUVtzZfJnhMNtqq2xzTlG5WKvjs:Y9ot5Md3Q0teg6wUVtRJKp2xzIjPrwe8
IMPHASH:N/A
Authentihash:N/A
Related resources
APTNotes
Cyber threat intelligence reports associated with 6c02a2bb7000e4cdc3a0bb24a2a4f7af9e0e14ada698034c7aebabb518a1c471.
Loading...
Domains
Domains the malware sample communicates with.
Hosts
Hosts the malware sample communicates with.
HTTP Requests
HTTP requests the malware sample makes.
HostURLUser-Agent
shell.windows.com/0409/fileassoc.cssMozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; InfoPath.2; .NET CLR 2.0.50727; .NET CLR 3.0.04506.648; .NET CLR 3.5.21022)
shell.windows.com/fileassoc/0409/xml/redir.asp?Ext=elfMozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; InfoPath.2; .NET CLR 2.0.50727; .NET CLR 3.0.04506.648; .NET CLR 3.5.21022)
shell.windows.com/HeaderSlice.jpgMozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; InfoPath.2; .NET CLR 2.0.50727; .NET CLR 3.0.04506.648; .NET CLR 3.5.21022)
shell.windows.com/Win_FileAssoc_Header.jpgMozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; InfoPath.2; .NET CLR 2.0.50727; .NET CLR 3.0.04506.648; .NET CLR 3.5.21022)
Mutants
Mutants created by the malware sample.
Registry keys
Registry keys created by the malware sample.
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\System
HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor
HKEY_CURRENT_USER\Software\Microsoft\Command Processor
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\Locale
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\Locale\Alternate Sorts
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\Language Groups
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\IMM
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Layers
HKEY_CURRENT_USER\SOFTWARE\Microsoft\CTF
HKEY_LOCAL_MACHINE\Software\Microsoft\CTF\SystemShared
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.elf
HKEY_CLASSES_ROOT\.elf
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System
HKEY_CURRENT_USER\Keyboard Layout\Toggle
HKEY_CURRENT_USER\SOFTWARE\Microsoft\CTF\LangBarAddIn\
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\LangBarAddIn\
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Associations
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellCompatibility\Applications\rundll32.exe
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Performance
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\BrowseNewProcess
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Internet Explorer\Restrictions
HKEY_CURRENT_USER\Software\Policies\Microsoft\Internet Explorer\Restrictions
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Streams
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\CabinetState
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\International
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Session Manager\AppCompatibility
HKEY_LOCAL_MACHINE\Software\Microsoft\COM3
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004_Classes
HKEY_LOCAL_MACHINE\Software\Classes
\REGISTRY\USER
HKEY_LOCAL_MACHINE\Software\Classes\CLSID
CLSID\{A5E46E3A-8849-11D1-9D8C-00C04FC99D61}
CLSID\{A5E46E3A-8849-11D1-9D8C-00C04FC99D61}\TreatAs
\CLSID\{A5E46E3A-8849-11D1-9D8C-00C04FC99D61}
\CLSID\{A5E46E3A-8849-11D1-9D8C-00C04FC99D61}\InprocServer32
\CLSID\{A5E46E3A-8849-11D1-9D8C-00C04FC99D61}\InprocServerX86
\CLSID\{A5E46E3A-8849-11D1-9D8C-00C04FC99D61}\LocalServer32
\CLSID\{A5E46E3A-8849-11D1-9D8C-00C04FC99D61}\InprocHandler32
\CLSID\{A5E46E3A-8849-11D1-9D8C-00C04FC99D61}\InprocHandlerX86
\CLSID\{A5E46E3A-8849-11D1-9D8C-00C04FC99D61}\LocalServer
HKEY_CLASSES_ROOT\CLSID\{A5E46E3A-8849-11D1-9D8C-00C04FC99D61}
HKEY_CLASSES_ROOT\CLSID\{A5E46E3A-8849-11D1-9D8C-00C04FC99D61}\TreatAs
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\Security\P3Global
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\Security\P3Sites
HKEY_CLASSES_ROOT\.htm
HKEY_CLASSES_ROOT\.html
HKEY_CLASSES_ROOT\dummy
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellCompatibility\Applications\iexplore.exe
HKEY_CLASSES_ROOT\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\ShellFolder
HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam
HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\
CLSID\{42AEDC87-2188-41FD-B9A3-0C966FEABEC1}
CLSID\{42AEDC87-2188-41FD-B9A3-0C966FEABEC1}\TreatAs
\CLSID\{42AEDC87-2188-41FD-B9A3-0C966FEABEC1}
\CLSID\{42AEDC87-2188-41FD-B9A3-0C966FEABEC1}\InprocServer32
\CLSID\{42AEDC87-2188-41FD-B9A3-0C966FEABEC1}\InprocServerX86
\CLSID\{42AEDC87-2188-41FD-B9A3-0C966FEABEC1}\LocalServer32
\CLSID\{42AEDC87-2188-41FD-B9A3-0C966FEABEC1}\InprocHandler32
\CLSID\{42AEDC87-2188-41FD-B9A3-0C966FEABEC1}\InprocHandlerX86
\CLSID\{42AEDC87-2188-41FD-B9A3-0C966FEABEC1}\LocalServer
HKEY_CLASSES_ROOT\CLSID\{42AEDC87-2188-41FD-B9A3-0C966FEABEC1}
HKEY_CLASSES_ROOT\CLSID\{42AEDC87-2188-41FD-B9A3-0C966FEABEC1}\TreatAs
HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\\BagMRU
HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\\BagMRU\3
HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\\Bags\9\Shell
HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\\Bags\9\Shell\Inherit
HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\\Bags\AllFolders\Shell
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\NonEnum
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\NonEnum
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellCompatibility\Objects\{871C5380-42A0-1069-A2EA-08002B30309D}
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\ShellFolder
HKEY_CLASSES_ROOT\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}
HKEY_CLASSES_ROOT\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\Shell
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\Shell\
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\Shell\\Bags\AllFolders\Shell
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\IEAK
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\IEAK
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Toolbar
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Toolbar
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settings
HKEY_CURRENT_USER\SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settings
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl
HKEY_CURRENT_USER\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FeatureControl
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Cache
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache
HKEY_LOCAL_MACHINE\System\Setup
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\Path1
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\Path2
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\Path3
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\Path4
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Special Paths
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\MSHist012014092220140929
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\MSHist012014092920140930
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_AUTOPROXY_CACHE_ANAME_KB921400
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_TEMPORARYFILES_FOR_NOCACHE_840387
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_TEMPORARYFILES_FOR_NOCACHE_840386
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl\RETRY_HEADERONLYPOST_ONCONNECTIONRESET
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_CHUNK_TIMEOUT_KB914453
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_CERT_TRUST_VERIFIED_KB936882
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache
HKEY_CURRENT_USER\SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BUFFERBREAKING_818408
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_SKIP_POST_RETRY_ON_INTERNETWRITEFILE_KB895954
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_ENSURE_FQDN_FOR_NEGOTIATE_KB899417
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_HTTP_DISABLE_NTLM_PREAUTH_IF_ABORTED_KB902409
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_PERMIT_CACHE_FOR_AUTHENTICATED_FTP_KB910274
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_WPAD_STORE_URL_AS_FQDN_KB903926
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_USE_CNAME_FOR_SPN_KB911149
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_KEEP_CACHE_INDEX_OPEN_KB899342
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_WAIT_TIME_THREAD_TERMINATE_KB886801
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_FIX_CHUNKED_PROXY_SCRIPT_DOWNLOAD_KB843289
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{5b4dae26-b807-11d0-9815-00c04fd91972}\InProcServer32
CLSID\{5B4DAE26-B807-11D0-9815-00C04FD91972}
CLSID\{5B4DAE26-B807-11D0-9815-00C04FD91972}\TreatAs
\CLSID\{5B4DAE26-B807-11D0-9815-00C04FD91972}
\CLSID\{5B4DAE26-B807-11D0-9815-00C04FD91972}\InprocServer32
\CLSID\{5B4DAE26-B807-11D0-9815-00C04FD91972}\InprocServerX86
\CLSID\{5B4DAE26-B807-11D0-9815-00C04FD91972}\LocalServer32
\CLSID\{5B4DAE26-B807-11D0-9815-00C04FD91972}\InprocHandler32
\CLSID\{5B4DAE26-B807-11D0-9815-00C04FD91972}\InprocHandlerX86
\CLSID\{5B4DAE26-B807-11D0-9815-00C04FD91972}\LocalServer
HKEY_CLASSES_ROOT\CLSID\{5B4DAE26-B807-11D0-9815-00C04FD91972}
HKEY_CLASSES_ROOT\CLSID\{5B4DAE26-B807-11D0-9815-00C04FD91972}\TreatAs
CLSID\{7EB5FBE4-2100-49E6-8593-17E130122F91}
CLSID\{7EB5FBE4-2100-49E6-8593-17E130122F91}\TreatAs
\CLSID\{7EB5FBE4-2100-49E6-8593-17E130122F91}
\CLSID\{7EB5FBE4-2100-49E6-8593-17E130122F91}\InprocServer32
\CLSID\{7EB5FBE4-2100-49E6-8593-17E130122F91}\InprocServerX86
\CLSID\{7EB5FBE4-2100-49E6-8593-17E130122F91}\LocalServer32
\CLSID\{7EB5FBE4-2100-49E6-8593-17E130122F91}\InprocHandler32
\CLSID\{7EB5FBE4-2100-49E6-8593-17E130122F91}\InprocHandlerX86
\CLSID\{7EB5FBE4-2100-49E6-8593-17E130122F91}\LocalServer
HKEY_CLASSES_ROOT\CLSID\{7EB5FBE4-2100-49E6-8593-17E130122F91}
HKEY_CLASSES_ROOT\CLSID\{7EB5FBE4-2100-49E6-8593-17E130122F91}\TreatAs
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Internet Explorer\Toolbars\Restrictions
HKEY_CURRENT_USER\Software\Policies\Microsoft\Internet Explorer\Toolbars\Restrictions
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\SmallIcons
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\SmallIcons
CLSID\{01E04581-4EEE-11D0-BFE9-00AA005B4383}
CLSID\{01E04581-4EEE-11D0-BFE9-00AA005B4383}\TreatAs
\CLSID\{01E04581-4EEE-11D0-BFE9-00AA005B4383}
\CLSID\{01E04581-4EEE-11D0-BFE9-00AA005B4383}\InprocServer32
\CLSID\{01E04581-4EEE-11D0-BFE9-00AA005B4383}\InprocServerX86
\CLSID\{01E04581-4EEE-11D0-BFE9-00AA005B4383}\LocalServer32
\CLSID\{01E04581-4EEE-11D0-BFE9-00AA005B4383}\InprocHandler32
\CLSID\{01E04581-4EEE-11D0-BFE9-00AA005B4383}\InprocHandlerX86
\CLSID\{01E04581-4EEE-11D0-BFE9-00AA005B4383}\LocalServer
HKEY_CLASSES_ROOT\CLSID\{01E04581-4EEE-11D0-BFE9-00AA005B4383}
HKEY_CLASSES_ROOT\CLSID\{01E04581-4EEE-11D0-BFE9-00AA005B4383}\TreatAs
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\FontSubstitutes
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\
HKEY_CURRENT_USER\Control Panel\Desktop\WindowMetrics
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Icons
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\Groove Explorer Icon Overlay 1 (GFS Unread Stub)
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\Groove Explorer Icon Overlay 2 (GFS Stub)
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\Groove Explorer Icon Overlay 2.5 (GFS Unread Folder)
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\Groove Explorer Icon Overlay 3 (GFS Folder)
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\Groove Explorer Icon Overlay 4 (GFS Unread Mark)
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\Offline Files
HKEY_CLASSES_ROOT\CLSID\{99FD978C-D287-4F50-827F-B2C658EDA8E7}\InProcServer32
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{99fd978c-d287-4f50-827f-b2c658eda8e7}\InProcServer32
CLSID\{99FD978C-D287-4F50-827F-B2C658EDA8E7}
CLSID\{99FD978C-D287-4F50-827F-B2C658EDA8E7}\TreatAs
\CLSID\{99FD978C-D287-4F50-827F-B2C658EDA8E7}
\CLSID\{99FD978C-D287-4F50-827F-B2C658EDA8E7}\InprocServer32
\CLSID\{99FD978C-D287-4F50-827F-B2C658EDA8E7}\InprocServerX86
\CLSID\{99FD978C-D287-4F50-827F-B2C658EDA8E7}\LocalServer32
\CLSID\{99FD978C-D287-4F50-827F-B2C658EDA8E7}\InprocHandler32
\CLSID\{99FD978C-D287-4F50-827F-B2C658EDA8E7}\InprocHandlerX86
\CLSID\{99FD978C-D287-4F50-827F-B2C658EDA8E7}\LocalServer
HKEY_CLASSES_ROOT\CLSID\{99FD978C-D287-4F50-827F-B2C658EDA8E7}
HKEY_CLASSES_ROOT\CLSID\{99FD978C-D287-4F50-827F-B2C658EDA8E7}\TreatAs
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellCompatibility\Objects\{99FD978C-D287-4F50-827F-B2C658EDA8E7}
HKEY_CLASSES_ROOT\CLSID\{AB5C5600-7E6E-4B06-9197-9ECEF74D31CC}\InProcServer32
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{ab5c5600-7e6e-4b06-9197-9ecef74d31cc}\InProcServer32
CLSID\{AB5C5600-7E6E-4B06-9197-9ECEF74D31CC}
CLSID\{AB5C5600-7E6E-4B06-9197-9ECEF74D31CC}\TreatAs
\CLSID\{AB5C5600-7E6E-4B06-9197-9ECEF74D31CC}
\CLSID\{AB5C5600-7E6E-4B06-9197-9ECEF74D31CC}\InprocServer32
\CLSID\{AB5C5600-7E6E-4B06-9197-9ECEF74D31CC}\InprocServerX86
\CLSID\{AB5C5600-7E6E-4B06-9197-9ECEF74D31CC}\LocalServer32
\CLSID\{AB5C5600-7E6E-4B06-9197-9ECEF74D31CC}\InprocHandler32
\CLSID\{AB5C5600-7E6E-4B06-9197-9ECEF74D31CC}\InprocHandlerX86
\CLSID\{AB5C5600-7E6E-4B06-9197-9ECEF74D31CC}\LocalServer
HKEY_CLASSES_ROOT\CLSID\{AB5C5600-7E6E-4B06-9197-9ECEF74D31CC}
HKEY_CLASSES_ROOT\CLSID\{AB5C5600-7E6E-4B06-9197-9ECEF74D31CC}\TreatAs
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellCompatibility\Objects\{AB5C5600-7E6E-4B06-9197-9ECEF74D31CC}
HKEY_CLASSES_ROOT\CLSID\{920E6DB1-9907-4370-B3A0-BAFC03D81399}\InProcServer32
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{920e6db1-9907-4370-b3a0-bafc03d81399}\InProcServer32
CLSID\{920E6DB1-9907-4370-B3A0-BAFC03D81399}
CLSID\{920E6DB1-9907-4370-B3A0-BAFC03D81399}\TreatAs
\CLSID\{920E6DB1-9907-4370-B3A0-BAFC03D81399}
\CLSID\{920E6DB1-9907-4370-B3A0-BAFC03D81399}\InprocServer32
\CLSID\{920E6DB1-9907-4370-B3A0-BAFC03D81399}\InprocServerX86
\CLSID\{920E6DB1-9907-4370-B3A0-BAFC03D81399}\LocalServer32
\CLSID\{920E6DB1-9907-4370-B3A0-BAFC03D81399}\InprocHandler32
\CLSID\{920E6DB1-9907-4370-B3A0-BAFC03D81399}\InprocHandlerX86
\CLSID\{920E6DB1-9907-4370-B3A0-BAFC03D81399}\LocalServer
HKEY_CLASSES_ROOT\CLSID\{920E6DB1-9907-4370-B3A0-BAFC03D81399}
HKEY_CLASSES_ROOT\CLSID\{920E6DB1-9907-4370-B3A0-BAFC03D81399}\TreatAs
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellCompatibility\Objects\{920E6DB1-9907-4370-B3A0-BAFC03D81399}
HKEY_CLASSES_ROOT\CLSID\{16F3DD56-1AF5-4347-846D-7C10C4192619}\InProcServer32
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{16f3dd56-1af5-4347-846d-7c10c4192619}\InProcServer32
CLSID\{16F3DD56-1AF5-4347-846D-7C10C4192619}
CLSID\{16F3DD56-1AF5-4347-846D-7C10C4192619}\TreatAs
\CLSID\{16F3DD56-1AF5-4347-846D-7C10C4192619}
\CLSID\{16F3DD56-1AF5-4347-846D-7C10C4192619}\InprocServer32
\CLSID\{16F3DD56-1AF5-4347-846D-7C10C4192619}\InprocServerX86
\CLSID\{16F3DD56-1AF5-4347-846D-7C10C4192619}\LocalServer32
\CLSID\{16F3DD56-1AF5-4347-846D-7C10C4192619}\InprocHandler32
\CLSID\{16F3DD56-1AF5-4347-846D-7C10C4192619}\InprocHandlerX86
\CLSID\{16F3DD56-1AF5-4347-846D-7C10C4192619}\LocalServer
HKEY_CLASSES_ROOT\CLSID\{16F3DD56-1AF5-4347-846D-7C10C4192619}
HKEY_CLASSES_ROOT\CLSID\{16F3DD56-1AF5-4347-846D-7C10C4192619}\TreatAs
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellCompatibility\Objects\{16F3DD56-1AF5-4347-846D-7C10C4192619}
HKEY_CLASSES_ROOT\CLSID\{2916C86E-86A6-43FE-8112-43ABE6BF8DCC}\InProcServer32
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{2916c86e-86a6-43fe-8112-43abe6bf8dcc}\InProcServer32
CLSID\{2916C86E-86A6-43FE-8112-43ABE6BF8DCC}
CLSID\{2916C86E-86A6-43FE-8112-43ABE6BF8DCC}\TreatAs
\CLSID\{2916C86E-86A6-43FE-8112-43ABE6BF8DCC}
\CLSID\{2916C86E-86A6-43FE-8112-43ABE6BF8DCC}\InprocServer32
\CLSID\{2916C86E-86A6-43FE-8112-43ABE6BF8DCC}\InprocServerX86
\CLSID\{2916C86E-86A6-43FE-8112-43ABE6BF8DCC}\LocalServer32
\CLSID\{2916C86E-86A6-43FE-8112-43ABE6BF8DCC}\InprocHandler32
\CLSID\{2916C86E-86A6-43FE-8112-43ABE6BF8DCC}\InprocHandlerX86
\CLSID\{2916C86E-86A6-43FE-8112-43ABE6BF8DCC}\LocalServer
HKEY_CLASSES_ROOT\CLSID\{2916C86E-86A6-43FE-8112-43ABE6BF8DCC}
HKEY_CLASSES_ROOT\CLSID\{2916C86E-86A6-43FE-8112-43ABE6BF8DCC}\TreatAs
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellCompatibility\Objects\{2916C86E-86A6-43FE-8112-43ABE6BF8DCC}
HKEY_CLASSES_ROOT\CLSID\{750FDF0E-2A26-11D1-A3EA-080036587F03}\InProcServer32
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{750fdf0e-2a26-11d1-a3ea-080036587f03}\InProcServer32
CLSID\{750FDF0E-2A26-11D1-A3EA-080036587F03}
CLSID\{750FDF0E-2A26-11D1-A3EA-080036587F03}\TreatAs
\CLSID\{750FDF0E-2A26-11D1-A3EA-080036587F03}
\CLSID\{750FDF0E-2A26-11D1-A3EA-080036587F03}\InprocServer32
\CLSID\{750FDF0E-2A26-11D1-A3EA-080036587F03}\InprocServerX86
\CLSID\{750FDF0E-2A26-11D1-A3EA-080036587F03}\LocalServer32
\CLSID\{750FDF0E-2A26-11D1-A3EA-080036587F03}\InprocHandler32
\CLSID\{750FDF0E-2A26-11D1-A3EA-080036587F03}\InprocHandlerX86
\CLSID\{750FDF0E-2A26-11D1-A3EA-080036587F03}\LocalServer
HKEY_CLASSES_ROOT\CLSID\{750FDF0E-2A26-11D1-A3EA-080036587F03}
HKEY_CLASSES_ROOT\CLSID\{750FDF0E-2A26-11D1-A3EA-080036587F03}\TreatAs
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\RunMRU
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\TypedURLs
HKEY_CURRENT_USER\Software\Microsoft\windows\CurrentVersion\Explorer\AutoComplete
HKEY_LOCAL_MACHINE\Software\Microsoft\windows\CurrentVersion\Explorer\AutoComplete
HKEY_CURRENT_USER\software\Microsoft\Windows\CurrentVersion\Explorer\Advanced
HKEY_LOCAL_MACHINE\software\Microsoft\Windows\CurrentVersion\Explorer\Advanced
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellCompatibility\Objects\{20D04FE0-3AEA-1069-A2D8-08002B30309D}
HKEY_CLASSES_ROOT\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{475c7950-e3d2-11e0-8d7a-806d6172696f}\
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{475c7952-e3d2-11e0-8d7a-806d6172696f}\
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{475c7952-e3d2-11e0-8d7a-806d6172696f}\
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{475c7950-e3d2-11e0-8d7a-806d6172696f}\
HKEY_CLASSES_ROOT\Directory
HKEY_CLASSES_ROOT\Directory\CurVer
HKEY_CLASSES_ROOT\Directory\
HKEY_CLASSES_ROOT\Directory\\ShellEx\IconHandler
HKEY_CLASSES_ROOT\Directory\\Clsid
HKEY_CLASSES_ROOT\Folder
HKEY_CLASSES_ROOT\Folder\Clsid
CLSID\{0E5CBF21-D15F-11D0-8301-00AA005B4383}
CLSID\{0E5CBF21-D15F-11D0-8301-00AA005B4383}\TreatAs
\CLSID\{0E5CBF21-D15F-11D0-8301-00AA005B4383}
\CLSID\{0E5CBF21-D15F-11D0-8301-00AA005B4383}\InprocServer32
\CLSID\{0E5CBF21-D15F-11D0-8301-00AA005B4383}\InprocServerX86
\CLSID\{0E5CBF21-D15F-11D0-8301-00AA005B4383}\LocalServer32
\CLSID\{0E5CBF21-D15F-11D0-8301-00AA005B4383}\InprocHandler32
\CLSID\{0E5CBF21-D15F-11D0-8301-00AA005B4383}\InprocHandlerX86
\CLSID\{0E5CBF21-D15F-11D0-8301-00AA005B4383}\LocalServer
HKEY_CLASSES_ROOT\CLSID\{0E5CBF21-D15F-11D0-8301-00AA005B4383}
HKEY_CLASSES_ROOT\CLSID\{0E5CBF21-D15F-11D0-8301-00AA005B4383}\TreatAs
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced
CLSID\{00021401-0000-0000-C000-000000000046}
CLSID\{00021401-0000-0000-C000-000000000046}\TreatAs
\CLSID\{00021401-0000-0000-C000-000000000046}
\CLSID\{00021401-0000-0000-C000-000000000046}\InprocServer32
\CLSID\{00021401-0000-0000-C000-000000000046}\InprocServerX86
\CLSID\{00021401-0000-0000-C000-000000000046}\LocalServer32
\CLSID\{00021401-0000-0000-C000-000000000046}\InprocHandler32
\CLSID\{00021401-0000-0000-C000-000000000046}\InprocHandlerX86
\CLSID\{00021401-0000-0000-C000-000000000046}\LocalServer
HKEY_CLASSES_ROOT\CLSID\{00021401-0000-0000-C000-000000000046}
HKEY_CLASSES_ROOT\CLSID\{00021401-0000-0000-C000-000000000046}\TreatAs
HKEY_CLASSES_ROOT\Drive\shellex\FolderExtensions
HKEY_CLASSES_ROOT\Drive\shellex\FolderExtensions\{fbeb8a05-beee-4442-804e-409d6c4515e9}
HKEY_CLASSES_ROOT\CLSID\{7BD29E01-76C1-11CF-9DD0-00A0C9034933}
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\MenuOrder\Favorites\Links
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.url
HKEY_CLASSES_ROOT\.url
HKEY_CLASSES_ROOT\InternetShortcut
HKEY_CLASSES_ROOT\InternetShortcut\CurVer
HKEY_CLASSES_ROOT\InternetShortcut\
HKEY_CLASSES_ROOT\InternetShortcut\\ShellEx\IconHandler
HKEY_CLASSES_ROOT\SystemFileAssociations\.url
HKEY_CLASSES_ROOT\InternetShortcut\\Clsid
HKEY_CLASSES_ROOT\CLSID\{FBF23B40-E3F0-101B-8488-00AA003E56F8}\Implemented Categories\{00021490-0000-0000-C000-000000000046}
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellCompatibility\Objects\{18DF081C-E8AD-4283-A596-FA578C2EBDC3}
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Ext\
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Ext\
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Settings\{18DF081C-E8AD-4283-A596-FA578C2EBDC3}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Settings\{18DF081C-E8AD-4283-A596-FA578C2EBDC3}
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Stats\{18DF081C-E8AD-4283-A596-FA578C2EBDC3}\iexplore
CLSID\{18DF081C-E8AD-4283-A596-FA578C2EBDC3}
CLSID\{18DF081C-E8AD-4283-A596-FA578C2EBDC3}\TreatAs
\CLSID\{18DF081C-E8AD-4283-A596-FA578C2EBDC3}
\CLSID\{18DF081C-E8AD-4283-A596-FA578C2EBDC3}\InprocServer32
\CLSID\{18DF081C-E8AD-4283-A596-FA578C2EBDC3}\InprocServerX86
\CLSID\{18DF081C-E8AD-4283-A596-FA578C2EBDC3}\LocalServer32
\CLSID\{18DF081C-E8AD-4283-A596-FA578C2EBDC3}\InprocHandler32
\CLSID\{18DF081C-E8AD-4283-A596-FA578C2EBDC3}\InprocHandlerX86
\CLSID\{18DF081C-E8AD-4283-A596-FA578C2EBDC3}\LocalServer
\AppID\{77AB4812-5411-4EA9-8437-77AD0F230302}
HKEY_CLASSES_ROOT\CLSID\{18DF081C-E8AD-4283-A596-FA578C2EBDC3}
HKEY_CLASSES_ROOT\CLSID\{18DF081C-E8AD-4283-A596-FA578C2EBDC3}\TreatAs
HKEY_CLASSES_ROOT\CLSID\{06849E9F-C8D7-4D59-B87D-784B7D6BE0B3}\InprocServer32
CLSID\{06849E9F-C8D7-4D59-B87D-784B7D6BE0B3}
CLSID\{06849E9F-C8D7-4D59-B87D-784B7D6BE0B3}\TreatAs
\CLSID\{06849E9F-C8D7-4D59-B87D-784B7D6BE0B3}
\CLSID\{06849E9F-C8D7-4D59-B87D-784B7D6BE0B3}\InprocServer32
\CLSID\{06849E9F-C8D7-4D59-B87D-784B7D6BE0B3}\InprocServerX86
\CLSID\{06849E9F-C8D7-4D59-B87D-784B7D6BE0B3}\LocalServer32
\CLSID\{06849E9F-C8D7-4D59-B87D-784B7D6BE0B3}\InprocHandler32
\CLSID\{06849E9F-C8D7-4D59-B87D-784B7D6BE0B3}\InprocHandlerX86
\CLSID\{06849E9F-C8D7-4D59-B87D-784B7D6BE0B3}\LocalServer
HKEY_CLASSES_ROOT\CLSID\{06849E9F-C8D7-4D59-B87D-784B7D6BE0B3}
HKEY_CLASSES_ROOT\CLSID\{06849E9F-C8D7-4D59-B87D-784B7D6BE0B3}\TreatAs
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellCompatibility\Objects\{72853161-30C5-4D22-B7F9-0BBC1D38A37E}
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Settings\{72853161-30C5-4D22-B7F9-0BBC1D38A37E}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Settings\{72853161-30C5-4D22-B7F9-0BBC1D38A37E}
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Stats\{72853161-30C5-4D22-B7F9-0BBC1D38A37E}\iexplore
CLSID\{72853161-30C5-4D22-B7F9-0BBC1D38A37E}
CLSID\{72853161-30C5-4D22-B7F9-0BBC1D38A37E}\TreatAs
\CLSID\{72853161-30C5-4D22-B7F9-0BBC1D38A37E}
\CLSID\{72853161-30C5-4D22-B7F9-0BBC1D38A37E}\InprocServer32
\CLSID\{72853161-30C5-4D22-B7F9-0BBC1D38A37E}\InprocServerX86
\CLSID\{72853161-30C5-4D22-B7F9-0BBC1D38A37E}\LocalServer32
\CLSID\{72853161-30C5-4D22-B7F9-0BBC1D38A37E}\InprocHandler32
\CLSID\{72853161-30C5-4D22-B7F9-0BBC1D38A37E}\InprocHandlerX86
\CLSID\{72853161-30C5-4D22-B7F9-0BBC1D38A37E}\LocalServer
HKEY_CLASSES_ROOT\CLSID\{72853161-30C5-4D22-B7F9-0BBC1D38A37E}
HKEY_CLASSES_ROOT\CLSID\{72853161-30C5-4D22-B7F9-0BBC1D38A37E}\TreatAs
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\12.0\Groove\Development
CLSID\{C17E064B-7436-44E0-A7E4-CEE1D86DFCCC}
CLSID\{C17E064B-7436-44E0-A7E4-CEE1D86DFCCC}\TreatAs
\CLSID\{C17E064B-7436-44E0-A7E4-CEE1D86DFCCC}
\CLSID\{C17E064B-7436-44E0-A7E4-CEE1D86DFCCC}\InprocServer32
\CLSID\{C17E064B-7436-44E0-A7E4-CEE1D86DFCCC}\InprocServerX86
\CLSID\{C17E064B-7436-44E0-A7E4-CEE1D86DFCCC}\LocalServer32
\CLSID\{C17E064B-7436-44E0-A7E4-CEE1D86DFCCC}\InprocHandler32
\CLSID\{C17E064B-7436-44E0-A7E4-CEE1D86DFCCC}\InprocHandlerX86
\CLSID\{C17E064B-7436-44E0-A7E4-CEE1D86DFCCC}\LocalServer
HKEY_CLASSES_ROOT\CLSID\{C17E064B-7436-44E0-A7E4-CEE1D86DFCCC}
HKEY_CLASSES_ROOT\CLSID\{C17E064B-7436-44E0-A7E4-CEE1D86DFCCC}\TreatAs
CLSID\{8F170678-2A97-4D59-89A1-7A0A71C1B677}
CLSID\{8F170678-2A97-4D59-89A1-7A0A71C1B677}\TreatAs
\CLSID\{8F170678-2A97-4D59-89A1-7A0A71C1B677}
\CLSID\{8F170678-2A97-4D59-89A1-7A0A71C1B677}\InprocServer32
\CLSID\{8F170678-2A97-4D59-89A1-7A0A71C1B677}\InprocServerX86
\CLSID\{8F170678-2A97-4D59-89A1-7A0A71C1B677}\LocalServer32
\CLSID\{8F170678-2A97-4D59-89A1-7A0A71C1B677}\InprocHandler32
\CLSID\{8F170678-2A97-4D59-89A1-7A0A71C1B677}\InprocHandlerX86
\CLSID\{8F170678-2A97-4D59-89A1-7A0A71C1B677}\LocalServer
HKEY_CLASSES_ROOT\CLSID\{8F170678-2A97-4D59-89A1-7A0A71C1B677}
HKEY_CLASSES_ROOT\CLSID\{8F170678-2A97-4D59-89A1-7A0A71C1B677}\TreatAs
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\12.0\Groove
HKEY_CURRENT_USER\SOFTWARE\Groove Networks, Inc.\Groove
HKEY_LOCAL_MACHINE\SOFTWARE\Groove Networks, Inc.\Groove
HKEY_LOCAL_MACHINE\SOFTWARE\Groove.OldData
HKEY_CURRENT_USER\SOFTWARE\Groove.OldData
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\Groove\InstallRoot
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\12.0\Groove
CLSID\{71C3BF7F-682F-4B5E-9E47-5C25D3AC9458}
CLSID\{71C3BF7F-682F-4B5E-9E47-5C25D3AC9458}\TreatAs
\CLSID\{71C3BF7F-682F-4B5E-9E47-5C25D3AC9458}
\CLSID\{71C3BF7F-682F-4B5E-9E47-5C25D3AC9458}\InprocServer32
\CLSID\{71C3BF7F-682F-4B5E-9E47-5C25D3AC9458}\InprocServerX86
\CLSID\{71C3BF7F-682F-4B5E-9E47-5C25D3AC9458}\LocalServer32
\CLSID\{71C3BF7F-682F-4B5E-9E47-5C25D3AC9458}\InprocHandler32
\CLSID\{71C3BF7F-682F-4B5E-9E47-5C25D3AC9458}\InprocHandlerX86
\CLSID\{71C3BF7F-682F-4B5E-9E47-5C25D3AC9458}\LocalServer
HKEY_CLASSES_ROOT\CLSID\{71C3BF7F-682F-4B5E-9E47-5C25D3AC9458}
HKEY_CLASSES_ROOT\CLSID\{71C3BF7F-682F-4B5E-9E47-5C25D3AC9458}\TreatAs
CLSID\{E368C602-8E8B-4782-B22F-D916145DF7C8}
CLSID\{E368C602-8E8B-4782-B22F-D916145DF7C8}\TreatAs
\CLSID\{E368C602-8E8B-4782-B22F-D916145DF7C8}
\CLSID\{E368C602-8E8B-4782-B22F-D916145DF7C8}\InprocServer32
\CLSID\{E368C602-8E8B-4782-B22F-D916145DF7C8}\InprocServerX86
\CLSID\{E368C602-8E8B-4782-B22F-D916145DF7C8}\LocalServer32
\CLSID\{E368C602-8E8B-4782-B22F-D916145DF7C8}\InprocHandler32
\CLSID\{E368C602-8E8B-4782-B22F-D916145DF7C8}\InprocHandlerX86
\CLSID\{E368C602-8E8B-4782-B22F-D916145DF7C8}\LocalServer
HKEY_CLASSES_ROOT\CLSID\{E368C602-8E8B-4782-B22F-D916145DF7C8}
HKEY_CLASSES_ROOT\CLSID\{E368C602-8E8B-4782-B22F-D916145DF7C8}\TreatAs
CLSID\{6550EDEF-141E-4048-92BE-3C641C474013}
CLSID\{6550EDEF-141E-4048-92BE-3C641C474013}\TreatAs
\CLSID\{6550EDEF-141E-4048-92BE-3C641C474013}
\CLSID\{6550EDEF-141E-4048-92BE-3C641C474013}\InprocServer32
\CLSID\{6550EDEF-141E-4048-92BE-3C641C474013}\InprocServerX86
\CLSID\{6550EDEF-141E-4048-92BE-3C641C474013}\LocalServer32
\CLSID\{6550EDEF-141E-4048-92BE-3C641C474013}\InprocHandler32
\CLSID\{6550EDEF-141E-4048-92BE-3C641C474013}\InprocHandlerX86
\CLSID\{6550EDEF-141E-4048-92BE-3C641C474013}\LocalServer
HKEY_CLASSES_ROOT\CLSID\{6550EDEF-141E-4048-92BE-3C641C474013}
HKEY_CLASSES_ROOT\CLSID\{6550EDEF-141E-4048-92BE-3C641C474013}\TreatAs
CLSID\{FA2FAAC1-9316-48F3-A294-121FEEA80CEC}
CLSID\{FA2FAAC1-9316-48F3-A294-121FEEA80CEC}\TreatAs
\CLSID\{FA2FAAC1-9316-48F3-A294-121FEEA80CEC}
\CLSID\{FA2FAAC1-9316-48F3-A294-121FEEA80CEC}\InprocServer32
\CLSID\{FA2FAAC1-9316-48F3-A294-121FEEA80CEC}\InprocServerX86
\CLSID\{FA2FAAC1-9316-48F3-A294-121FEEA80CEC}\LocalServer32
\CLSID\{FA2FAAC1-9316-48F3-A294-121FEEA80CEC}\InprocHandler32
\CLSID\{FA2FAAC1-9316-48F3-A294-121FEEA80CEC}\InprocHandlerX86
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\12.0\Groove\Services\System
\CLSID\{FA2FAAC1-9316-48F3-A294-121FEEA80CEC}\LocalServer
HKEY_CLASSES_ROOT\CLSID\{FA2FAAC1-9316-48F3-A294-121FEEA80CEC}
HKEY_CLASSES_ROOT\CLSID\{FA2FAAC1-9316-48F3-A294-121FEEA80CEC}\TreatAs
CLSID\{E0629351-6F81-11D2-973F-00104B9B172F}
CLSID\{E0629351-6F81-11D2-973F-00104B9B172F}\TreatAs
\CLSID\{E0629351-6F81-11D2-973F-00104B9B172F}
\CLSID\{E0629351-6F81-11D2-973F-00104B9B172F}\InprocServer32
\CLSID\{E0629351-6F81-11D2-973F-00104B9B172F}\InprocServerX86
\CLSID\{E0629351-6F81-11D2-973F-00104B9B172F}\LocalServer32
\CLSID\{E0629351-6F81-11D2-973F-00104B9B172F}\InprocHandler32
\CLSID\{E0629351-6F81-11D2-973F-00104B9B172F}\InprocHandlerX86
\CLSID\{E0629351-6F81-11D2-973F-00104B9B172F}\LocalServer
HKEY_CLASSES_ROOT\CLSID\{E0629351-6F81-11D2-973F-00104B9B172F}
HKEY_CLASSES_ROOT\CLSID\{E0629351-6F81-11D2-973F-00104B9B172F}\TreatAs
CLSID\{1CBA968D-C8CA-423E-B474-01EB4AED7993}
CLSID\{1CBA968D-C8CA-423E-B474-01EB4AED7993}\TreatAs
\CLSID\{1CBA968D-C8CA-423E-B474-01EB4AED7993}
\CLSID\{1CBA968D-C8CA-423E-B474-01EB4AED7993}\InprocServer32
\CLSID\{1CBA968D-C8CA-423E-B474-01EB4AED7993}\InprocServerX86
\CLSID\{1CBA968D-C8CA-423E-B474-01EB4AED7993}\LocalServer32
\CLSID\{1CBA968D-C8CA-423E-B474-01EB4AED7993}\InprocHandler32
\CLSID\{1CBA968D-C8CA-423E-B474-01EB4AED7993}\InprocHandlerX86
\CLSID\{1CBA968D-C8CA-423E-B474-01EB4AED7993}\LocalServer
HKEY_CLASSES_ROOT\CLSID\{1CBA968D-C8CA-423E-B474-01EB4AED7993}
HKEY_CLASSES_ROOT\CLSID\{1CBA968D-C8CA-423E-B474-01EB4AED7993}\TreatAs
CLSID\{50EE5B75-5635-11D1-AC2A-D4EA0B000000}
CLSID\{50EE5B75-5635-11D1-AC2A-D4EA0B000000}\TreatAs
\CLSID\{50EE5B75-5635-11D1-AC2A-D4EA0B000000}
\CLSID\{50EE5B75-5635-11D1-AC2A-D4EA0B000000}\InprocServer32
\CLSID\{50EE5B75-5635-11D1-AC2A-D4EA0B000000}\InprocServerX86
\CLSID\{50EE5B75-5635-11D1-AC2A-D4EA0B000000}\LocalServer32
\CLSID\{50EE5B75-5635-11D1-AC2A-D4EA0B000000}\InprocHandler32
\CLSID\{50EE5B75-5635-11D1-AC2A-D4EA0B000000}\InprocHandlerX86
\CLSID\{50EE5B75-5635-11D1-AC2A-D4EA0B000000}\LocalServer
HKEY_CLASSES_ROOT\CLSID\{50EE5B75-5635-11D1-AC2A-D4EA0B000000}
HKEY_CLASSES_ROOT\CLSID\{50EE5B75-5635-11D1-AC2A-D4EA0B000000}\TreatAs
CLSID\{6D49AC84-BEAD-11D1-A074-0080C740BFBD}
CLSID\{6D49AC84-BEAD-11D1-A074-0080C740BFBD}\TreatAs
\CLSID\{6D49AC84-BEAD-11D1-A074-0080C740BFBD}
\CLSID\{6D49AC84-BEAD-11D1-A074-0080C740BFBD}\InprocServer32
\CLSID\{6D49AC84-BEAD-11D1-A074-0080C740BFBD}\InprocServerX86
\CLSID\{6D49AC84-BEAD-11D1-A074-0080C740BFBD}\LocalServer32
\CLSID\{6D49AC84-BEAD-11D1-A074-0080C740BFBD}\InprocHandler32
\CLSID\{6D49AC84-BEAD-11D1-A074-0080C740BFBD}\InprocHandlerX86
\CLSID\{6D49AC84-BEAD-11D1-A074-0080C740BFBD}\LocalServer
HKEY_CLASSES_ROOT\CLSID\{6D49AC84-BEAD-11D1-A074-0080C740BFBD}
HKEY_CLASSES_ROOT\CLSID\{6D49AC84-BEAD-11D1-A074-0080C740BFBD}\TreatAs
CLSID\{EFDB41B0-5538-42F1-995B-460DA31C0924}
CLSID\{EFDB41B0-5538-42F1-995B-460DA31C0924}\TreatAs
\CLSID\{EFDB41B0-5538-42F1-995B-460DA31C0924}
\CLSID\{EFDB41B0-5538-42F1-995B-460DA31C0924}\InprocServer32
\CLSID\{EFDB41B0-5538-42F1-995B-460DA31C0924}\InprocServerX86
\CLSID\{EFDB41B0-5538-42F1-995B-460DA31C0924}\LocalServer32
\CLSID\{EFDB41B0-5538-42F1-995B-460DA31C0924}\InprocHandler32
\CLSID\{EFDB41B0-5538-42F1-995B-460DA31C0924}\InprocHandlerX86
\CLSID\{EFDB41B0-5538-42F1-995B-460DA31C0924}\LocalServer
HKEY_CLASSES_ROOT\CLSID\{EFDB41B0-5538-42F1-995B-460DA31C0924}
HKEY_CLASSES_ROOT\CLSID\{EFDB41B0-5538-42F1-995B-460DA31C0924}\TreatAs
CLSID\{55C7A567-7B90-4885-9EDD-662D359ED389}
CLSID\{55C7A567-7B90-4885-9EDD-662D359ED389}\TreatAs
\CLSID\{55C7A567-7B90-4885-9EDD-662D359ED389}
\CLSID\{55C7A567-7B90-4885-9EDD-662D359ED389}\InprocServer32
\CLSID\{55C7A567-7B90-4885-9EDD-662D359ED389}\InprocServerX86
\CLSID\{55C7A567-7B90-4885-9EDD-662D359ED389}\LocalServer32
\CLSID\{55C7A567-7B90-4885-9EDD-662D359ED389}\InprocHandler32
\CLSID\{55C7A567-7B90-4885-9EDD-662D359ED389}\InprocHandlerX86
\CLSID\{55C7A567-7B90-4885-9EDD-662D359ED389}\LocalServer
HKEY_CLASSES_ROOT\CLSID\{55C7A567-7B90-4885-9EDD-662D359ED389}
HKEY_CLASSES_ROOT\CLSID\{55C7A567-7B90-4885-9EDD-662D359ED389}\TreatAs
CLSID\{7353C207-C0DA-45A1-93CC-47A853A736A1}
CLSID\{7353C207-C0DA-45A1-93CC-47A853A736A1}\TreatAs
\CLSID\{7353C207-C0DA-45A1-93CC-47A853A736A1}
\CLSID\{7353C207-C0DA-45A1-93CC-47A853A736A1}\InprocServer32
\CLSID\{7353C207-C0DA-45A1-93CC-47A853A736A1}\InprocServerX86
\CLSID\{7353C207-C0DA-45A1-93CC-47A853A736A1}\LocalServer32
\CLSID\{7353C207-C0DA-45A1-93CC-47A853A736A1}\InprocHandler32
\CLSID\{7353C207-C0DA-45A1-93CC-47A853A736A1}\InprocHandlerX86
\CLSID\{7353C207-C0DA-45A1-93CC-47A853A736A1}\LocalServer
HKEY_CLASSES_ROOT\CLSID\{7353C207-C0DA-45A1-93CC-47A853A736A1}
HKEY_CLASSES_ROOT\CLSID\{7353C207-C0DA-45A1-93CC-47A853A736A1}\TreatAs
CLSID\{E97F7176-7C91-4648-A0CE-94F37BF016F8}
CLSID\{E97F7176-7C91-4648-A0CE-94F37BF016F8}\TreatAs
\CLSID\{E97F7176-7C91-4648-A0CE-94F37BF016F8}
\CLSID\{E97F7176-7C91-4648-A0CE-94F37BF016F8}\InprocServer32
\CLSID\{E97F7176-7C91-4648-A0CE-94F37BF016F8}\InprocServerX86
\CLSID\{E97F7176-7C91-4648-A0CE-94F37BF016F8}\LocalServer32
\CLSID\{E97F7176-7C91-4648-A0CE-94F37BF016F8}\InprocHandler32
\CLSID\{E97F7176-7C91-4648-A0CE-94F37BF016F8}\InprocHandlerX86
\CLSID\{E97F7176-7C91-4648-A0CE-94F37BF016F8}\LocalServer
HKEY_CLASSES_ROOT\CLSID\{E97F7176-7C91-4648-A0CE-94F37BF016F8}
HKEY_CLASSES_ROOT\CLSID\{E97F7176-7C91-4648-A0CE-94F37BF016F8}\TreatAs
CLSID\{F5078F32-C551-11D3-89B9-0000F81FE221}
CLSID\{F5078F32-C551-11D3-89B9-0000F81FE221}\TreatAs
\CLSID\{F5078F32-C551-11D3-89B9-0000F81FE221}
\CLSID\{F5078F32-C551-11D3-89B9-0000F81FE221}\InprocServer32
\CLSID\{F5078F32-C551-11D3-89B9-0000F81FE221}\InprocServerX86
\CLSID\{F5078F32-C551-11D3-89B9-0000F81FE221}\LocalServer32
\CLSID\{F5078F32-C551-11D3-89B9-0000F81FE221}\InprocHandler32
\CLSID\{F5078F32-C551-11D3-89B9-0000F81FE221}\InprocHandlerX86
\CLSID\{F5078F32-C551-11D3-89B9-0000F81FE221}\LocalServer
HKEY_CLASSES_ROOT\CLSID\{F5078F32-C551-11D3-89B9-0000F81FE221}
HKEY_CLASSES_ROOT\CLSID\{F5078F32-C551-11D3-89B9-0000F81FE221}\TreatAs
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellCompatibility\Objects\{DBC80044-A445-435B-BC74-9C25C1C588A9}
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Settings\{DBC80044-A445-435B-BC74-9C25C1C588A9}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Settings\{DBC80044-A445-435B-BC74-9C25C1C588A9}
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Stats\{DBC80044-A445-435B-BC74-9C25C1C588A9}\iexplore
CLSID\{DBC80044-A445-435B-BC74-9C25C1C588A9}
CLSID\{DBC80044-A445-435B-BC74-9C25C1C588A9}\TreatAs
\CLSID\{DBC80044-A445-435B-BC74-9C25C1C588A9}
\CLSID\{DBC80044-A445-435B-BC74-9C25C1C588A9}\InprocServer32
\CLSID\{DBC80044-A445-435B-BC74-9C25C1C588A9}\InprocServerX86
\CLSID\{DBC80044-A445-435B-BC74-9C25C1C588A9}\LocalServer32
\CLSID\{DBC80044-A445-435B-BC74-9C25C1C588A9}\InprocHandler32
\CLSID\{DBC80044-A445-435B-BC74-9C25C1C588A9}\InprocHandlerX86
\CLSID\{DBC80044-A445-435B-BC74-9C25C1C588A9}\LocalServer
HKEY_CLASSES_ROOT\CLSID\{DBC80044-A445-435B-BC74-9C25C1C588A9}
HKEY_CLASSES_ROOT\CLSID\{DBC80044-A445-435B-BC74-9C25C1C588A9}\TreatAs
HKEY_LOCAL_MACHINE\SOFTWARE
HKEY_LOCAL_MACHINE\SOFTWARE\JavaSoft
HKEY_LOCAL_MACHINE\SOFTWARE\JavaSoft\Java Plug-in
HKEY_LOCAL_MACHINE\SOFTWARE\JavaSoft\Java Plug-in\1.6.0_27
HKEY_CURRENT_USER\Software
HKEY_CURRENT_USER\Software\Classes
HKEY_CURRENT_USER\Software\Classes\CLSID
HKEY_CURRENT_USER\Software\Classes\CLSID\{E19F9331-3110-11D4-991C-005004D3B3DB}
HKEY_CURRENT_USER\Software\Classes\CLSID\{E19F9331-3110-11D4-991C-005004D3B3DB}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0013-0000-0003-ABCDEFFEDCBA}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0013-0000-0003-ABCDEFFEDCBA}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0013-0000-0004-ABCDEFFEDCBA}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0013-0000-0004-ABCDEFFEDCBA}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0013-0000-0005-ABCDEFFEDCBA}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0013-0000-0005-ABCDEFFEDCBA}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0013-0001-0000-ABCDEFFEDCBA}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0013-0001-0000-ABCDEFFEDCBA}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0013-0001-0001-ABCDEFFEDCBA}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0013-0001-0001-ABCDEFFEDCBA}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0013-0001-0001-ABCDEFFEDCBB}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0013-0001-0001-ABCDEFFEDCBB}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0013-0001-0002-ABCDEFFEDCBA}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0013-0001-0002-ABCDEFFEDCBA}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0013-0001-0002-ABCDEFFEDCBB}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0013-0001-0002-ABCDEFFEDCBB}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0013-0001-0003-ABCDEFFEDCBA}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0013-0001-0003-ABCDEFFEDCBA}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0013-0001-0003-ABCDEFFEDCBB}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0013-0001-0003-ABCDEFFEDCBB}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0013-0001-0004-ABCDEFFEDCBA}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0013-0001-0004-ABCDEFFEDCBA}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0013-0001-0004-ABCDEFFEDCBB}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0013-0001-0004-ABCDEFFEDCBB}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0013-0001-0005-ABCDEFFEDCBA}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0013-0001-0005-ABCDEFFEDCBA}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0013-0001-0005-ABCDEFFEDCBB}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0013-0001-0005-ABCDEFFEDCBB}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0013-0001-0006-ABCDEFFEDCBA}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0013-0001-0006-ABCDEFFEDCBA}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0013-0001-0006-ABCDEFFEDCBB}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0013-0001-0006-ABCDEFFEDCBB}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0013-0001-0007-ABCDEFFEDCBA}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0013-0001-0007-ABCDEFFEDCBA}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0013-0001-0007-ABCDEFFEDCBB}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0013-0001-0007-ABCDEFFEDCBB}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0013-0001-0008-ABCDEFFEDCBA}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0013-0001-0008-ABCDEFFEDCBA}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0013-0001-0008-ABCDEFFEDCBB}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0013-0001-0008-ABCDEFFEDCBB}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0013-0001-0009-ABCDEFFEDCBA}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0013-0001-0009-ABCDEFFEDCBA}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0013-0001-0009-ABCDEFFEDCBB}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0013-0001-0009-ABCDEFFEDCBB}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0013-0001-0010-ABCDEFFEDCBA}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0013-0001-0010-ABCDEFFEDCBA}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0013-0001-0010-ABCDEFFEDCBB}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0013-0001-0010-ABCDEFFEDCBB}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0013-0001-0011-ABCDEFFEDCBA}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0013-0001-0011-ABCDEFFEDCBA}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0013-0001-0011-ABCDEFFEDCBB}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0013-0001-0011-ABCDEFFEDCBB}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0013-0001-0012-ABCDEFFEDCBA}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0013-0001-0012-ABCDEFFEDCBA}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0013-0001-0012-ABCDEFFEDCBB}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0013-0001-0012-ABCDEFFEDCBB}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0013-0001-0013-ABCDEFFEDCBA}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0013-0001-0013-ABCDEFFEDCBA}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0013-0001-0013-ABCDEFFEDCBB}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0013-0001-0013-ABCDEFFEDCBB}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0013-0001-0014-ABCDEFFEDCBA}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0013-0001-0014-ABCDEFFEDCBA}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0013-0001-0014-ABCDEFFEDCBB}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0013-0001-0014-ABCDEFFEDCBB}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0013-0001-0015-ABCDEFFEDCBA}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0013-0001-0015-ABCDEFFEDCBA}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0013-0001-0015-ABCDEFFEDCBB}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0013-0001-0015-ABCDEFFEDCBB}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0013-0001-0016-ABCDEFFEDCBA}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0013-0001-0016-ABCDEFFEDCBA}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0013-0001-0016-ABCDEFFEDCBB}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0013-0001-0016-ABCDEFFEDCBB}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0013-0001-0017-ABCDEFFEDCBA}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0013-0001-0017-ABCDEFFEDCBA}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0013-0001-0017-ABCDEFFEDCBB}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0013-0001-0017-ABCDEFFEDCBB}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0013-0001-0018-ABCDEFFEDCBA}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0013-0001-0018-ABCDEFFEDCBA}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0013-0001-0018-ABCDEFFEDCBB}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0013-0001-0018-ABCDEFFEDCBB}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0013-0001-0019-ABCDEFFEDCBA}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0013-0001-0019-ABCDEFFEDCBA}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0013-0001-0019-ABCDEFFEDCBB}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0013-0001-0019-ABCDEFFEDCBB}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0013-0001-0020-ABCDEFFEDCBA}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0013-0001-0020-ABCDEFFEDCBA}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0013-0001-0020-ABCDEFFEDCBB}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0013-0001-0020-ABCDEFFEDCBB}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0013-0001-0021-ABCDEFFEDCBA}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0013-0001-0021-ABCDEFFEDCBA}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0013-0001-0021-ABCDEFFEDCBB}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0013-0001-0021-ABCDEFFEDCBB}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0013-0001-0022-ABCDEFFEDCBA}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0013-0001-0022-ABCDEFFEDCBA}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0013-0001-0022-ABCDEFFEDCBB}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0013-0001-0022-ABCDEFFEDCBB}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0013-0001-0023-ABCDEFFEDCBA}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0013-0001-0023-ABCDEFFEDCBA}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0013-0001-0023-ABCDEFFEDCBB}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0013-0001-0023-ABCDEFFEDCBB}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0013-0001-0024-ABCDEFFEDCBA}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0013-0001-0024-ABCDEFFEDCBA}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0013-0001-0024-ABCDEFFEDCBB}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0013-0001-0024-ABCDEFFEDCBB}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0013-0001-0025-ABCDEFFEDCBA}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0013-0001-0025-ABCDEFFEDCBA}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0013-0001-0025-ABCDEFFEDCBB}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0013-0001-0025-ABCDEFFEDCBB}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0013-0001-0026-ABCDEFFEDCBA}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0013-0001-0026-ABCDEFFEDCBA}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0013-0001-0026-ABCDEFFEDCBB}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0013-0001-0026-ABCDEFFEDCBB}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0013-0001-0027-ABCDEFFEDCBA}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0013-0001-0027-ABCDEFFEDCBA}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0013-0001-0027-ABCDEFFEDCBB}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0013-0001-0027-ABCDEFFEDCBB}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0013-0001-0028-ABCDEFFEDCBA}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0013-0001-0028-ABCDEFFEDCBA}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0013-0001-0028-ABCDEFFEDCBB}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0013-0001-0028-ABCDEFFEDCBB}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0013-0001-0029-ABCDEFFEDCBA}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0013-0001-0029-ABCDEFFEDCBA}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0013-0001-0029-ABCDEFFEDCBB}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0013-0001-0029-ABCDEFFEDCBB}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0013-0001-0030-ABCDEFFEDCBA}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0013-0001-0030-ABCDEFFEDCBA}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0013-0001-0030-ABCDEFFEDCBB}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0013-0001-0030-ABCDEFFEDCBB}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0000-0000-ABCDEFFEDCBA}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0000-0000-ABCDEFFEDCBA}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0000-0000-ABCDEFFEDCBB}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0000-0000-ABCDEFFEDCBB}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0000-0001-ABCDEFFEDCBA}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0000-0001-ABCDEFFEDCBA}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0000-0001-ABCDEFFEDCBB}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0000-0001-ABCDEFFEDCBB}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0000-0002-ABCDEFFEDCBA}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0000-0002-ABCDEFFEDCBA}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0000-0002-ABCDEFFEDCBB}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0000-0002-ABCDEFFEDCBB}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0000-0003-ABCDEFFEDCBA}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0000-0003-ABCDEFFEDCBA}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0000-0003-ABCDEFFEDCBB}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0000-0003-ABCDEFFEDCBB}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0000-0004-ABCDEFFEDCBA}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0000-0004-ABCDEFFEDCBA}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0000-0004-ABCDEFFEDCBB}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0000-0004-ABCDEFFEDCBB}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0001-0000-ABCDEFFEDCBA}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0001-0000-ABCDEFFEDCBA}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0001-0000-ABCDEFFEDCBB}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0001-0000-ABCDEFFEDCBB}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0001-0001-ABCDEFFEDCBA}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0001-0001-ABCDEFFEDCBA}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0001-0001-ABCDEFFEDCBB}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0001-0001-ABCDEFFEDCBB}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0001-0002-ABCDEFFEDCBA}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0001-0002-ABCDEFFEDCBA}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0001-0002-ABCDEFFEDCBB}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0001-0002-ABCDEFFEDCBB}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0001-0003-ABCDEFFEDCBA}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0001-0003-ABCDEFFEDCBA}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0001-0003-ABCDEFFEDCBB}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0001-0003-ABCDEFFEDCBB}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0001-0004-ABCDEFFEDCBA}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0001-0004-ABCDEFFEDCBA}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0001-0004-ABCDEFFEDCBB}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0001-0004-ABCDEFFEDCBB}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0001-0005-ABCDEFFEDCBA}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0001-0005-ABCDEFFEDCBA}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0001-0005-ABCDEFFEDCBB}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0001-0005-ABCDEFFEDCBB}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0001-0006-ABCDEFFEDCBA}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0001-0006-ABCDEFFEDCBA}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0001-0006-ABCDEFFEDCBB}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0001-0006-ABCDEFFEDCBB}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0001-0007-ABCDEFFEDCBA}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0001-0007-ABCDEFFEDCBA}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0001-0007-ABCDEFFEDCBB}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0001-0007-ABCDEFFEDCBB}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0002-0000-ABCDEFFEDCBA}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0002-0000-ABCDEFFEDCBA}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0002-0000-ABCDEFFEDCBB}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0002-0000-ABCDEFFEDCBB}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0002-0001-ABCDEFFEDCBA}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0002-0001-ABCDEFFEDCBA}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0002-0001-ABCDEFFEDCBB}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0002-0001-ABCDEFFEDCBB}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0002-0002-ABCDEFFEDCBA}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0002-0002-ABCDEFFEDCBA}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0002-0002-ABCDEFFEDCBB}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0002-0002-ABCDEFFEDCBB}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0002-0003-ABCDEFFEDCBA}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0002-0003-ABCDEFFEDCBA}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0002-0003-ABCDEFFEDCBB}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0002-0003-ABCDEFFEDCBB}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0002-0004-ABCDEFFEDCBA}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0002-0004-ABCDEFFEDCBA}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0002-0004-ABCDEFFEDCBB}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0002-0004-ABCDEFFEDCBB}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0002-0005-ABCDEFFEDCBA}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0002-0005-ABCDEFFEDCBA}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0002-0005-ABCDEFFEDCBB}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0002-0005-ABCDEFFEDCBB}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0002-0006-ABCDEFFEDCBA}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0002-0006-ABCDEFFEDCBA}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0002-0006-ABCDEFFEDCBB}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0002-0006-ABCDEFFEDCBB}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0002-0007-ABCDEFFEDCBA}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0002-0007-ABCDEFFEDCBA}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0002-0007-ABCDEFFEDCBB}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0002-0007-ABCDEFFEDCBB}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0002-0008-ABCDEFFEDCBA}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0002-0008-ABCDEFFEDCBA}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0002-0008-ABCDEFFEDCBB}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0002-0008-ABCDEFFEDCBB}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0002-0009-ABCDEFFEDCBA}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0002-0009-ABCDEFFEDCBA}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0002-0009-ABCDEFFEDCBB}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0002-0009-ABCDEFFEDCBB}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0002-0010-ABCDEFFEDCBA}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0002-0010-ABCDEFFEDCBA}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0002-0010-ABCDEFFEDCBB}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0002-0010-ABCDEFFEDCBB}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0002-0011-ABCDEFFEDCBA}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0002-0011-ABCDEFFEDCBA}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0002-0011-ABCDEFFEDCBB}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0002-0011-ABCDEFFEDCBB}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0002-0012-ABCDEFFEDCBA}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0002-0012-ABCDEFFEDCBA}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0002-0012-ABCDEFFEDCBB}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0002-0012-ABCDEFFEDCBB}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0002-0013-ABCDEFFEDCBA}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0002-0013-ABCDEFFEDCBA}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0002-0013-ABCDEFFEDCBB}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0002-0013-ABCDEFFEDCBB}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0002-0014-ABCDEFFEDCBA}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0002-0014-ABCDEFFEDCBA}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0002-0014-ABCDEFFEDCBB}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0002-0014-ABCDEFFEDCBB}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0002-0015-ABCDEFFEDCBA}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0002-0015-ABCDEFFEDCBA}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0002-0015-ABCDEFFEDCBB}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0002-0015-ABCDEFFEDCBB}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0002-0016-ABCDEFFEDCBA}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0002-0016-ABCDEFFEDCBA}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0002-0016-ABCDEFFEDCBB}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0002-0016-ABCDEFFEDCBB}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0002-0017-ABCDEFFEDCBA}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0002-0017-ABCDEFFEDCBA}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0002-0017-ABCDEFFEDCBB}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0002-0017-ABCDEFFEDCBB}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0002-0018-ABCDEFFEDCBA}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0002-0018-ABCDEFFEDCBA}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0002-0018-ABCDEFFEDCBB}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0002-0018-ABCDEFFEDCBB}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0002-0019-ABCDEFFEDCBA}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0002-0019-ABCDEFFEDCBA}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0002-0019-ABCDEFFEDCBB}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0002-0019-ABCDEFFEDCBB}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0002-0020-ABCDEFFEDCBA}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0002-0020-ABCDEFFEDCBA}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0002-0020-ABCDEFFEDCBB}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0002-0020-ABCDEFFEDCBB}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0002-0021-ABCDEFFEDCBA}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0002-0021-ABCDEFFEDCBA}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0002-0021-ABCDEFFEDCBB}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0002-0021-ABCDEFFEDCBB}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0002-0022-ABCDEFFEDCBA}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0002-0022-ABCDEFFEDCBA}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0002-0022-ABCDEFFEDCBB}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0002-0022-ABCDEFFEDCBB}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0002-0023-ABCDEFFEDCBA}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0002-0023-ABCDEFFEDCBA}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0002-0023-ABCDEFFEDCBB}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0002-0023-ABCDEFFEDCBB}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0002-0024-ABCDEFFEDCBA}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0002-0024-ABCDEFFEDCBA}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0002-0024-ABCDEFFEDCBB}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0002-0024-ABCDEFFEDCBB}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0002-0025-ABCDEFFEDCBA}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0002-0025-ABCDEFFEDCBA}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0002-0025-ABCDEFFEDCBB}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0002-0025-ABCDEFFEDCBB}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0002-0026-ABCDEFFEDCBA}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0002-0026-ABCDEFFEDCBA}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0002-0026-ABCDEFFEDCBB}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0002-0026-ABCDEFFEDCBB}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0002-0027-ABCDEFFEDCBA}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0002-0027-ABCDEFFEDCBA}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0002-0027-ABCDEFFEDCBB}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0002-0027-ABCDEFFEDCBB}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0002-0028-ABCDEFFEDCBA}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0002-0028-ABCDEFFEDCBA}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0002-0028-ABCDEFFEDCBB}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0002-0028-ABCDEFFEDCBB}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0002-0029-ABCDEFFEDCBA}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0002-0029-ABCDEFFEDCBA}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0002-0029-ABCDEFFEDCBB}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0002-0029-ABCDEFFEDCBB}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0002-0030-ABCDEFFEDCBA}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0002-0030-ABCDEFFEDCBA}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0002-0030-ABCDEFFEDCBB}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0002-0030-ABCDEFFEDCBB}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0002-FFFF-ABCDEFFEDCBA}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0014-0002-FFFF-ABCDEFFEDCBA}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0000-ABCDEFFEDCBA}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0000-ABCDEFFEDCBA}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0000-ABCDEFFEDCBB}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0000-ABCDEFFEDCBB}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0000-ABCDEFFEDCBC}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0000-ABCDEFFEDCBC}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0001-ABCDEFFEDCBA}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0001-ABCDEFFEDCBA}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0001-ABCDEFFEDCBB}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0001-ABCDEFFEDCBB}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0001-ABCDEFFEDCBC}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0001-ABCDEFFEDCBC}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0002-ABCDEFFEDCBA}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0002-ABCDEFFEDCBA}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0002-ABCDEFFEDCBB}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0002-ABCDEFFEDCBB}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0002-ABCDEFFEDCBC}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0002-ABCDEFFEDCBC}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0003-ABCDEFFEDCBA}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0003-ABCDEFFEDCBA}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0003-ABCDEFFEDCBB}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0003-ABCDEFFEDCBB}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0003-ABCDEFFEDCBC}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0003-ABCDEFFEDCBC}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0004-ABCDEFFEDCBA}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0004-ABCDEFFEDCBA}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0004-ABCDEFFEDCBB}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0004-ABCDEFFEDCBB}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0004-ABCDEFFEDCBC}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0004-ABCDEFFEDCBC}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0005-ABCDEFFEDCBA}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0005-ABCDEFFEDCBA}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0005-ABCDEFFEDCBB}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0005-ABCDEFFEDCBB}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0005-ABCDEFFEDCBC}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0005-ABCDEFFEDCBC}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0006-ABCDEFFEDCBA}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0006-ABCDEFFEDCBA}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0006-ABCDEFFEDCBB}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0006-ABCDEFFEDCBB}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0006-ABCDEFFEDCBC}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0006-ABCDEFFEDCBC}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0007-ABCDEFFEDCBA}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0007-ABCDEFFEDCBA}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0007-ABCDEFFEDCBB}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0007-ABCDEFFEDCBB}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0007-ABCDEFFEDCBC}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0007-ABCDEFFEDCBC}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0008-ABCDEFFEDCBA}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0008-ABCDEFFEDCBA}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0008-ABCDEFFEDCBB}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0008-ABCDEFFEDCBB}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0008-ABCDEFFEDCBC}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0008-ABCDEFFEDCBC}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0009-ABCDEFFEDCBA}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0009-ABCDEFFEDCBA}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0009-ABCDEFFEDCBB}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0009-ABCDEFFEDCBB}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0009-ABCDEFFEDCBC}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0009-ABCDEFFEDCBC}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0010-ABCDEFFEDCBA}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0010-ABCDEFFEDCBA}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0010-ABCDEFFEDCBB}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0010-ABCDEFFEDCBB}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0010-ABCDEFFEDCBC}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0010-ABCDEFFEDCBC}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0011-ABCDEFFEDCBA}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0011-ABCDEFFEDCBA}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0011-ABCDEFFEDCBB}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0011-ABCDEFFEDCBB}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0011-ABCDEFFEDCBC}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0011-ABCDEFFEDCBC}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0012-ABCDEFFEDCBA}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0012-ABCDEFFEDCBA}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0012-ABCDEFFEDCBB}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0012-ABCDEFFEDCBB}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0012-ABCDEFFEDCBC}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0012-ABCDEFFEDCBC}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0013-ABCDEFFEDCBA}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0013-ABCDEFFEDCBA}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0013-ABCDEFFEDCBB}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0013-ABCDEFFEDCBB}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0013-ABCDEFFEDCBC}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0013-ABCDEFFEDCBC}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0014-ABCDEFFEDCBA}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0014-ABCDEFFEDCBA}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0014-ABCDEFFEDCBB}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0014-ABCDEFFEDCBB}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0014-ABCDEFFEDCBC}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0014-ABCDEFFEDCBC}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0015-ABCDEFFEDCBA}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0015-ABCDEFFEDCBA}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0015-ABCDEFFEDCBB}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0015-ABCDEFFEDCBB}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0015-ABCDEFFEDCBC}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0015-ABCDEFFEDCBC}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0016-ABCDEFFEDCBA}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0016-ABCDEFFEDCBA}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0016-ABCDEFFEDCBB}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0016-ABCDEFFEDCBB}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0016-ABCDEFFEDCBC}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0016-ABCDEFFEDCBC}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0017-ABCDEFFEDCBA}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0017-ABCDEFFEDCBA}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0017-ABCDEFFEDCBB}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0017-ABCDEFFEDCBB}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0017-ABCDEFFEDCBC}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0017-ABCDEFFEDCBC}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0018-ABCDEFFEDCBA}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0018-ABCDEFFEDCBA}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0018-ABCDEFFEDCBB}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0018-ABCDEFFEDCBB}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0018-ABCDEFFEDCBC}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0018-ABCDEFFEDCBC}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0019-ABCDEFFEDCBA}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0019-ABCDEFFEDCBA}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0019-ABCDEFFEDCBB}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0019-ABCDEFFEDCBB}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0019-ABCDEFFEDCBC}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0019-ABCDEFFEDCBC}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0020-ABCDEFFEDCBA}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0020-ABCDEFFEDCBA}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0020-ABCDEFFEDCBB}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0020-ABCDEFFEDCBB}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0020-ABCDEFFEDCBC}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0020-ABCDEFFEDCBC}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0021-ABCDEFFEDCBA}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0021-ABCDEFFEDCBA}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0021-ABCDEFFEDCBB}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0021-ABCDEFFEDCBB}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0021-ABCDEFFEDCBC}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0021-ABCDEFFEDCBC}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0022-ABCDEFFEDCBA}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0022-ABCDEFFEDCBA}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0022-ABCDEFFEDCBB}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0022-ABCDEFFEDCBB}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0022-ABCDEFFEDCBC}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0022-ABCDEFFEDCBC}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0023-ABCDEFFEDCBA}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0023-ABCDEFFEDCBA}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0023-ABCDEFFEDCBB}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0023-ABCDEFFEDCBB}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0023-ABCDEFFEDCBC}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0023-ABCDEFFEDCBC}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0024-ABCDEFFEDCBA}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0024-ABCDEFFEDCBA}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0024-ABCDEFFEDCBB}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0024-ABCDEFFEDCBB}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0024-ABCDEFFEDCBC}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0024-ABCDEFFEDCBC}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0025-ABCDEFFEDCBA}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0025-ABCDEFFEDCBA}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0025-ABCDEFFEDCBB}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0025-ABCDEFFEDCBB}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0025-ABCDEFFEDCBC}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0025-ABCDEFFEDCBC}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0026-ABCDEFFEDCBA}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0026-ABCDEFFEDCBA}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0026-ABCDEFFEDCBB}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0026-ABCDEFFEDCBB}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0026-ABCDEFFEDCBC}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0026-ABCDEFFEDCBC}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0027-ABCDEFFEDCBA}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0027-ABCDEFFEDCBA}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0027-ABCDEFFEDCBB}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0027-ABCDEFFEDCBB}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0027-ABCDEFFEDCBC}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0027-ABCDEFFEDCBC}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0028-ABCDEFFEDCBA}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0028-ABCDEFFEDCBA}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0028-ABCDEFFEDCBB}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0028-ABCDEFFEDCBB}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0028-ABCDEFFEDCBC}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0028-ABCDEFFEDCBC}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0029-ABCDEFFEDCBA}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0029-ABCDEFFEDCBA}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0029-ABCDEFFEDCBB}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0029-ABCDEFFEDCBB}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0029-ABCDEFFEDCBC}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0029-ABCDEFFEDCBC}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0030-ABCDEFFEDCBA}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0030-ABCDEFFEDCBA}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0030-ABCDEFFEDCBB}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0030-ABCDEFFEDCBB}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0030-ABCDEFFEDCBC}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0030-ABCDEFFEDCBC}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-FFFF-ABCDEFFEDCBA}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0015-0000-FFFF-ABCDEFFEDCBA}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0000-ABCDEFFEDCBA}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0000-ABCDEFFEDCBA}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0000-ABCDEFFEDCBB}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0000-ABCDEFFEDCBB}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0000-ABCDEFFEDCBC}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0000-ABCDEFFEDCBC}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0001-ABCDEFFEDCBA}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0001-ABCDEFFEDCBA}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0001-ABCDEFFEDCBB}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0001-ABCDEFFEDCBB}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0001-ABCDEFFEDCBC}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0001-ABCDEFFEDCBC}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0002-ABCDEFFEDCBA}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0002-ABCDEFFEDCBA}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0002-ABCDEFFEDCBB}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0002-ABCDEFFEDCBB}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0002-ABCDEFFEDCBC}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0002-ABCDEFFEDCBC}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0003-ABCDEFFEDCBA}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0003-ABCDEFFEDCBA}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0003-ABCDEFFEDCBB}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0003-ABCDEFFEDCBB}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0003-ABCDEFFEDCBC}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0003-ABCDEFFEDCBC}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0004-ABCDEFFEDCBA}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0004-ABCDEFFEDCBA}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0004-ABCDEFFEDCBB}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0004-ABCDEFFEDCBB}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0004-ABCDEFFEDCBC}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0004-ABCDEFFEDCBC}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0005-ABCDEFFEDCBA}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0005-ABCDEFFEDCBA}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0005-ABCDEFFEDCBB}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0005-ABCDEFFEDCBB}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0005-ABCDEFFEDCBC}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0005-ABCDEFFEDCBC}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0006-ABCDEFFEDCBA}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0006-ABCDEFFEDCBA}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0006-ABCDEFFEDCBB}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0006-ABCDEFFEDCBB}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0006-ABCDEFFEDCBC}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0006-ABCDEFFEDCBC}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0007-ABCDEFFEDCBA}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0007-ABCDEFFEDCBA}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0007-ABCDEFFEDCBB}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0007-ABCDEFFEDCBB}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0007-ABCDEFFEDCBC}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0007-ABCDEFFEDCBC}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0008-ABCDEFFEDCBA}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0008-ABCDEFFEDCBA}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0008-ABCDEFFEDCBB}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0008-ABCDEFFEDCBB}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0008-ABCDEFFEDCBC}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0008-ABCDEFFEDCBC}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0009-ABCDEFFEDCBA}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0009-ABCDEFFEDCBA}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0009-ABCDEFFEDCBB}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0009-ABCDEFFEDCBB}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0009-ABCDEFFEDCBC}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0009-ABCDEFFEDCBC}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0010-ABCDEFFEDCBA}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0010-ABCDEFFEDCBA}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0010-ABCDEFFEDCBB}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0010-ABCDEFFEDCBB}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0010-ABCDEFFEDCBC}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0010-ABCDEFFEDCBC}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0011-ABCDEFFEDCBA}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0011-ABCDEFFEDCBA}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0011-ABCDEFFEDCBB}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0011-ABCDEFFEDCBB}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0011-ABCDEFFEDCBC}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0011-ABCDEFFEDCBC}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0012-ABCDEFFEDCBA}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0012-ABCDEFFEDCBA}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0012-ABCDEFFEDCBB}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0012-ABCDEFFEDCBB}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0012-ABCDEFFEDCBC}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0012-ABCDEFFEDCBC}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0013-ABCDEFFEDCBA}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0013-ABCDEFFEDCBA}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0013-ABCDEFFEDCBB}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0013-ABCDEFFEDCBB}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0013-ABCDEFFEDCBC}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0013-ABCDEFFEDCBC}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0014-ABCDEFFEDCBA}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0014-ABCDEFFEDCBA}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0014-ABCDEFFEDCBB}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0014-ABCDEFFEDCBB}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0014-ABCDEFFEDCBC}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0014-ABCDEFFEDCBC}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0015-ABCDEFFEDCBA}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0015-ABCDEFFEDCBA}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0015-ABCDEFFEDCBB}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0015-ABCDEFFEDCBB}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0015-ABCDEFFEDCBC}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0015-ABCDEFFEDCBC}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0016-ABCDEFFEDCBA}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0016-ABCDEFFEDCBA}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0016-ABCDEFFEDCBB}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0016-ABCDEFFEDCBB}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0016-ABCDEFFEDCBC}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0016-ABCDEFFEDCBC}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0017-ABCDEFFEDCBA}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0017-ABCDEFFEDCBA}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0017-ABCDEFFEDCBB}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0017-ABCDEFFEDCBB}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0017-ABCDEFFEDCBC}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0017-ABCDEFFEDCBC}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0018-ABCDEFFEDCBA}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0018-ABCDEFFEDCBA}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0018-ABCDEFFEDCBB}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0018-ABCDEFFEDCBB}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0018-ABCDEFFEDCBC}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0018-ABCDEFFEDCBC}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0019-ABCDEFFEDCBA}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0019-ABCDEFFEDCBA}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0019-ABCDEFFEDCBB}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0019-ABCDEFFEDCBB}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0019-ABCDEFFEDCBC}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0019-ABCDEFFEDCBC}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0020-ABCDEFFEDCBA}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0020-ABCDEFFEDCBA}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0020-ABCDEFFEDCBB}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0020-ABCDEFFEDCBB}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0020-ABCDEFFEDCBC}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0020-ABCDEFFEDCBC}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0021-ABCDEFFEDCBA}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0021-ABCDEFFEDCBA}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0021-ABCDEFFEDCBB}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0021-ABCDEFFEDCBB}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0021-ABCDEFFEDCBC}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0021-ABCDEFFEDCBC}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0022-ABCDEFFEDCBA}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0022-ABCDEFFEDCBA}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0022-ABCDEFFEDCBB}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0022-ABCDEFFEDCBB}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0022-ABCDEFFEDCBC}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0022-ABCDEFFEDCBC}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0023-ABCDEFFEDCBA}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0023-ABCDEFFEDCBA}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0023-ABCDEFFEDCBB}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0023-ABCDEFFEDCBB}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0023-ABCDEFFEDCBC}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0023-ABCDEFFEDCBC}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0024-ABCDEFFEDCBA}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0024-ABCDEFFEDCBA}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0024-ABCDEFFEDCBB}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0024-ABCDEFFEDCBB}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0024-ABCDEFFEDCBC}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0024-ABCDEFFEDCBC}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0025-ABCDEFFEDCBA}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0025-ABCDEFFEDCBA}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0025-ABCDEFFEDCBB}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0025-ABCDEFFEDCBB}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0025-ABCDEFFEDCBC}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0025-ABCDEFFEDCBC}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0026-ABCDEFFEDCBA}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0026-ABCDEFFEDCBA}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0026-ABCDEFFEDCBB}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0026-ABCDEFFEDCBB}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0026-ABCDEFFEDCBC}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0026-ABCDEFFEDCBC}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0027-ABCDEFFEDCBA}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0027-ABCDEFFEDCBA}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0027-ABCDEFFEDCBB}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0027-ABCDEFFEDCBB}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0027-ABCDEFFEDCBC}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0027-ABCDEFFEDCBC}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-FFFF-ABCDEFFEDCBA}
HKEY_CURRENT_USER\Software\Classes\CLSID\{CAFEEFAC-0016-0000-FFFF-ABCDEFFEDCBA}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\CLSID\{8AD9C840-044E-11D1-B3E9-00805F499D93}
HKEY_CURRENT_USER\Software\Classes\CLSID\{8AD9C840-044E-11D1-B3E9-00805F499D93}\InprocServer32
HKEY_CURRENT_USER\SOFTWARE
HKEY_CURRENT_USER\SOFTWARE\Classes
HKEY_CURRENT_USER\SOFTWARE\Classes\CLSID
HKEY_CURRENT_USER\SOFTWARE\Classes\CLSID\{08B0E5C0-4FCB-11CF-AAA5-00401C608501}
HKEY_CLASSES_ROOT\CLSID
HKEY_LOCAL_MACHINE\Software\Microsoft\Ole
HKEY_CLASSES_ROOT\CLSID\{08B0E5C0-4FCB-11CF-AAA5-00401C608501}
HKEY_CLASSES_ROOT\CLSID\{08B0E5C0-4FCB-11CF-AAA5-00401C608501}\TreatAs
HKEY_CURRENT_USER\Software\Classes\JavaPlugin.160_27
HKEY_CURRENT_USER\Software\Classes\JavaPlugin.160_27\CLSID
HKEY_LOCAL_MACHINE\Software
HKEY_LOCAL_MACHINE\Software\JavaSoft
HKEY_LOCAL_MACHINE\Software\JavaSoft\Java Plug-in
HKEY_LOCAL_MACHINE\SOFTWARE\Mozilla
HKEY_LOCAL_MACHINE\SOFTWARE\Mozilla\Mozilla Firefox
HKEY_LOCAL_MACHINE\SOFTWARE\Mozilla\Mozilla Firefox\6.0.2 (en-US)
HKEY_LOCAL_MACHINE\SOFTWARE\Mozilla\Mozilla Firefox\6.0.2 (en-US)\Main
HKEY_LOCAL_MACHINE\SOFTWARE\mozilla.org
HKEY_LOCAL_MACHINE\SOFTWARE\mozilla.org\Mozilla
HKEY_LOCAL_MACHINE\SOFTWARE\mozilla.org\Mozilla\6.0.2
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellCompatibility\Objects\{E7E6F031-17CE-4C07-BC86-EABFE594F69C}
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Settings\{E7E6F031-17CE-4C07-BC86-EABFE594F69C}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Settings\{E7E6F031-17CE-4C07-BC86-EABFE594F69C}
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Stats\{E7E6F031-17CE-4C07-BC86-EABFE594F69C}\iexplore
CLSID\{E7E6F031-17CE-4C07-BC86-EABFE594F69C}
CLSID\{E7E6F031-17CE-4C07-BC86-EABFE594F69C}\TreatAs
\CLSID\{E7E6F031-17CE-4C07-BC86-EABFE594F69C}
\CLSID\{E7E6F031-17CE-4C07-BC86-EABFE594F69C}\InprocServer32
\CLSID\{E7E6F031-17CE-4C07-BC86-EABFE594F69C}\InprocServerX86
\CLSID\{E7E6F031-17CE-4C07-BC86-EABFE594F69C}\LocalServer32
\CLSID\{E7E6F031-17CE-4C07-BC86-EABFE594F69C}\InprocHandler32
\CLSID\{E7E6F031-17CE-4C07-BC86-EABFE594F69C}\InprocHandlerX86
\CLSID\{E7E6F031-17CE-4C07-BC86-EABFE594F69C}\LocalServer
\AppID\{E311BFF9-7280-40D3-AE0B-2D3651C37EC8}
HKEY_CLASSES_ROOT\CLSID\{E7E6F031-17CE-4C07-BC86-EABFE594F69C}
HKEY_CLASSES_ROOT\CLSID\{E7E6F031-17CE-4C07-BC86-EABFE594F69C}\TreatAs
HKEY_CLASSES_ROOT\http
HKEY_CLASSES_ROOT\https
HKEY_CLASSES_ROOT\ftp
HKEY_CLASSES_ROOT\gopher
HKEY_CLASSES_ROOT\telnet
HKEY_CLASSES_ROOT\telnet\DefaultIcon
HKEY_CLASSES_ROOT\telnet\shell\open\command
HKEY_CLASSES_ROOT\rlogin
HKEY_CLASSES_ROOT\rlogin\DefaultIcon
HKEY_CLASSES_ROOT\rlogin\shell\open\command
HKEY_CLASSES_ROOT\tn3270
HKEY_CLASSES_ROOT\tn3270\DefaultIcon
HKEY_CLASSES_ROOT\tn3270\shell\open\command
HKEY_CLASSES_ROOT\mailto
HKEY_CLASSES_ROOT\mailto\DefaultIcon
HKEY_CLASSES_ROOT\mailto\shell\open\command
HKEY_CLASSES_ROOT\news
HKEY_CLASSES_ROOT\news\DefaultIcon
HKEY_CLASSES_ROOT\news\shell\open\command
HKEY_CLASSES_ROOT\InternetShortcut\CLSID
HKEY_CLASSES_ROOT\InternetShortcut\DefaultIcon
HKEY_CLASSES_ROOT\InternetShortcut\shellex\IconHandler
HKEY_CLASSES_ROOT\InternetShortcut\shellex\PropertySheetHandlers\{FBF23B40-E3F0-101B-8488-00AA003E56F8}
HKEY_CLASSES_ROOT\CLSID\{FBF23B40-E3F0-101B-8488-00AA003E56F8}
HKEY_CLASSES_ROOT\CLSID\{FBF23B40-E3F0-101B-8488-00AA003E56F8}\InProcServer32
HKEY_CLASSES_ROOT\http\shell\open\command
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\App Paths\IEXPLORE.EXE
HKEY_CLASSES_ROOT\http\shell\open\ddeexec
HKEY_CLASSES_ROOT\http\shell\open\ddeexec\Application
HKEY_CLASSES_ROOT\http\shell\open\ddeexec\Topic
HKEY_CLASSES_ROOT\https\shell\open\command
HKEY_CLASSES_ROOT\https\shell\open\ddeexec
HKEY_CLASSES_ROOT\https\shell\open\ddeexec\Application
HKEY_CLASSES_ROOT\https\shell\open\ddeexec\Topic
HKEY_CLASSES_ROOT\ftp\shell\open\command
HKEY_CLASSES_ROOT\ftp\shell\open\ddeexec
HKEY_CLASSES_ROOT\ftp\shell\open\ddeexec\Application
HKEY_CLASSES_ROOT\ftp\shell\open\ddeexec\Topic
HKEY_CLASSES_ROOT\ftp\shell\open\ddeexec\ifExec
HKEY_CLASSES_ROOT\gopher\shell\open\command
HKEY_CLASSES_ROOT\gopher\shell\open\ddeexec
HKEY_CLASSES_ROOT\gopher\shell\open\ddeexec\Application
HKEY_CLASSES_ROOT\gopher\shell\open\ddeexec\Topic
HKEY_CLASSES_ROOT\htmlfile\shell
HKEY_CLASSES_ROOT\htmlfile\shell\open
HKEY_CLASSES_ROOT\htmlfile\shell\open\command
HKEY_CLASSES_ROOT\htmlfile\shell\open\ddeexec
HKEY_CLASSES_ROOT\htmlfile\shell\open\ddeexec\Application
HKEY_CLASSES_ROOT\htmlfile\shell\open\ddeexec\Topic
HKEY_CLASSES_ROOT\mhtmlfile\shell
HKEY_CLASSES_ROOT\htmlfile\shell\opennew
HKEY_CLASSES_ROOT\htmlfile\shell\opennew\command
HKEY_CLASSES_ROOT\htmlfile\shell\opennew\ddeexec
HKEY_CLASSES_ROOT\htmlfile\shell\opennew\ddeexec\IfExec
HKEY_CLASSES_ROOT\htmlfile\shell\opennew\ddeexec\Application
HKEY_CLASSES_ROOT\htmlfile\shell\opennew\ddeexec\Topic
HKEY_CLASSES_ROOT\mhtmlfile\shell\open
HKEY_CLASSES_ROOT\mhtmlfile\shell\open\command
HKEY_CLASSES_ROOT\mhtmlfile\shell\open\ddeexec
HKEY_CLASSES_ROOT\mhtmlfile\shell\open\ddeexec\Application
HKEY_CLASSES_ROOT\mhtmlfile\shell\open\ddeexec\Topic
HKEY_CLASSES_ROOT\mhtmlfile\shell\opennew
HKEY_CLASSES_ROOT\mhtmlfile\shell\opennew\command
HKEY_CLASSES_ROOT\mhtmlfile\shell\opennew\ddeexec
HKEY_CLASSES_ROOT\mhtmlfile\shell\opennew\ddeexec\IfExec
HKEY_CLASSES_ROOT\mhtmlfile\shell\opennew\ddeexec\Application
HKEY_CLASSES_ROOT\mhtmlfile\shell\opennew\ddeexec\Topic
HKEY_CLASSES_ROOT\CLSID\{3DC7A020-0ACD-11CF-A9BB-00AA004AE837}
HKEY_CLASSES_ROOT\InternetShortcut\shell\open\command
HKEY_CLASSES_ROOT\InternetShortcut\shell\open
HKEY_CLASSES_ROOT\InternetShortcut\shellex\ContextMenuHandlers\{FBF23B40-E3F0-101B-8488-00AA003E56F8}
HKEY_CLASSES_ROOT\CLSID\{FBF23B40-E3F0-101B-8488-00AA003E56F8}\shellex\MayChangeDefaultMenu
HKEY_CLASSES_ROOT\InternetShortcut\shellex\PropertyHandler
HKEY_CLASSES_ROOT\Applications\iexplore.exe\shell\open\command
HKEY_CLASSES_ROOT\CLSID\{0002DF01-0000-0000-C000-000000000046}\LocalServer32
CLSID\{0002DF01-0000-0000-C000-000000000046}
CLSID\{0002DF01-0000-0000-C000-000000000046}\TreatAs
\CLSID\{0002DF01-0000-0000-C000-000000000046}
\CLSID\{0002DF01-0000-0000-C000-000000000046}\InprocServer32
\CLSID\{0002DF01-0000-0000-C000-000000000046}\InprocServerX86
\CLSID\{0002DF01-0000-0000-C000-000000000046}\LocalServer32
\CLSID\{0002DF01-0000-0000-C000-000000000046}\InprocHandler32
\CLSID\{0002DF01-0000-0000-C000-000000000046}\InprocHandlerX86
HKEY_CLASSES_ROOT\AppID\iexplore.exe
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\OLE
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\ComputerName
ActiveComputerName
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{9ba05972-f6a8-11cf-a442-00a0c90a8f39}\InProcServer32
CLSID\{9BA05972-F6A8-11CF-A442-00A0C90A8F39}
CLSID\{9BA05972-F6A8-11CF-A442-00A0C90A8F39}\TreatAs
\CLSID\{9BA05972-F6A8-11CF-A442-00A0C90A8F39}
\CLSID\{9BA05972-F6A8-11CF-A442-00A0C90A8F39}\InprocServer32
\CLSID\{9BA05972-F6A8-11CF-A442-00A0C90A8F39}\InprocServerX86
\CLSID\{9BA05972-F6A8-11CF-A442-00A0C90A8F39}\LocalServer32
\CLSID\{9BA05972-F6A8-11CF-A442-00A0C90A8F39}\InprocHandler32
\CLSID\{9BA05972-F6A8-11CF-A442-00A0C90A8F39}\InprocHandlerX86
\CLSID\{9BA05972-F6A8-11CF-A442-00A0C90A8F39}\LocalServer
HKEY_CLASSES_ROOT\CLSID\{9BA05972-F6A8-11CF-A442-00A0C90A8F39}
HKEY_CLASSES_ROOT\CLSID\{9BA05972-F6A8-11CF-A442-00A0C90A8F39}\TreatAs
HKEY_CLASSES_ROOT\Interface\{85CB6900-4D95-11CF-960C-0080C7F4EE85}
HKEY_CLASSES_ROOT\Interface\{85CB6900-4D95-11CF-960C-0080C7F4EE85}\ProxyStubClsid32
CLSID\{00020424-0000-0000-C000-000000000046}
CLSID\{00020424-0000-0000-C000-000000000046}\TreatAs
\CLSID\{00020424-0000-0000-C000-000000000046}
\CLSID\{00020424-0000-0000-C000-000000000046}\InprocServer32
\CLSID\{00020424-0000-0000-C000-000000000046}\InprocServerX86
\CLSID\{00020424-0000-0000-C000-000000000046}\LocalServer32
\CLSID\{00020424-0000-0000-C000-000000000046}\InprocHandler32
\CLSID\{00020424-0000-0000-C000-000000000046}\InprocHandlerX86
\CLSID\{00020424-0000-0000-C000-000000000046}\LocalServer
HKEY_CLASSES_ROOT\CLSID\{00020424-0000-0000-C000-000000000046}
HKEY_CLASSES_ROOT\CLSID\{00020424-0000-0000-C000-000000000046}\TreatAs
Interface\{85CB6900-4D95-11CF-960C-0080C7F4EE85}\ProxyStubClsid32
Interface\{85CB6900-4D95-11CF-960C-0080C7F4EE85}\Forward
HKEY_CLASSES_ROOT\TypeLib\{EAB22AC0-30C1-11CF-A7EB-0000C05BAE0B}
HKEY_CLASSES_ROOT\TypeLib\{EAB22AC0-30C1-11CF-A7EB-0000C05BAE0B}\1.1
HKEY_CLASSES_ROOT\TypeLib\{EAB22AC0-30C1-11CF-A7EB-0000C05BAE0B}\1.1\0
HKEY_CLASSES_ROOT\TypeLib\{EAB22AC0-30C1-11CF-A7EB-0000C05BAE0B}\1.1\0\win32
HKEY_CLASSES_ROOT\TypeLib
HKEY_CLASSES_ROOT\TypeLib\{00020430-0000-0000-C000-000000000046}
HKEY_CLASSES_ROOT\TypeLib\{00020430-0000-0000-C000-000000000046}\2.0
HKEY_CLASSES_ROOT\TypeLib\{00020430-0000-0000-C000-000000000046}\2.0\0
HKEY_CLASSES_ROOT\TypeLib\{00020430-0000-0000-C000-000000000046}\2.0\0\win32
HKEY_LOCAL_MACHINE\Software\Microsoft\Rpc
HKEY_CLASSES_ROOT\Interface\{00020400-0000-0000-C000-000000000046}
HKEY_CLASSES_ROOT\Interface\{00020400-0000-0000-C000-000000000046}\ProxyStubClsid32
CLSID\{00020420-0000-0000-C000-000000000046}
CLSID\{00020420-0000-0000-C000-000000000046}\TreatAs
\CLSID\{00020420-0000-0000-C000-000000000046}
\CLSID\{00020420-0000-0000-C000-000000000046}\InprocServer32
\CLSID\{00020420-0000-0000-C000-000000000046}\InprocServerX86
\CLSID\{00020420-0000-0000-C000-000000000046}\LocalServer32
\CLSID\{00020420-0000-0000-C000-000000000046}\InprocHandler32
\CLSID\{00020420-0000-0000-C000-000000000046}\InprocHandlerX86
\CLSID\{00020420-0000-0000-C000-000000000046}\LocalServer
HKEY_CLASSES_ROOT\CLSID\{00020420-0000-0000-C000-000000000046}
HKEY_CLASSES_ROOT\CLSID\{00020420-0000-0000-C000-000000000046}\TreatAs
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\TravelLog
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\TravelLog
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\DDE
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\DDE
HKEY_CLASSES_ROOT\clsid\{c90250f3-4d7d-4991-9b69-a5c5bc1c2ae6}
HKEY_CURRENT_USER\Software\Microsoft\Internet Connection Wizard
HKEY_LOCAL_MACHINE\Software\Microsoft\Code Store Database\Distribution Units
HKEY_LOCAL_MACHINE\Software\Microsoft\Code Store Database\Distribution Units\{89820200-ECBD-11cf-8B85-00AA005B4383}
HKEY_CLASSES_ROOT\CLSID\{89820200-ECBD-11CF-8B85-00AA005B4383}
HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{89820200-ECBD-11cf-8B85-00AA005B4383}
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Internet Explorer\Infodelivery\Restrictions
HKEY_CLASSES_ROOT\TypeLib\{5F226421-415D-408D-9A09-0DCD94E25B48}
HKEY_CLASSES_ROOT\TypeLib\{5F226421-415D-408D-9A09-0DCD94E25B48}\1.0
HKEY_CLASSES_ROOT\TypeLib\{5F226421-415D-408D-9A09-0DCD94E25B48}\1.0\0
HKEY_CLASSES_ROOT\TypeLib\{5F226421-415D-408D-9A09-0DCD94E25B48}\1.0\0\win32
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_CLOSE_EMPTY_BROWSER_KB920982
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\New Windows
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\New Windows
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Extensions
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Extensions
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Extensions\{2670000A-7350-4f3c-8081-5663EE0C6C49}
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Settings\{2670000A-7350-4F3C-8081-5663EE0C6C49}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Settings\{2670000A-7350-4F3C-8081-5663EE0C6C49}
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Stats\{2670000A-7350-4F3C-8081-5663EE0C6C49}\iexplore
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Extensions\{2670000A-7350-4F3C-8081-5663EE0C6C49}
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Extensions\{2670000A-7350-4F3C-8081-5663EE0C6C49}
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Extensions\{2670000A-7350-4F3C-8081-5663EE0C6C49}\Lang0409
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Extensions\CmdMapping
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Extensions\{92780B25-18CC-41C8-B9BE-3C9C571A8263}
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Settings\{92780B25-18CC-41C8-B9BE-3C9C571A8263}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Settings\{92780B25-18CC-41C8-B9BE-3C9C571A8263}
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Stats\{92780B25-18CC-41C8-B9BE-3C9C571A8263}\iexplore
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Extensions\{92780B25-18CC-41C8-B9BE-3C9C571A8263}
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Extensions\{92780B25-18CC-41C8-B9BE-3C9C571A8263}\Lang0409
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Extensions\{e2e2dd38-d088-4134-82b7-f2ba38496583}
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Settings\{E2E2DD38-D088-4134-82B7-F2BA38496583}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Settings\{E2E2DD38-D088-4134-82B7-F2BA38496583}
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Stats\{E2E2DD38-D088-4134-82B7-F2BA38496583}\iexplore
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Extensions\{E2E2DD38-D088-4134-82B7-F2BA38496583}
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Extensions\{E2E2DD38-D088-4134-82B7-F2BA38496583}
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Extensions\{E2E2DD38-D088-4134-82B7-F2BA38496583}\Lang0409
HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache
HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Extensions\{FB5F1910-F110-11d2-BB9E-00C04F795683}
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Settings\{FB5F1910-F110-11D2-BB9E-00C04F795683}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Settings\{FB5F1910-F110-11D2-BB9E-00C04F795683}
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Stats\{FB5F1910-F110-11D2-BB9E-00C04F795683}\iexplore
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Extensions\{FB5F1910-F110-11D2-BB9E-00C04F795683}
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Extensions\{FB5F1910-F110-11D2-BB9E-00C04F795683}
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Extensions\{FB5F1910-F110-11D2-BB9E-00C04F795683}\Lang0409
CLSID\{7B8A2D95-0AC9-11D1-896C-00C04FB6BFC4}
CLSID\{7B8A2D95-0AC9-11D1-896C-00C04FB6BFC4}\TreatAs
\CLSID\{7B8A2D95-0AC9-11D1-896C-00C04FB6BFC4}
\CLSID\{7B8A2D95-0AC9-11D1-896C-00C04FB6BFC4}\InprocServer32
\CLSID\{7B8A2D95-0AC9-11D1-896C-00C04FB6BFC4}\InprocServerX86
\CLSID\{7B8A2D95-0AC9-11D1-896C-00C04FB6BFC4}\LocalServer32
\CLSID\{7B8A2D95-0AC9-11D1-896C-00C04FB6BFC4}\InprocHandler32
\CLSID\{7B8A2D95-0AC9-11D1-896C-00C04FB6BFC4}\InprocHandlerX86
\CLSID\{7B8A2D95-0AC9-11D1-896C-00C04FB6BFC4}\LocalServer
HKEY_CLASSES_ROOT\CLSID\{7B8A2D95-0AC9-11D1-896C-00C04FB6BFC4}
HKEY_CLASSES_ROOT\CLSID\{7B8A2D95-0AC9-11D1-896C-00C04FB6BFC4}\TreatAs
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\\0
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\\1
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\\2
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\\3
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\\4
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\MediaTypeClass
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Accepted Documents
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Ratings
HKEY_CLASSES_ROOT\PROTOCOLS\Name-Space Handler\
HKEY_CLASSES_ROOT\PROTOCOLS\Name-Space Handler\http\
HKEY_CLASSES_ROOT\PROTOCOLS\Name-Space Handler\*\
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_HTTP_USERNAME_PASSWORD_DISABLE
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\User Agent
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\User Agent
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\User Agent
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\User Agent
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\User Agent\UA Tokens
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\User Agent\Pre Platform
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\User Agent\Pre Platform
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\User Agent\Post Platform
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\User Agent\Post Platform
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\UrlMon Settings
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\International
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\\Ranges\
HKEY_LOCAL_MACHINE\Software\Microsoft\Tracing
HKEY_LOCAL_MACHINE\Software\Microsoft\Tracing\RASAPI32
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\windows\CurrentVersion\Internet Settings
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\ProfileList
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Session Manager\Environment
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\Windows NT\CurrentVersion\Winlogon
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Environment
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Volatile Environment
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\windows\CurrentVersion\Internet Settings\Connections
HKEY_CURRENT_CONFIG\Software\Microsoft\windows\CurrentVersion\Internet Settings
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_VALIDATE_URLHOSTNAME
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\\Domains\windows.com
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\windows.com
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\\ProtocolDefaults\
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_RESPECT_OBJECTSAFETY_POLICY_KB905547
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
CLSID\{8F6B0360-B80D-11D0-A9B3-006097942311}
CLSID\{8F6B0360-B80D-11D0-A9B3-006097942311}\TreatAs
\CLSID\{8F6B0360-B80D-11D0-A9B3-006097942311}
\CLSID\{8F6B0360-B80D-11D0-A9B3-006097942311}\InprocServer32
\CLSID\{8F6B0360-B80D-11D0-A9B3-006097942311}\InprocServerX86
\CLSID\{8F6B0360-B80D-11D0-A9B3-006097942311}\LocalServer32
\CLSID\{8F6B0360-B80D-11D0-A9B3-006097942311}\InprocHandler32
\CLSID\{8F6B0360-B80D-11D0-A9B3-006097942311}\InprocHandlerX86
\CLSID\{8F6B0360-B80D-11D0-A9B3-006097942311}\LocalServer
HKEY_CLASSES_ROOT\CLSID\{8F6B0360-B80D-11D0-A9B3-006097942311}
HKEY_CLASSES_ROOT\CLSID\{8F6B0360-B80D-11D0-A9B3-006097942311}\TreatAs
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_URLMON_POST_DECOMPRESSION_CACHE_COOKIE_KB928491
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_URLMON_DECOMPRESSION_USES_WININET_URL_KB918692
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_URLMON_DECOMPRESSION_USES_WININET_URL2_KB924533
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_COMPRESSED_XHTML_USE_CONTENT_TYPE_KB947195
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl\COMPRESSED_CONTENT_RESPECTS_SSL_CACHING_SETTING
HKEY_CLASSES_ROOT\MIME\Database\Content Type\text/html
HKEY_CURRENT_USER\SOFTWARE\Classes\PROTOCOLS\Filter\text/html
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\PROTOCOLS\Filter\text/html
HKEY_CLASSES_ROOT\ite: http://shell.windows.com/fileassoc/0409/xml/redir.asp?Ext=elf
CLSID\{25336920-03F9-11CF-8FD0-00AA00686F13}
CLSID\{25336920-03F9-11CF-8FD0-00AA00686F13}\TreatAs
\CLSID\{25336920-03F9-11CF-8FD0-00AA00686F13}
\CLSID\{25336920-03F9-11CF-8FD0-00AA00686F13}\InprocServer32
\CLSID\{25336920-03F9-11CF-8FD0-00AA00686F13}\InprocServerX86
\CLSID\{25336920-03F9-11CF-8FD0-00AA00686F13}\LocalServer32
\CLSID\{25336920-03F9-11CF-8FD0-00AA00686F13}\InprocHandler32
\CLSID\{25336920-03F9-11CF-8FD0-00AA00686F13}\InprocHandlerX86
\CLSID\{25336920-03F9-11CF-8FD0-00AA00686F13}\LocalServer
HKEY_CLASSES_ROOT\CLSID\{25336920-03F9-11CF-8FD0-00AA00686F13}
HKEY_CLASSES_ROOT\CLSID\{25336920-03F9-11CF-8FD0-00AA00686F13}\TreatAs
HKEY_CURRENT_USER\Control Panel\International
CLSID\{38F69B16-F583-40FB-B262-5C764DE868E8}
CLSID\{38F69B16-F583-40FB-B262-5C764DE868E8}\TreatAs
\CLSID\{38F69B16-F583-40FB-B262-5C764DE868E8}
\CLSID\{38F69B16-F583-40FB-B262-5C764DE868E8}\InprocServer32
\CLSID\{38F69B16-F583-40FB-B262-5C764DE868E8}\InprocServerX86
\CLSID\{38F69B16-F583-40FB-B262-5C764DE868E8}\LocalServer32
\CLSID\{38F69B16-F583-40FB-B262-5C764DE868E8}\InprocHandler32
\CLSID\{38F69B16-F583-40FB-B262-5C764DE868E8}\InprocHandlerX86
\CLSID\{38F69B16-F583-40FB-B262-5C764DE868E8}\LocalServer
HKEY_CLASSES_ROOT\CLSID\{38F69B16-F583-40FB-B262-5C764DE868E8}
HKEY_CLASSES_ROOT\CLSID\{38F69B16-F583-40FB-B262-5C764DE868E8}\TreatAs
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Security\Floppy Access
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Security\Adv AddrBar Spoof Detection
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Printing
HKEY_CLASSES_ROOT\PROTOCOLS\Name-Space Handler\about\
HKEY_CURRENT_USER\SOFTWARE\Classes\PROTOCOLS\Handler\about
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\PROTOCOLS\Handler\about
CLSID\{3050F406-98B5-11CF-BB82-00AA00BDCE0B}
CLSID\{3050F406-98B5-11CF-BB82-00AA00BDCE0B}\TreatAs
\CLSID\{3050F406-98B5-11CF-BB82-00AA00BDCE0B}
\CLSID\{3050F406-98B5-11CF-BB82-00AA00BDCE0B}\InprocServer32
\CLSID\{3050F406-98B5-11CF-BB82-00AA00BDCE0B}\InprocServerX86
\CLSID\{3050F406-98B5-11CF-BB82-00AA00BDCE0B}\LocalServer32
\CLSID\{3050F406-98B5-11CF-BB82-00AA00BDCE0B}\InprocHandler32
\CLSID\{3050F406-98B5-11CF-BB82-00AA00BDCE0B}\InprocHandlerX86
\CLSID\{3050F406-98B5-11CF-BB82-00AA00BDCE0B}\LocalServer
HKEY_CLASSES_ROOT\CLSID\{3050F406-98B5-11CF-BB82-00AA00BDCE0B}
HKEY_CLASSES_ROOT\CLSID\{3050F406-98B5-11CF-BB82-00AA00BDCE0B}\TreatAs
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\\Domains\blank
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\blank
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProtocolDefaults\
\CLSID\{25336920-03F9-11CF-8FD0-00AA00686F13}\Progid
HKEY_CURRENT_USER\Software\Microsoft\windows\CurrentVersion\Internet Settings\Url History
HKEY_LOCAL_MACHINE\Software\Microsoft\windows\CurrentVersion\Internet Settings\Url History
HKEY_CURRENT_USER\Software\Microsoft\windows\CurrentVersion\Internet Settings
HKEY_LOCAL_MACHINE\Software\Microsoft\windows\CurrentVersion\Internet Settings
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\International\Scripts
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Settings
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Styles
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\ActiveDesktop
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\MenuExt
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CodePage
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\International\Scripts\3
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Version Vector
CLSID\{7B8A2D94-0AC9-11D1-896C-00C04FB6BFC4}
CLSID\{7B8A2D94-0AC9-11D1-896C-00C04FB6BFC4}\TreatAs
\CLSID\{7B8A2D94-0AC9-11D1-896C-00C04FB6BFC4}
\CLSID\{7B8A2D94-0AC9-11D1-896C-00C04FB6BFC4}\InprocServer32
\CLSID\{7B8A2D94-0AC9-11D1-896C-00C04FB6BFC4}\InprocServerX86
\CLSID\{7B8A2D94-0AC9-11D1-896C-00C04FB6BFC4}\LocalServer32
\CLSID\{7B8A2D94-0AC9-11D1-896C-00C04FB6BFC4}\InprocHandler32
\CLSID\{7B8A2D94-0AC9-11D1-896C-00C04FB6BFC4}\InprocHandlerX86
\CLSID\{7B8A2D94-0AC9-11D1-896C-00C04FB6BFC4}\LocalServer
HKEY_CLASSES_ROOT\CLSID\{7B8A2D94-0AC9-11D1-896C-00C04FB6BFC4}
HKEY_CLASSES_ROOT\CLSID\{7B8A2D94-0AC9-11D1-896C-00C04FB6BFC4}\TreatAs
HKEY_CLASSES_ROOT\CLSID\{7B8A2D94-0AC9-11D1-896C-00C04FB6BFC4}\InProcServer32
HKEY_CLASSES_ROOT\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\InProcServer32
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Blocked
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Blocked
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{871c5380-42a0-1069-a2ea-08002b30309d}\InProcServer32
CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}
CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\TreatAs
\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}
\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\InprocServer32
\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\InprocServerX86
\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\LocalServer32
\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\InprocHandler32
\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\InprocHandlerX86
\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\LocalServer
HKEY_CLASSES_ROOT\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\TreatAs
HKEY_CLASSES_ROOT\MIME\Database\Content Type\text/css
HKEY_CLASSES_ROOT\MIME\Database\Content Type\image/jpeg
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_CSS_DATA_RESPECTS_XSS_ZONE_SETTING_KB912120
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_INTELLIFORMS_ALTERNATE_RELEASE_KB924301
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{7b8a2d94-0ac9-11d1-896c-00c04fb6bfc4}\InProcServer32
CLSID\{50D5107A-D278-4871-8989-F4CEAAF59CFC}
CLSID\{50D5107A-D278-4871-8989-F4CEAAF59CFC}\TreatAs
\CLSID\{50D5107A-D278-4871-8989-F4CEAAF59CFC}
\CLSID\{50D5107A-D278-4871-8989-F4CEAAF59CFC}\InprocServer32
\CLSID\{50D5107A-D278-4871-8989-F4CEAAF59CFC}\InprocServerX86
\CLSID\{50D5107A-D278-4871-8989-F4CEAAF59CFC}\LocalServer32
\CLSID\{50D5107A-D278-4871-8989-F4CEAAF59CFC}\InprocHandler32
\CLSID\{50D5107A-D278-4871-8989-F4CEAAF59CFC}\InprocHandlerX86
\CLSID\{50D5107A-D278-4871-8989-F4CEAAF59CFC}\LocalServer
HKEY_CLASSES_ROOT\CLSID\{50D5107A-D278-4871-8989-F4CEAAF59CFC}
HKEY_CLASSES_ROOT\CLSID\{50D5107A-D278-4871-8989-F4CEAAF59CFC}\TreatAs
HKEY_LOCAL_MACHINE\Software\Microsoft\CTF\TIP
HKEY_LOCAL_MACHINE\Software\Microsoft\CTF\TIP\{70FAF614-E0B1-11D3-8F5C-00C04F9CF4AC}\LanguageProfile
HKEY_LOCAL_MACHINE\Software\Microsoft\CTF\TIP\{78CB5B0E-26ED-4FCC-854C-77E8F3D1AA80}\LanguageProfile
HKEY_LOCAL_MACHINE\Software\Microsoft\CTF\TIP\{C1EE01F2-B3B6-4A6A-9DDD-E988C088EC82}\LanguageProfile
HKEY_LOCAL_MACHINE\Software\Microsoft\CTF\TIP\{DCBD6FA8-032F-11D3-B5B1-00C04FC324A1}\LanguageProfile
HKEY_CURRENT_USER\SOFTWARE\Microsoft\CTF\TIP\{DCBD6FA8-032F-11D3-B5B1-00C04FC324A1}\LanguageProfile
HKEY_CURRENT_USER\SOFTWARE\Microsoft\CTF\TIP\{DCBD6FA8-032F-11D3-B5B1-00C04FC324A1}\LanguageProfile\0x00000409
HKEY_CURRENT_USER\SOFTWARE\Microsoft\CTF\TIP\{DCBD6FA8-032F-11D3-B5B1-00C04FC324A1}\LanguageProfile\0x00000409\{09EA4E4B-46CE-4469-B450-0DE76A435BBB}
HKEY_LOCAL_MACHINE\Software\Microsoft\CTF\TIP\{F89E9E58-BD2F-4008-9AC2-0F816C09F4EE}\LanguageProfile
HKEY_LOCAL_MACHINE\Software\Microsoft\CTF\TIP\{FA445657-9379-11D6-B41A-00065B83EE53}\LanguageProfile
HKEY_CURRENT_USER\SOFTWARE\Microsoft\CTF\TIP\{FA445657-9379-11D6-B41A-00065B83EE53}\LanguageProfile
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\{FA445657-9379-11D6-B41A-00065B83EE53}\LanguageProfile
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\{FA445657-9379-11D6-B41A-00065B83EE53}\LanguageProfile\0x0000FFFF
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\{FA445657-9379-11D6-B41A-00065B83EE53}\LanguageProfile\0x0000FFFF\{38445657-9381-11D6-B41A-00065B83EE53}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\SystemShared
CLSID\{3CE74DE4-53D3-4D74-8B83-431B3828BA53}
CLSID\{3CE74DE4-53D3-4D74-8B83-431B3828BA53}\TreatAs
\CLSID\{3CE74DE4-53D3-4D74-8B83-431B3828BA53}
\CLSID\{3CE74DE4-53D3-4D74-8B83-431B3828BA53}\InprocServer32
\CLSID\{3CE74DE4-53D3-4D74-8B83-431B3828BA53}\InprocServerX86
\CLSID\{3CE74DE4-53D3-4D74-8B83-431B3828BA53}\LocalServer32
\CLSID\{3CE74DE4-53D3-4D74-8B83-431B3828BA53}\InprocHandler32
\CLSID\{3CE74DE4-53D3-4D74-8B83-431B3828BA53}\InprocHandlerX86
\CLSID\{3CE74DE4-53D3-4D74-8B83-431B3828BA53}\LocalServer
HKEY_CLASSES_ROOT\CLSID\{3CE74DE4-53D3-4D74-8B83-431B3828BA53}
HKEY_CLASSES_ROOT\CLSID\{3CE74DE4-53D3-4D74-8B83-431B3828BA53}\TreatAs
CLSID\{A4B544A1-438D-4B41-9325-869523E2D6C7}
CLSID\{A4B544A1-438D-4B41-9325-869523E2D6C7}\TreatAs
\CLSID\{A4B544A1-438D-4B41-9325-869523E2D6C7}
\CLSID\{A4B544A1-438D-4B41-9325-869523E2D6C7}\InprocServer32
\CLSID\{A4B544A1-438D-4B41-9325-869523E2D6C7}\InprocServerX86
\CLSID\{A4B544A1-438D-4B41-9325-869523E2D6C7}\LocalServer32
\CLSID\{A4B544A1-438D-4B41-9325-869523E2D6C7}\InprocHandler32
\CLSID\{A4B544A1-438D-4B41-9325-869523E2D6C7}\InprocHandlerX86
\CLSID\{A4B544A1-438D-4B41-9325-869523E2D6C7}\LocalServer
HKEY_CLASSES_ROOT\CLSID\{A4B544A1-438D-4B41-9325-869523E2D6C7}
HKEY_CLASSES_ROOT\CLSID\{A4B544A1-438D-4B41-9325-869523E2D6C7}\TreatAs
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\\{70FAF614-E0B1-11D3-8F5C-00C04F9CF4AC}\Category\Category\{B95F181B-EA4C-4AF1-8056-7C321ABBB091}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\\{78CB5B0E-26ED-4FCC-854C-77E8F3D1AA80}\Category\Category\{B95F181B-EA4C-4AF1-8056-7C321ABBB091}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\\{C1EE01F2-B3B6-4A6A-9DDD-E988C088EC82}\Category\Category\{B95F181B-EA4C-4AF1-8056-7C321ABBB091}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\\{DCBD6FA8-032F-11D3-B5B1-00C04FC324A1}\Category\Category\{B95F181B-EA4C-4AF1-8056-7C321ABBB091}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\\{F89E9E58-BD2F-4008-9AC2-0F816C09F4EE}\Category\Category\{B95F181B-EA4C-4AF1-8056-7C321ABBB091}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\\{FA445657-9379-11D6-B41A-00065B83EE53}\Category\Category\{B95F181B-EA4C-4AF1-8056-7C321ABBB091}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\\{70FAF614-E0B1-11D3-8F5C-00C04F9CF4AC}\Category\Category\{534C48C1-0607-4098-A521-4FC899C73E90}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\\{78CB5B0E-26ED-4FCC-854C-77E8F3D1AA80}\Category\Category\{534C48C1-0607-4098-A521-4FC899C73E90}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\\{C1EE01F2-B3B6-4A6A-9DDD-E988C088EC82}\Category\Category\{534C48C1-0607-4098-A521-4FC899C73E90}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\\{DCBD6FA8-032F-11D3-B5B1-00C04FC324A1}\Category\Category\{534C48C1-0607-4098-A521-4FC899C73E90}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\\{F89E9E58-BD2F-4008-9AC2-0F816C09F4EE}\Category\Category\{534C48C1-0607-4098-A521-4FC899C73E90}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\\{FA445657-9379-11D6-B41A-00065B83EE53}\Category\Category\{534C48C1-0607-4098-A521-4FC899C73E90}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\\{70FAF614-E0B1-11D3-8F5C-00C04F9CF4AC}\Category\Item\{5130A009-5540-4FCF-97EB-AAD33FC0EE09}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\\{78CB5B0E-26ED-4FCC-854C-77E8F3D1AA80}\Category\Item\{5130A009-5540-4FCF-97EB-AAD33FC0EE09}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\\{70FAF614-E0B1-11D3-8F5C-00C04F9CF4AC}\Category\Item\{7AE86BB7-262C-431E-9111-C974B6B7CAC3}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\\{78CB5B0E-26ED-4FCC-854C-77E8F3D1AA80}\Category\Item\{7AE86BB7-262C-431E-9111-C974B6B7CAC3}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\\{70FAF614-E0B1-11D3-8F5C-00C04F9CF4AC}\Category\Item\{C6DEBC0A-F2B2-4F17-930E-CA9FAFF4CD04}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\\{78CB5B0E-26ED-4FCC-854C-77E8F3D1AA80}\Category\Item\{C6DEBC0A-F2B2-4F17-930E-CA9FAFF4CD04}
CLSID\{FA445657-9379-11D6-B41A-00065B83EE53}
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\App Management
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\App Management
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\\{70FAF614-E0B1-11D3-8F5C-00C04F9CF4AC}\Category\Item\{A48FA74E-F767-44E4-BFBC-169E8B38FF58}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\\{78CB5B0E-26ED-4FCC-854C-77E8F3D1AA80}\Category\Item\{A48FA74E-F767-44E4-BFBC-169E8B38FF58}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\\{C1EE01F2-B3B6-4A6A-9DDD-E988C088EC82}\Category\Item\{A48FA74E-F767-44E4-BFBC-169E8B38FF58}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\\{DCBD6FA8-032F-11D3-B5B1-00C04FC324A1}\Category\Item\{A48FA74E-F767-44E4-BFBC-169E8B38FF58}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\\{F89E9E58-BD2F-4008-9AC2-0F816C09F4EE}\Category\Item\{A48FA74E-F767-44E4-BFBC-169E8B38FF58}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\\{FA445657-9379-11D6-B41A-00065B83EE53}\Category\Item\{A48FA74E-F767-44E4-BFBC-169E8B38FF58}
Software\Clients\News
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.htm
HKEY_CLASSES_ROOT\htmlfile
HKEY_CLASSES_ROOT\htmlfile\CurVer
HKEY_CLASSES_ROOT\htmlfile\
HKEY_CLASSES_ROOT\htmlfile\\shell\edit
HKEY_CLASSES_ROOT\htmlfile\\shell\edit\command
HKEY_CLASSES_ROOT\CLSID\{BDEADE7F-C265-11d0-BCED-00A0C90AB50F}\Implemented Categories\{00021494-0000-0000-C000-000000000046}
HKEY_CURRENT_USER\Software\Policies\Microsoft\Internet Explorer\Control Panel
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_AnchorsMarkedVisited_KB918965
HKEY_CLASSES_ROOT\http\DefaultIcon
HKEY_CLASSES_ROOT\htmlfile\\ShellEx\IconHandler
HKEY_CLASSES_ROOT\SystemFileAssociations\.htm
HKEY_CLASSES_ROOT\SystemFileAssociations\text
HKEY_CLASSES_ROOT\htmlfile\\Clsid
HKEY_CLASSES_ROOT\CLSID\{25336920-03F9-11cf-8FD0-00AA00686F13}\Implemented Categories\{00021490-0000-0000-C000-000000000046}
HKEY_CLASSES_ROOT\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\InProcServer32
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{42042206-2d85-11d3-8cff-005004838597}\InProcServer32
CLSID\{42042206-2D85-11D3-8CFF-005004838597}
CLSID\{42042206-2D85-11D3-8CFF-005004838597}\TreatAs
\CLSID\{42042206-2D85-11D3-8CFF-005004838597}
\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\InprocServer32
\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\InprocServerX86
\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\LocalServer32
\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\InprocHandler32
\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\InprocHandlerX86
\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\LocalServer
HKEY_CLASSES_ROOT\CLSID\{42042206-2D85-11D3-8CFF-005004838597}
HKEY_CLASSES_ROOT\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\TreatAs
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellCompatibility\Objects\{42042206-2D85-11D3-8CFF-005004838597}
HKEY_CLASSES_ROOT\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\Old Icon\htmlfile
HKEY_CLASSES_ROOT\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\Old Icon\htmlfile\ShellEx\IconHandler
HKEY_CLASSES_ROOT\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\Old Icon\htmlfile\DefaultIcon
CLSID\{FBF23B42-E3F0-101B-8488-00AA003E56F8}\InProcServer32
CLSID\{F414C260-6AC0-11CF-B6D1-00AA00BBBB58}
CLSID\{F414C260-6AC0-11CF-B6D1-00AA00BBBB58}\TreatAs
\CLSID\{F414C260-6AC0-11CF-B6D1-00AA00BBBB58}
\CLSID\{F414C260-6AC0-11CF-B6D1-00AA00BBBB58}\InprocServer32
\CLSID\{F414C260-6AC0-11CF-B6D1-00AA00BBBB58}\InprocServerX86
\CLSID\{F414C260-6AC0-11CF-B6D1-00AA00BBBB58}\LocalServer32
\CLSID\{F414C260-6AC0-11CF-B6D1-00AA00BBBB58}\InprocHandler32
\CLSID\{F414C260-6AC0-11CF-B6D1-00AA00BBBB58}\InprocHandlerX86
\CLSID\{F414C260-6AC0-11CF-B6D1-00AA00BBBB58}\LocalServer
HKEY_CLASSES_ROOT\CLSID\{F414C260-6AC0-11CF-B6D1-00AA00BBBB58}
HKEY_CLASSES_ROOT\CLSID\{F414C260-6AC0-11CF-B6D1-00AA00BBBB58}\TreatAs
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\ActiveX Compatibility
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\ActiveX Compatibility\{F414C260-6AC0-11CF-B6D1-00AA00BBBB58}
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Settings\{F414C260-6AC0-11CF-B6D1-00AA00BBBB58}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Settings\{F414C260-6AC0-11CF-B6D1-00AA00BBBB58}
HKEY_CLASSES_ROOT\xml
HKEY_CLASSES_ROOT\xml\CLSID
CLSID\{989D1DC0-B162-11D1-B6EC-D27DDCF9A923}
CLSID\{989D1DC0-B162-11D1-B6EC-D27DDCF9A923}\TreatAs
HKEY_CLASSES_ROOT\CLSID\{989D1DC0-B162-11D1-B6EC-D27DDCF9A923}\Implemented Categories\{F0B7A1A2-9847-11CF-8F20-00805F2CD064}
CLSID\{3050F4F5-98B5-11CF-BB82-00AA00BDCE0B}
CLSID\{3050F4F5-98B5-11CF-BB82-00AA00BDCE0B}\TreatAs
\CLSID\{3050F4F5-98B5-11CF-BB82-00AA00BDCE0B}
\CLSID\{3050F4F5-98B5-11CF-BB82-00AA00BDCE0B}\InprocServer32
\CLSID\{3050F4F5-98B5-11CF-BB82-00AA00BDCE0B}\InprocServerX86
\CLSID\{3050F4F5-98B5-11CF-BB82-00AA00BDCE0B}\LocalServer32
\CLSID\{3050F4F5-98B5-11CF-BB82-00AA00BDCE0B}\InprocHandler32
\CLSID\{3050F4F5-98B5-11CF-BB82-00AA00BDCE0B}\InprocHandlerX86
\CLSID\{3050F4F5-98B5-11CF-BB82-00AA00BDCE0B}\LocalServer
HKEY_CLASSES_ROOT\CLSID\{3050F4F5-98B5-11CF-BB82-00AA00BDCE0B}
HKEY_CLASSES_ROOT\CLSID\{3050F4F5-98B5-11CF-BB82-00AA00BDCE0B}\TreatAs
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_DISPLAY_NODE_ADVISE_KB833311
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_COMPLETE_PROGRESSBAR_ONFLASH_925973
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{7b8a2d95-0ac9-11d1-896c-00c04fb6bfc4}\InProcServer32
HKEY_CLASSES_ROOT\CLSID\{FF393560-C2A7-11CF-BFF4-444553540000}
HKEY_CLASSES_ROOT\CLSID\{FF393560-C2A7-11CF-BFF4-444553540000}\shell
HKEY_CLASSES_ROOT\CLSID\{FF393560-C2A7-11CF-BFF4-444553540000}\ShellEx\IconHandler
HKEY_CLASSES_ROOT\CLSID\{FF393560-C2A7-11CF-BFF4-444553540000}\Clsid
HKEY_CLASSES_ROOT\CLSID\{FF393560-C2A7-11CF-BFF4-444553540000}\InProcServer32
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{ff393560-c2a7-11cf-bff4-444553540000}\InProcServer32
CLSID\{FF393560-C2A7-11CF-BFF4-444553540000}
CLSID\{FF393560-C2A7-11CF-BFF4-444553540000}\TreatAs
\CLSID\{FF393560-C2A7-11CF-BFF4-444553540000}
\CLSID\{FF393560-C2A7-11CF-BFF4-444553540000}\InprocServer32
\CLSID\{FF393560-C2A7-11CF-BFF4-444553540000}\InprocServerX86
\CLSID\{FF393560-C2A7-11CF-BFF4-444553540000}\LocalServer32
\CLSID\{FF393560-C2A7-11CF-BFF4-444553540000}\InprocHandler32
\CLSID\{FF393560-C2A7-11CF-BFF4-444553540000}\InprocHandlerX86
\CLSID\{FF393560-C2A7-11CF-BFF4-444553540000}\LocalServer
HKEY_CLASSES_ROOT\CLSID\{FF393560-C2A7-11CF-BFF4-444553540000}\TreatAs
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellCompatibility\Objects\{FF393560-C2A7-11CF-BFF4-444553540000}
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\MSHist012016041120160412
HKEY_CLASSES_ROOT\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\ShellFolder
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\ShellFolder
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\ShellFolder
HKEY_CLASSES_ROOT\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}
HKEY_CLASSES_ROOT\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\
HKEY_CLASSES_ROOT\htmlfile\\shell
HKEY_CLASSES_ROOT\htmlfile\\shell\opennew
HKEY_CLASSES_ROOT\htmlfile\\
HKEY_CLASSES_ROOT\htmlfile\\\
HKEY_CLASSES_ROOT\htmlfile\\\\shell\edit
HKEY_CLASSES_ROOT\htmlfile\\\\shell\edit\command
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Default HTML Editor
HKEY_CLASSES_ROOT\.htm\OpenWithList
HKEY_CLASSES_ROOT\Applications\EXCEL.EXE
HKEY_CLASSES_ROOT\Applications\EXCEL.EXE\
HKEY_CLASSES_ROOT\Applications\EXCEL.EXE\\shell\edit
HKEY_CLASSES_ROOT\Applications\EXCEL.EXE\\shell\edit\command
HKEY_CLASSES_ROOT\Excel.Sheet
HKEY_CLASSES_ROOT\Excel.Sheet\CurVer
HKEY_CLASSES_ROOT\Excel.Sheet.12
HKEY_CLASSES_ROOT\Excel.Sheet.12\shell
HKEY_CLASSES_ROOT\Excel.Sheet.12\
HKEY_CLASSES_ROOT\Excel.Sheet.12\\shell
HKEY_CLASSES_ROOT\Excel.Sheet.12\\shell\Open
HKEY_CLASSES_ROOT\Excel.Sheet.12\\
HKEY_CLASSES_ROOT\Excel.Sheet.12\\\
HKEY_CLASSES_ROOT\Excel.Sheet.12\\\\shell
HKEY_CLASSES_ROOT\Excel.Sheet.12\\\\shell\Open
HKEY_CLASSES_ROOT\Excel.Sheet.12\\\\shell\Open\command
HKEY_CLASSES_ROOT\Applications\EXCEL.EXE\shell
HKEY_CLASSES_ROOT\Applications\EXCEL.EXE\shell\open
HKEY_CLASSES_ROOT\Applications\EXCEL.EXE\shell\edit
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Default HTML Editor
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Default MHTML Editor
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\command
HKEY_CLASSES_ROOT\Applications\notepad.exe
HKEY_CLASSES_ROOT\Applications\notepad.exe\
HKEY_CLASSES_ROOT\Applications\notepad.exe\\shell\edit
HKEY_CLASSES_ROOT\Applications\notepad.exe\\shell\edit\command
HKEY_CLASSES_ROOT\Applications\NOTEPAD.EXE
HKEY_CLASSES_ROOT\Applications\NOTEPAD.EXE\shell
HKEY_CLASSES_ROOT\Applications\NOTEPAD.EXE\shell\open
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\FileAssociation
HKEY_CLASSES_ROOT\Applications\WinWord.exe
HKEY_CLASSES_ROOT\Applications\WinWord.exe\
HKEY_CLASSES_ROOT\Applications\WinWord.exe\\shell\edit
HKEY_CLASSES_ROOT\Applications\WinWord.exe\\shell\edit\command
HKEY_CLASSES_ROOT\Word.Document
HKEY_CLASSES_ROOT\Word.Document\CurVer
HKEY_CLASSES_ROOT\Word.Document.12
HKEY_CLASSES_ROOT\Word.Document.12\shell
HKEY_CLASSES_ROOT\Word.Document.12\
HKEY_CLASSES_ROOT\Word.Document.12\\shell
HKEY_CLASSES_ROOT\Word.Document.12\\shell\Open
HKEY_CLASSES_ROOT\Word.Document.12\\
HKEY_CLASSES_ROOT\Word.Document.12\\\
HKEY_CLASSES_ROOT\Word.Document.12\\\\shell
HKEY_CLASSES_ROOT\Word.Document.12\\\\shell\Open
HKEY_CLASSES_ROOT\Word.Document.12\\\\shell\Open\command
HKEY_CLASSES_ROOT\Applications\WINWORD.EXE
HKEY_CLASSES_ROOT\Applications\WINWORD.EXE\shell
HKEY_CLASSES_ROOT\Applications\WINWORD.EXE\shell\open
HKEY_CLASSES_ROOT\Applications\WINWORD.EXE\shell\edit
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Default HTML Editor\
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Default HTML Editor\\shell\edit
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Default HTML Editor\\shell\edit\command
HKEY_CURRENT_USER\Software\Policies\Microsoft\Internet Explorer\PhotoSupport
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpace
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpace\{1f4de370-d627-11d1-ba4f-00a0c91eedba}
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpace\{450D8FBA-AD25-11D0-98A8-0800361B1103}
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpace\{5858A72C-C2B4-4dd7-B2BF-B76DB1BD9F6C}
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpace\{645FF040-5081-101B-9F08-00AA002F954E}
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpace\{e17d4fc0-5564-11d1-83f2-00a0c90dc849}
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpace
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\\SessionInfo\0000000000009f16
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\\SessionInfo\0000000000009f16\Desktop\NameSpace
HKEY_CLASSES_ROOT\CLSID\{208D2C60-3AEA-1069-A2D7-08002B30309D}\ShellFolder
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Groove\Resiliency
HKEY_CURRENT_USER\Software\Policies\Microsoft\Office
HKEY_CURRENT_USER\Software\Microsoft\Office\Common
HKEY_LOCAL_MACHINE\Software\Microsoft\SQMClient
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Common\Debug
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\Common\LanguageResources
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Common\LanguageResources\EnabledLanguages
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Common\LanguageResources
HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\12.0\Common\LanguageResources\EnabledLanguages
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\Common\LanguageResources\InstalledUIs
HKEY_CURRENT_USER\Software\Microsoft\Shared
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\BypassMigration
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\OPWBypassMigration
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Common\Migration\Office
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Common\Migration\Groove
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Office\12.0\User Settings\
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\User Settings\
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\User Settings\\AccessDE_Core
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\User Settings\\Access_Core
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\User Settings\\Ace_OdbcCurrentUser
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\User Settings\\Excel_Core
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\User Settings\\Excel_Intl
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\User Settings\\Graph_Core
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\User Settings\\Mso_Core
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\User Settings\\Mso_CoreReg
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\User Settings\\Mso_Intl
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\User Settings\\outexum
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\User Settings\\Outlook_AutoDiscover
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\User Settings\\Outlook_Core
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\User Settings\\Outlook_Intl
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\User Settings\\PowerPoint_Core
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\User Settings\\PowerPoint_Intl
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\User Settings\\Sps_OutlookAddin
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\User Settings\\Word_Core
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\User Settings\\Word_Intl
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\User Settings\\XDocs_XMLEditVerbHandler
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\User Settings\\{90120000-0030-0000-0000-0000000FF1CE}
HKEY_LOCAL_MACHINE\Software\Microsoft\COM3\Access_Core
HKEY_LOCAL_MACHINE\Software\Microsoft\COM3\Ace_OdbcCurrentUser
HKEY_LOCAL_MACHINE\Software\Microsoft\COM3\Excel_Core
HKEY_LOCAL_MACHINE\Software\Microsoft\COM3\Excel_Intl
HKEY_LOCAL_MACHINE\Software\Microsoft\COM3\Graph_Core
HKEY_LOCAL_MACHINE\Software\Microsoft\COM3\Mso_Core
HKEY_LOCAL_MACHINE\Software\Microsoft\COM3\Mso_CoreReg
HKEY_LOCAL_MACHINE\Software\Microsoft\COM3\Mso_Intl
HKEY_LOCAL_MACHINE\Software\Microsoft\COM3\outexum
HKEY_LOCAL_MACHINE\Software\Microsoft\COM3\Outlook_AutoDiscover
HKEY_LOCAL_MACHINE\Software\Microsoft\COM3\Outlook_Core
HKEY_LOCAL_MACHINE\Software\Microsoft\COM3\Outlook_Intl
HKEY_LOCAL_MACHINE\Software\Microsoft\COM3\PowerPoint_Core
HKEY_LOCAL_MACHINE\Software\Microsoft\COM3\PowerPoint_Intl
HKEY_LOCAL_MACHINE\Software\Microsoft\COM3\Sps_OutlookAddin
HKEY_LOCAL_MACHINE\Software\Microsoft\COM3\Word_Core
HKEY_LOCAL_MACHINE\Software\Microsoft\COM3\Word_Intl
HKEY_LOCAL_MACHINE\Software\Microsoft\COM3\XDocs_XMLEditVerbHandler
HKEY_LOCAL_MACHINE\Software\Microsoft\COM3\AccessDE_Core
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-21-1547161642-507921405-839522115-1004\Components\77D840A09ED22764CA7F2124692693D7
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\77D840A09ED22764CA7F2124692693D7
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Installer
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-1547161642-507921405-839522115-1004\Installer\Products\00002109030000000000000000F01FEC
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\Installer\Products\00002109030000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Classes\Installer\Products\00002109030000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00002109030000000000000000F01FEC\InstallProperties
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\Registration
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-1547161642-507921405-839522115-1004\Installer\Features\00002109030000000000000000F01FEC
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\Installer\Features\00002109030000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Classes\Installer\Features\00002109030000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00002109030000000000000000F01FEC\Features
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6EA7B711503001246845051536B6A26B
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A393389F8C93B73448352E8A2F0CD11F
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0711BDB4BF8C2A246B70861972536622
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DEE398C496A10E44E9FEE9456EA92BB3
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3E3E87DE42ABF4F48BE32A4171DDA208
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E8574A1B56F8A594C9EAF39D7CB4F0C4
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E17DF6DD2191EF344B18F02A673726C1
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\92F2F088AC13ECF45BBDC3F67BEE0B43
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\40A1D95781A6EF74E97B8B18F623ADB8
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\925EC7136C3CE184E8BF5BE19D687FAB
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\96C651CA3B2ADC4479B38EBF4467D906
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D602F732C91589248BC588C917FFDE6E
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DF40E261581A8634C8271A66A86B174F
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\17424250BDD1F8E47B65AEC6F2F72860
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2513B922A03FBD548BD17EBF1E2C0E98
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A20F2A57D1B80224FAE195D71F6B83BB
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\676746B1EF9A9284081E5933D486241D
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F26AFDA5F7C6FC646949B18163FE58D4
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\62BF76B218F1FDC42B65507110BEC32A
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7CEBA2B3FEAED5D41BDEEBFDD2917065
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6DDFBC37E8440874DAB7C25041E8C8BA
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\38058D3940402E5458B108E83AA75033
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E593B68EC2A194848B94A92C9BE7920B
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\80A583FE361858541BDE3068833E5517
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A62A952D6899D44489E91CA1BFD7740A
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DD6C5F41EE5962542BA8F6599BAF844B
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E88BB5C866C031A409F04DAB44D67573
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5A3830318DA76E24896335C3031273F5
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\76D797A0865F57D4FBDA2603D66D2DFB
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BF586AE3E10DF3D4EA5BA4DD0B0302D6
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\27A160E816EFE7F44B45157E292AC1EA
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FE4ABD129E4F1C941B7444D6977C7AE9
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7DA806821DB813D4691239BE8F7CE832
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3F0A44D0132159649B3A448B4C59B5BE
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\07DEDD9F8F16079469A0D3265BA8594C
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8C08AEE0B4FCBFF4DB816962B994EDC2
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\35F25165962A88A4397F181224F1D81A
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2BF66B723B3B4F1428172871FA829AE9
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\20AA390AA2E38F846871814229A485E0
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\CF49B73DBC474424784FEC229D71CD89
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5AC8E056A09FBD44A94C85DDE5CA58CD
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\243ACBCD38A2231458C912E75091C765
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7BE522658BB8BE04C83F61EE718C39AF
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D8A9214E501BEFA47B1B2069EE267C0D
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B40D45D6498661548A1AAA9A0F9FE015
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\24A233AADEEDC1548A59470681C7BE69
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\068612CF467A767478CD904941B4470E
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\51F9B0C5BB7C4F448B6FADF4D5FDF9D0
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7CA934E32B4EAF64D84CFE3C67611289
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\235DBC0C454BEEC4CB496140DCD4BEC6
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2A2CE2722E487CE448CC38F71777A982
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6057B798D2E9A42439615DC1151328FF
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F653A024AB127F04D9863F4CB2AA23C1
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\19437E3B36247A8459E3D020E3D7E827
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\AEE5D9F0E8D32F74E8BF1F9BBCFFFC0D
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\24E4EDAA37A904D4DB02ECDC56C46FD2
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E396768F57E9F014C9DEDA42364C61ED
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F7CC7F027D8365C46910D3063521B80B
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2D82A4497D9A0B146B6ABB7590237DBF
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FC52E7A7F1DD2CB4E909ED2AA7294291
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D84D03877FA767F459FC6272E56E3BC3
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2B2A1715C2EE75049B04095FD673A65F
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\479AC045813E1B64CA257557D0551AAB
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7205DE6773D7AD54DA2B5DB94BEB6066
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B38DBF5657F6D174B99FC6540586AB7E
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F932641E363C6C140998A324AF56AEDB
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\25B8DA2099D39CD4F8C231AB90AF6966
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B93E2EA8008629944AA908C0A1E36081
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3DFFE462A99B4934287386DFAC9FD152
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1C917C9CCEEAEFE46974EC992F8700DD
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9AB56EFF9C85AEB4895ECBBBA040B3E9
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1497D8DDB91CD3A42A8BFDA14C34B728
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\16328246F192F92458E9D299B136DB3F
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\250D2EC62893A2E42B4EBF45C12B7B5F
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1F6F8B577F401E246A13B81D3D057714
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\AD792D99A2A35DF43B0F82ED2AA62E8C
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3A785B69C52266743B99C2D7458ABA73
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4CB01166D9A20AA45AFBE37BB874219F
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\210AB6B7A405B1641B8815C6A0D9507A
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E699158510CB6F945A999910A89EBAF6
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\42F941EC62E99B14B8503D51BC31C83A
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9D2694DDF519B6C4EAC338740C0C71CE
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8160C947EAB7BB44DA242941D55C30BA
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0AFF57910929E8C4EA9307BECB764BE1
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9E1E8C6BFA352D940987EADBC22AE78D
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A54268967E815954FB12558C36DD1118
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9BCD12BAF31451F4F961A2B84E2FEF38
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\379E92CC2CB71D119A12000A9CE1A22A
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\748B2526ADAB4D3429253E7976AF041A
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5120EEDE039486F42830D8D2552797F6
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\CCABF232126726445BC57F4CDE05C5EB
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\47155108894E68A409FDC1FC6E8DA2CB
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9B271454ED4348B47B365F93ADEAC015
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9D6BD49C8A516ED41BB0C0D31B0F52BC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4006F64980E4BACB0EF18C3B9B1A1EE8
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1FA18F7974E099CD0AF18C3B9B1A1EE8
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1FA18F7974E099CD0CF18C3B9B1A1EE8
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1FA18F7974E099CD0BF18C3B9B1A1EE8
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4006F64980E4BACB0DF18C3B9B1A1EE8
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DA42BC89BF25F5BD0AF18C3B9B1A1EE8
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DA42BC89BF25F5BD0CF18C3B9B1A1EE8
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DA42BC89BF25F5BD0BF18C3B9B1A1EE8
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\82DE7549CF3F8CCB0DF18C3B9B1A1EE8
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2A31EAB9FA7E3C6D0AF18C3B9B1A1EE8
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2A31EAB9FA7E3C6D0CF18C3B9B1A1EE8
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2A31EAB9FA7E3C6D0BF18C3B9B1A1EE8
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B92D5049E11C93DB0DF18C3B9B1A1EE8
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6EC3DF47D8A2C9E00AF18C3B9B1A1EE8
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6EC3DF47D8A2C9E00CF18C3B9B1A1EE8
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6EC3DF47D8A2C9E00BF18C3B9B1A1EE8
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\77AE531D63D456630DF18C3B9B1A1EE8
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D94C8360B8BB1DC41B1950E0F8237563
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2562336682C91B850AF18C3B9B1A1EE8
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2562336682C91B850CF18C3B9B1A1EE8
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6F949E36CB3004C50AF18C3B9B1A1EE8
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6F949E36CB3004C50CF18C3B9B1A1EE8
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9D6C7B862FD11C450AF18C3B9B1A1EE8
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9D6C7B862FD11C450CF18C3B9B1A1EE8
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F3D0372D14C348850AF18C3B9B1A1EE8
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F3D0372D14C348850CF18C3B9B1A1EE8
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\11B564CAA807C694ABE73044DC90516B
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E3F997A2790938844ACDF81020B32415
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9C1D6229422D71045BFB2F8BCE017AA4
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6C9A6F846E2818A47A408CAF13381C71
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C733A8B34D26AF4458B43E09EFC2C77F
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2227A34C816D4F94EB598446F9BD8B17
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7AA6F3DBF3CE139469FE63D56E7AF446
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F7CD01816C53D32438CF043106011676
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00002109030000000000000000F01FEC\Usage
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D94C8360B8BB2DC41B1950E0F8237563
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office Test\Special\Perf
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\Common\Security
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Common
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\Security
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Common\General
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Common\GELPrefs
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Groove
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\StartupItems
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-1547161642-507921405-839522115-1004\Installer\Components\07E1C9E99D7027947B5750FBDAE6D3A5
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\Installer\Components\07E1C9E99D7027947B5750FBDAE6D3A5
HKEY_LOCAL_MACHINE\Software\Classes\Installer\Components\07E1C9E99D7027947B5750FBDAE6D3A5
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-1547161642-507921405-839522115-1004\Installer\Features\00002109AB0090400000000000F01FEC
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\Installer\Features\00002109AB0090400000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Classes\Installer\Features\00002109AB0090400000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00002109AB0090400000000000F01FEC\Features
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5BD481424C3EC4549A8EEDBAE91A39D4
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\AAF304281C54768418AF48D62556B5B1
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7B3554CE058FE804CAC166E14046848E
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FF62B1E69F42B4342A5860C340763FA7
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4A49EAE468DA8E24899345AE8120D652
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\EADBFBF7BAFC77940A81C4B0F8E81888
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8FB655DD34BFD4546BA9BAE5F9A4AD33
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6B64FB72C2797D14CB19381AF4411544
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E43F70B3CA553624FBC0D2C41172192E
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\52F1CAC1C1C96004F8B5863811E33071
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\41C6E54226C55944D8077A5F8A1E1789
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A5AE40CAEC8E1154988E08D566124476
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6A7E2E3675190CA4E8C5D17C16122BEE
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F664EDB152806014A87C9B1DAA410AD7
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\762B375D03EBD69488491B616F272300
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8E1AB7B669C78EB4A91600BFBA495531
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\060A8794DC9547943B9D9D0BEA47D635
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7621905552BBC374287F800E3C275DD2
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\87F05C9D7CE4B584E874B2F2096B51D2
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\94B0DDEF99CBDCB469618B4CA768A5FB
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-1547161642-507921405-839522115-1004\Installer\Products\00002109AB0090400000000000F01FEC
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\Installer\Products\00002109AB0090400000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Classes\Installer\Products\00002109AB0090400000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00002109AB0090400000000000F01FEC\Usage
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D94C8360B8BB1DC41B1950E4F8237563
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D94C8360B8BB1DC41B1950E2F8237563
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D94C8360B8BB1DC41B1950E6F8237563
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D94C8360B8BB1DC41B1950E8F8237563
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D94C8360B8BB1DC41B1950E7F8237563
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D94C8360B8BB1DC41B1950E5F8237563
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D94C8360B8BB1DC41B1950E3F8237563
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\66FC3C3413AAD6740B92D672E4648FC6
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D94C8360B8BB1DC41B1950ECF8237563
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D94C8360B8BB1DC41B1950EDF8237563
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D94C8360B8BB1DC41B1950E1F8237563
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-1547161642-507921405-839522115-1004\Installer\Components\12B306B24E250DD428FC7016B6FB4BD8
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\Installer\Components\12B306B24E250DD428FC7016B6FB4BD8
HKEY_LOCAL_MACHINE\Software\Classes\Installer\Components\12B306B24E250DD428FC7016B6FB4BD8
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\AddressBook
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\Branding
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\DirectAnimation
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\DirectDrawEx
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\distorm3-py2.7
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\DXM_Runtime
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\Security\P3Sites\Managed
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\Fontcore
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\ICW
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\IDNMitigationAPIs
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\IE5BAKEX
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\Microsoft .NET Framework 3.5
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\MobileOptionPack
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\Mozilla Firefox 6.0.2 (x86 en-US)
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\MPlayer2
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\NetMeeting
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\NLSDownlevelMapping
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\OutlookExpress
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\PCHealth
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\PIL-py2.7
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\SchedulingAgent
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\WIC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\Windows XP Service Pack
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\XpsEPSC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\{26A24AE4-039D-4CA4-87B4-2F83216027FF}
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\{2BA00471-0328-3743-93BD-FA813353A783}
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\{2E295B5B-1AD4-4d36-97C2-A316084722CF}
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\{2FC099BD-AC9B-33EB-809C-D332E1B27C40}
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\{4A03706F-666A-4037-7777-5F2748764D10}
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\{4E3E9F50-0068-440B-BCD1-DB28AA667BA3}
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\{5640C7C7-35CC-4D49-B084-496BE66E7E38}
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\{664F4782-C761-4803-913B-6A7AF69D4B5D}
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-0010-0409-0000-0000000FF1CE}
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-0015-0409-0000-0000000FF1CE}
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-0016-0409-0000-0000000FF1CE}
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-0018-0409-0000-0000000FF1CE}
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-0019-0409-0000-0000000FF1CE}
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-001A-0409-0000-0000000FF1CE}
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-001B-0409-0000-0000000FF1CE}
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-001F-0409-0000-0000000FF1CE}
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-001F-040C-0000-0000000FF1CE}
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-001F-0C0A-0000-0000000FF1CE}
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-002C-0409-0000-0000000FF1CE}
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-0030-0000-0000-0000000FF1CE}
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-0044-0409-0000-0000000FF1CE}
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-00BA-0409-0000-0000000FF1CE}
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-0114-0409-0000-0000000FF1CE}
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-0115-0409-0000-0000000FF1CE}
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-0117-0409-0000-0000000FF1CE}
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\{AC76BA86-7AD7-1033-7B44-A94000000001}
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\{B508B3F1-A24A-32C0-B310-85786919EF28}
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\{D1AC5696-CC7E-34D7-89B3-4D09E7CF7D14}
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-1547161642-507921405-839522115-1004\Installer\Products\00002109E60090400000000000F01FEC
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\Installer\Products\00002109E60090400000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Classes\Installer\Products\00002109E60090400000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00002109E60090400000000000F01FEC\InstallProperties
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-1547161642-507921405-839522115-1004\Installer\Products\00002109511090400000000000F01FEC
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\Installer\Products\00002109511090400000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Classes\Installer\Products\00002109511090400000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00002109511090400000000000F01FEC\InstallProperties
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-1547161642-507921405-839522115-1004\Installer\Products\00002109610090400000000000F01FEC
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\Installer\Products\00002109610090400000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Classes\Installer\Products\00002109610090400000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00002109610090400000000000F01FEC\InstallProperties
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-1547161642-507921405-839522115-1004\Installer\Products\00002109A10090400000000000F01FEC
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\Installer\Products\00002109A10090400000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Classes\Installer\Products\00002109A10090400000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00002109A10090400000000000F01FEC\InstallProperties
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-1547161642-507921405-839522115-1004\Installer\Products\00002109810090400000000000F01FEC
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\Installer\Products\00002109810090400000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Classes\Installer\Products\00002109810090400000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00002109810090400000000000F01FEC\InstallProperties
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-1547161642-507921405-839522115-1004\Installer\Products\00002109010090400000000000F01FEC
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\Installer\Products\00002109010090400000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Classes\Installer\Products\00002109010090400000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00002109010090400000000000F01FEC\InstallProperties
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00002109AB0090400000000000F01FEC\InstallProperties
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-1547161642-507921405-839522115-1004\Installer\Products\00002109411090400000000000F01FEC
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\Installer\Products\00002109411090400000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Classes\Installer\Products\00002109411090400000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00002109411090400000000000F01FEC\InstallProperties
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-1547161642-507921405-839522115-1004\Installer\Products\00002109440090400000000000F01FEC
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\Installer\Products\00002109440090400000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Classes\Installer\Products\00002109440090400000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00002109440090400000000000F01FEC\InstallProperties
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-1547161642-507921405-839522115-1004\Installer\Products\00002109F100A0C00000000000F01FEC
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\Installer\Products\00002109F100A0C00000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Classes\Installer\Products\00002109F100A0C00000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00002109F100A0C00000000000F01FEC\InstallProperties
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-1547161642-507921405-839522115-1004\Installer\Products\00002109F100C0400000000000F01FEC
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\Installer\Products\00002109F100C0400000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Classes\Installer\Products\00002109F100C0400000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00002109F100C0400000000000F01FEC\InstallProperties
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-1547161642-507921405-839522115-1004\Installer\Products\00002109F10090400000000000F01FEC
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\Installer\Products\00002109F10090400000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Classes\Installer\Products\00002109F10090400000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00002109F10090400000000000F01FEC\InstallProperties
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-1547161642-507921405-839522115-1004\Installer\Products\00002109C20090400000000000F01FEC
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\Installer\Products\00002109C20090400000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Classes\Installer\Products\00002109C20090400000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00002109C20090400000000000F01FEC\InstallProperties
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-1547161642-507921405-839522115-1004\Installer\Products\00002109910090400000000000F01FEC
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\Installer\Products\00002109910090400000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Classes\Installer\Products\00002109910090400000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00002109910090400000000000F01FEC\InstallProperties
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-1547161642-507921405-839522115-1004\Installer\Products\00002109B10090400000000000F01FEC
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\Installer\Products\00002109B10090400000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Classes\Installer\Products\00002109B10090400000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00002109B10090400000000000F01FEC\InstallProperties
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-1547161642-507921405-839522115-1004\Installer\Products\00002109510090400000000000F01FEC
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\Installer\Products\00002109510090400000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Classes\Installer\Products\00002109510090400000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00002109510090400000000000F01FEC\InstallProperties
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-1547161642-507921405-839522115-1004\Installer\Products\00002109711090400000000000F01FEC
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\Installer\Products\00002109711090400000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Classes\Installer\Products\00002109711090400000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00002109711090400000000000F01FEC\InstallProperties
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-1547161642-507921405-839522115-1004\Installer\Products\000021091A0090400000000000F01FEC
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\Installer\Products\000021091A0090400000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Classes\Installer\Products\000021091A0090400000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\000021091A0090400000000000F01FEC\InstallProperties
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\Registration\{90120000-0030-0000-0000-0000000FF1CE}
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\Common\Config
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\Common\Config\{90120000-0030-0000-0000-0000000FF1CE}
Control Panel\International\Geo
HKEY_LOCAL_MACHINE\Software\Microsoft\NET Framework Setup\NDP
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Common\ShellHandler
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\OffDiag
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\EventLog\OSession\Microsoft Office 12 Sessions
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\Common
Comments
User comments about 6c02a2bb7000e4cdc3a0bb24a2a4f7af9e0e14ada698034c7aebabb518a1c471.
NOTICE: We have updated our privacy terms and conditions in accordance to GDPR. By using our site, you acknowledge that you have read and understand our Privacy Policy. Your use of ThreatMiner’s Products and Services is subject to these policies and terms.