File: 77e0aed5268aa619b74f5ac06e3020a8

Metadata
File name:________.pptx
File type:Microsoft PowerPoint 2007+
File size:1537668 bytes
Analysis date:2016-11-07 07:00:24
MD5:77e0aed5268aa619b74f5ac06e3020a8
SHA1:e8bafb1ef17ca0fbb7d2d6de71e967e20def5fe5
SHA256:a20833af884f272ce2c847dbefbf290daabdb51f44f79d271dddc689e1cd7830
SHA512:c9ae88e29e70e9b6441b03fbea31c7c636f06a007654ccb3918669a1c678d31a0000c637822732a0f214def79a20ca795ecb7f1f54f09fdb40c372741f5186e5
SSDEEP:24576:OqRs6+58RFiIPRTYJJ3pzjqRQdwaTudJIe3Xo92o8YA9rZU2QmvaONt:Oq66+50XPK95Njeq25pX9vaOj
IMPHASH:N/A
Authentihash:N/A
Related resources
APTNotes
Cyber threat intelligence reports associated with 77e0aed5268aa619b74f5ac06e3020a8.
Loading...
Domains
Domains the malware sample communicates with.
Hosts
Hosts the malware sample communicates with.
HTTP Requests
HTTP requests the malware sample makes.
AV Detections
AV detection names associated with the malware sample.
Mutants
Mutants created by the malware sample.
Registry keys
Registry keys created by the malware sample.
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\PowerPoint\Resiliency
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\PowerPoint\Resiliency\StartupItems
HKEY_CURRENT_USER\Software\Policies\Microsoft\Office
HKEY_CURRENT_USER\Software\Microsoft\Office\Common
HKEY_LOCAL_MACHINE\Software\Microsoft\SQMClient
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\Common\ProductVersion
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Common\Debug
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\Common\LanguageResources
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Common\LanguageResources\EnabledLanguages
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Common\LanguageResources
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\Locale
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\Locale\Alternate Sorts
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\Language Groups
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\MUILanguages
HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\12.0\Common\LanguageResources\EnabledLanguages
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\Common\LanguageResources\InstalledUIs
HKEY_CURRENT_USER\Software\Microsoft\Shared
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\IMM
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Layers
HKEY_CURRENT_USER\SOFTWARE\Microsoft\CTF
HKEY_LOCAL_MACHINE\Software\Microsoft\CTF\SystemShared
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-21-1547161642-507921405-839522115-1004\Components\D94C8360B8BB1DC41B1950E3F8237563
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D94C8360B8BB1DC41B1950E3F8237563
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Installer
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-1547161642-507921405-839522115-1004\Installer\Products\00002109030000000000000000F01FEC
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\Installer\Products\00002109030000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Classes\Installer\Products\00002109030000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00002109030000000000000000F01FEC\InstallProperties
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\Registration
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\Registration\{90120000-0030-0000-0000-0000000FF1CE}
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-1547161642-507921405-839522115-1004\Installer\Features\00002109030000000000000000F01FEC
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\Installer\Features\00002109030000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Classes\Installer\Features\00002109030000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00002109030000000000000000F01FEC\Features
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\AA4747BB0AC53254E8F9B9A7BE7077B9
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\AD4E638E8714C454FA1AD399C0E81909
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\CAB7071E27686994093945B9EE85F69D
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\940F43383A1766E44BBD6236980545C5
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9260D47DD05543D43AB5315284107D5B
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\379E92CC2CB71D119A12000A9CE1A22A
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\748B2526ADAB4D3429253E7976AF041A
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5120EEDE039486F42830D8D2552797F6
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\CCABF232126726445BC57F4CDE05C5EB
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\47155108894E68A409FDC1FC6E8DA2CB
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9B271454ED4348B47B365F93ADEAC015
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9D6BD49C8A516ED41BB0C0D31B0F52BC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4006F64980E4BACB0EF18C3B9B1A1EE8
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1FA18F7974E099CD0AF18C3B9B1A1EE8
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1FA18F7974E099CD0CF18C3B9B1A1EE8
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1FA18F7974E099CD0BF18C3B9B1A1EE8
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4006F64980E4BACB0DF18C3B9B1A1EE8
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DA42BC89BF25F5BD0AF18C3B9B1A1EE8
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DA42BC89BF25F5BD0CF18C3B9B1A1EE8
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DA42BC89BF25F5BD0BF18C3B9B1A1EE8
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\82DE7549CF3F8CCB0DF18C3B9B1A1EE8
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2A31EAB9FA7E3C6D0AF18C3B9B1A1EE8
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2A31EAB9FA7E3C6D0CF18C3B9B1A1EE8
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2A31EAB9FA7E3C6D0BF18C3B9B1A1EE8
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B92D5049E11C93DB0DF18C3B9B1A1EE8
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6EC3DF47D8A2C9E00AF18C3B9B1A1EE8
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6EC3DF47D8A2C9E00CF18C3B9B1A1EE8
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6EC3DF47D8A2C9E00BF18C3B9B1A1EE8
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\77AE531D63D456630DF18C3B9B1A1EE8
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D94C8360B8BB1DC41B1950E0F8237563
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2562336682C91B850AF18C3B9B1A1EE8
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2562336682C91B850CF18C3B9B1A1EE8
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6F949E36CB3004C50AF18C3B9B1A1EE8
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6F949E36CB3004C50CF18C3B9B1A1EE8
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9D6C7B862FD11C450AF18C3B9B1A1EE8
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9D6C7B862FD11C450CF18C3B9B1A1EE8
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F3D0372D14C348850AF18C3B9B1A1EE8
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F3D0372D14C348850CF18C3B9B1A1EE8
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\11B564CAA807C694ABE73044DC90516B
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E3F997A2790938844ACDF81020B32415
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9C1D6229422D71045BFB2F8BCE017AA4
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6C9A6F846E2818A47A408CAF13381C71
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C733A8B34D26AF4458B43E09EFC2C77F
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2227A34C816D4F94EB598446F9BD8B17
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7AA6F3DBF3CE139469FE63D56E7AF446
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F7CD01816C53D32438CF043106011676
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00002109030000000000000000F01FEC\Usage
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D94C8360B8BB2DC41B1950E0F8237563
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Common
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Common\General
HKEY_CLASSES_ROOT\Typelib\{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}\2.4\0\win32
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\PowerPoint
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\BypassMigration
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\OPWBypassMigration
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Common\Migration\Office
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Common\Migration\Powerpoint
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\Common\Migration\Powerpoint
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Office\12.0\User Settings\
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\User Settings\
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\User Settings\
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\User Settings\\AccessDE_Core
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\User Settings\\Access_Core
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\User Settings\\Ace_OdbcCurrentUser
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\User Settings\\Excel_Core
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\User Settings\\Excel_Intl
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\User Settings\\Graph_Core
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\User Settings\\Mso_Core
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\User Settings\\Mso_CoreReg
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\User Settings\\Mso_Intl
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\User Settings\\outexum
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\User Settings\\Outlook_AutoDiscover
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\User Settings\\Outlook_Core
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\User Settings\\Outlook_Intl
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\User Settings\\PowerPoint_Core
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\User Settings\\PowerPoint_Intl
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\User Settings\\Sps_OutlookAddin
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\User Settings\\Word_Core
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\User Settings\\Word_Intl
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\User Settings\\XDocs_XMLEditVerbHandler
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\User Settings\\{90120000-0030-0000-0000-0000000FF1CE}
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\User Settings\\Access_Core
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\User Settings\\Ace_OdbcCurrentUser
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\User Settings\\Excel_Core
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\User Settings\\Excel_Intl
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\User Settings\\Graph_Core
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\User Settings\\Mso_Core
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\User Settings\\Mso_CoreReg
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\User Settings\\Mso_Intl
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\User Settings\\outexum
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\User Settings\\Outlook_AutoDiscover
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\User Settings\\Outlook_Core
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\User Settings\\Outlook_Intl
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\User Settings\\PowerPoint_Core
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\User Settings\\PowerPoint_Intl
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\User Settings\\Sps_OutlookAddin
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\User Settings\\Word_Core
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\User Settings\\Word_Intl
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\User Settings\\XDocs_XMLEditVerbHandler
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\User Settings\\AccessDE_Core
HKEY_LOCAL_MACHINE\Software\Microsoft\CTF\TIP
HKEY_CURRENT_USER\Software\Microsoft\CTF
HKEY_CURRENT_USER\Software\Microsoft\CTF\TIP
HKEY_CURRENT_USER\Software\Microsoft\CTF\TIP\{70FAF614-E0B1-11D3-8F5C-00C04F9CF4AC}\LanguageProfile
HKEY_LOCAL_MACHINE\Software\Microsoft\CTF\TIP\{70FAF614-E0B1-11D3-8F5C-00C04F9CF4AC}\LanguageProfile
HKEY_CURRENT_USER\Software\Microsoft\CTF\TIP\{78CB5B0E-26ED-4FCC-854C-77E8F3D1AA80}\LanguageProfile
HKEY_LOCAL_MACHINE\Software\Microsoft\CTF\TIP\{78CB5B0E-26ED-4FCC-854C-77E8F3D1AA80}\LanguageProfile
HKEY_CURRENT_USER\Software\Microsoft\CTF\TIP\{C1EE01F2-B3B6-4A6A-9DDD-E988C088EC82}\LanguageProfile
HKEY_LOCAL_MACHINE\Software\Microsoft\CTF\TIP\{C1EE01F2-B3B6-4A6A-9DDD-E988C088EC82}\LanguageProfile
HKEY_CURRENT_USER\Software\Microsoft\CTF\TIP\{DCBD6FA8-032F-11D3-B5B1-00C04FC324A1}\LanguageProfile
HKEY_CURRENT_USER\Software\Microsoft\CTF\TIP\{DCBD6FA8-032F-11D3-B5B1-00C04FC324A1}\LanguageProfile\0x00000409
HKEY_CURRENT_USER\Software\Microsoft\CTF\TIP\{DCBD6FA8-032F-11D3-B5B1-00C04FC324A1}\LanguageProfile\0x00000409\{09EA4E4B-46CE-4469-B450-0DE76A435BBB}
HKEY_LOCAL_MACHINE\Software\Microsoft\CTF\TIP\{DCBD6FA8-032F-11D3-B5B1-00C04FC324A1}\LanguageProfile
HKEY_LOCAL_MACHINE\Software\Microsoft\CTF\TIP\{DCBD6FA8-032F-11D3-B5B1-00C04FC324A1}\LanguageProfile\0x0000ffff
HKEY_LOCAL_MACHINE\Software\Microsoft\CTF\TIP\{DCBD6FA8-032F-11D3-B5B1-00C04FC324A1}\LanguageProfile\0x0000ffff\{09EA4E4B-46CE-4469-B450-0DE76A435BBB}
HKEY_CURRENT_USER\Software\Microsoft\CTF\TIP\{F89E9E58-BD2F-4008-9AC2-0F816C09F4EE}\LanguageProfile
HKEY_LOCAL_MACHINE\Software\Microsoft\CTF\TIP\{F89E9E58-BD2F-4008-9AC2-0F816C09F4EE}\LanguageProfile
HKEY_CURRENT_USER\Software\Microsoft\CTF\TIP\{FA445657-9379-11D6-B41A-00065B83EE53}\LanguageProfile
HKEY_LOCAL_MACHINE\Software\Microsoft\CTF\TIP\{FA445657-9379-11D6-B41A-00065B83EE53}\LanguageProfile
HKEY_LOCAL_MACHINE\Software\Microsoft\CTF\TIP\{FA445657-9379-11D6-B41A-00065B83EE53}\LanguageProfile\0x0000FFFF
HKEY_LOCAL_MACHINE\Software\Microsoft\CTF\TIP\{FA445657-9379-11D6-B41A-00065B83EE53}\LanguageProfile\0x0000FFFF\{38445657-9381-11D6-B41A-00065B83EE53}
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Common\IME
HKEY_CLASSES_ROOT\CLSID\{C1EE01F2-B3B6-4A6A-9DDD-E988C088EC82}
HKEY_LOCAL_MACHINE\Software\Microsoft\COM3
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004_Classes
HKEY_LOCAL_MACHINE\Software\Classes
\REGISTRY\USER
HKEY_LOCAL_MACHINE\Software\Classes\CLSID
CLSID\{C1EE01F2-B3B6-4A6A-9DDD-E988C088EC82}
CLSID\{C1EE01F2-B3B6-4A6A-9DDD-E988C088EC82}\TreatAs
\CLSID\{C1EE01F2-B3B6-4A6A-9DDD-E988C088EC82}
\CLSID\{C1EE01F2-B3B6-4A6A-9DDD-E988C088EC82}\InprocServer32
\CLSID\{C1EE01F2-B3B6-4A6A-9DDD-E988C088EC82}\InprocServerX86
\CLSID\{C1EE01F2-B3B6-4A6A-9DDD-E988C088EC82}\LocalServer32
\CLSID\{C1EE01F2-B3B6-4A6A-9DDD-E988C088EC82}\InprocHandler32
\CLSID\{C1EE01F2-B3B6-4A6A-9DDD-E988C088EC82}\InprocHandlerX86
\CLSID\{C1EE01F2-B3B6-4A6A-9DDD-E988C088EC82}\LocalServer
HKEY_CLASSES_ROOT\CLSID\{C1EE01F2-B3B6-4A6A-9DDD-E988C088EC82}\TreatAs
HKEY_CURRENT_USER\SOFTWARE\Microsoft\CTF\TIP\{DCBD6FA8-032F-11D3-B5B1-00C04FC324A1}\LanguageProfile
HKEY_CURRENT_USER\SOFTWARE\Microsoft\CTF\TIP\{DCBD6FA8-032F-11D3-B5B1-00C04FC324A1}\LanguageProfile\0x00000409
HKEY_CURRENT_USER\SOFTWARE\Microsoft\CTF\TIP\{DCBD6FA8-032F-11D3-B5B1-00C04FC324A1}\LanguageProfile\0x00000409\{09EA4E4B-46CE-4469-B450-0DE76A435BBB}
HKEY_CURRENT_USER\SOFTWARE\Microsoft\CTF\TIP\{FA445657-9379-11D6-B41A-00065B83EE53}\LanguageProfile
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\{FA445657-9379-11D6-B41A-00065B83EE53}\LanguageProfile
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\{FA445657-9379-11D6-B41A-00065B83EE53}\LanguageProfile\0x0000FFFF
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\{FA445657-9379-11D6-B41A-00065B83EE53}\LanguageProfile\0x0000FFFF\{38445657-9381-11D6-B41A-00065B83EE53}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\SystemShared
CLSID\{3CE74DE4-53D3-4D74-8B83-431B3828BA53}
CLSID\{3CE74DE4-53D3-4D74-8B83-431B3828BA53}\TreatAs
\CLSID\{3CE74DE4-53D3-4D74-8B83-431B3828BA53}
\CLSID\{3CE74DE4-53D3-4D74-8B83-431B3828BA53}\InprocServer32
\CLSID\{3CE74DE4-53D3-4D74-8B83-431B3828BA53}\InprocServerX86
\CLSID\{3CE74DE4-53D3-4D74-8B83-431B3828BA53}\LocalServer32
\CLSID\{3CE74DE4-53D3-4D74-8B83-431B3828BA53}\InprocHandler32
\CLSID\{3CE74DE4-53D3-4D74-8B83-431B3828BA53}\InprocHandlerX86
\CLSID\{3CE74DE4-53D3-4D74-8B83-431B3828BA53}\LocalServer
HKEY_CLASSES_ROOT\CLSID\{3CE74DE4-53D3-4D74-8B83-431B3828BA53}
HKEY_CLASSES_ROOT\CLSID\{3CE74DE4-53D3-4D74-8B83-431B3828BA53}\TreatAs
CLSID\{A4B544A1-438D-4B41-9325-869523E2D6C7}
CLSID\{A4B544A1-438D-4B41-9325-869523E2D6C7}\TreatAs
\CLSID\{A4B544A1-438D-4B41-9325-869523E2D6C7}
\CLSID\{A4B544A1-438D-4B41-9325-869523E2D6C7}\InprocServer32
\CLSID\{A4B544A1-438D-4B41-9325-869523E2D6C7}\InprocServerX86
\CLSID\{A4B544A1-438D-4B41-9325-869523E2D6C7}\LocalServer32
\CLSID\{A4B544A1-438D-4B41-9325-869523E2D6C7}\InprocHandler32
\CLSID\{A4B544A1-438D-4B41-9325-869523E2D6C7}\InprocHandlerX86
\CLSID\{A4B544A1-438D-4B41-9325-869523E2D6C7}\LocalServer
HKEY_CLASSES_ROOT\CLSID\{A4B544A1-438D-4B41-9325-869523E2D6C7}
HKEY_CLASSES_ROOT\CLSID\{A4B544A1-438D-4B41-9325-869523E2D6C7}\TreatAs
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\\{70FAF614-E0B1-11D3-8F5C-00C04F9CF4AC}\Category\Category\{B95F181B-EA4C-4AF1-8056-7C321ABBB091}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\\{78CB5B0E-26ED-4FCC-854C-77E8F3D1AA80}\Category\Category\{B95F181B-EA4C-4AF1-8056-7C321ABBB091}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\\{C1EE01F2-B3B6-4A6A-9DDD-E988C088EC82}\Category\Category\{B95F181B-EA4C-4AF1-8056-7C321ABBB091}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\\{DCBD6FA8-032F-11D3-B5B1-00C04FC324A1}\Category\Category\{B95F181B-EA4C-4AF1-8056-7C321ABBB091}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\\{F89E9E58-BD2F-4008-9AC2-0F816C09F4EE}\Category\Category\{B95F181B-EA4C-4AF1-8056-7C321ABBB091}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\\{FA445657-9379-11D6-B41A-00065B83EE53}\Category\Category\{B95F181B-EA4C-4AF1-8056-7C321ABBB091}
HKEY_CURRENT_USER\Keyboard Layout\Toggle
HKEY_CURRENT_USER\SOFTWARE\Microsoft\CTF\LangBarAddIn\
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\LangBarAddIn\
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\\{70FAF614-E0B1-11D3-8F5C-00C04F9CF4AC}\Category\Category\{534C48C1-0607-4098-A521-4FC899C73E90}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\\{78CB5B0E-26ED-4FCC-854C-77E8F3D1AA80}\Category\Category\{534C48C1-0607-4098-A521-4FC899C73E90}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\\{C1EE01F2-B3B6-4A6A-9DDD-E988C088EC82}\Category\Category\{534C48C1-0607-4098-A521-4FC899C73E90}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\\{DCBD6FA8-032F-11D3-B5B1-00C04FC324A1}\Category\Category\{534C48C1-0607-4098-A521-4FC899C73E90}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\\{F89E9E58-BD2F-4008-9AC2-0F816C09F4EE}\Category\Category\{534C48C1-0607-4098-A521-4FC899C73E90}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\\{FA445657-9379-11D6-B41A-00065B83EE53}\Category\Category\{534C48C1-0607-4098-A521-4FC899C73E90}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\\{70FAF614-E0B1-11D3-8F5C-00C04F9CF4AC}\Category\Item\{5130A009-5540-4FCF-97EB-AAD33FC0EE09}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\\{78CB5B0E-26ED-4FCC-854C-77E8F3D1AA80}\Category\Item\{5130A009-5540-4FCF-97EB-AAD33FC0EE09}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\\{70FAF614-E0B1-11D3-8F5C-00C04F9CF4AC}\Category\Item\{7AE86BB7-262C-431E-9111-C974B6B7CAC3}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\\{78CB5B0E-26ED-4FCC-854C-77E8F3D1AA80}\Category\Item\{7AE86BB7-262C-431E-9111-C974B6B7CAC3}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\\{70FAF614-E0B1-11D3-8F5C-00C04F9CF4AC}\Category\Item\{C6DEBC0A-F2B2-4F17-930E-CA9FAFF4CD04}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\\{78CB5B0E-26ED-4FCC-854C-77E8F3D1AA80}\Category\Item\{C6DEBC0A-F2B2-4F17-930E-CA9FAFF4CD04}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\\{70FAF614-E0B1-11D3-8F5C-00C04F9CF4AC}\Category\Item\{B2C7F219-68FB-47D8-9881-AA681D0944F0}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\\{78CB5B0E-26ED-4FCC-854C-77E8F3D1AA80}\Category\Item\{B2C7F219-68FB-47D8-9881-AA681D0944F0}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\\{C1EE01F2-B3B6-4A6A-9DDD-E988C088EC82}\Category\Item\{B2C7F219-68FB-47D8-9881-AA681D0944F0}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\\{DCBD6FA8-032F-11D3-B5B1-00C04FC324A1}\Category\Item\{B2C7F219-68FB-47D8-9881-AA681D0944F0}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\\{F89E9E58-BD2F-4008-9AC2-0F816C09F4EE}\Category\Item\{B2C7F219-68FB-47D8-9881-AA681D0944F0}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\\{FA445657-9379-11D6-B41A-00065B83EE53}\Category\Item\{B2C7F219-68FB-47D8-9881-AA681D0944F0}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\\{70FAF614-E0B1-11D3-8F5C-00C04F9CF4AC}\Category\Item\{A48FA74E-F767-44E4-BFBC-169E8B38FF58}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\\{78CB5B0E-26ED-4FCC-854C-77E8F3D1AA80}\Category\Item\{A48FA74E-F767-44E4-BFBC-169E8B38FF58}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\\{C1EE01F2-B3B6-4A6A-9DDD-E988C088EC82}\Category\Item\{A48FA74E-F767-44E4-BFBC-169E8B38FF58}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\\{DCBD6FA8-032F-11D3-B5B1-00C04FC324A1}\Category\Item\{A48FA74E-F767-44E4-BFBC-169E8B38FF58}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\\{F89E9E58-BD2F-4008-9AC2-0F816C09F4EE}\Category\Item\{A48FA74E-F767-44E4-BFBC-169E8B38FF58}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\\{FA445657-9379-11D6-B41A-00065B83EE53}\Category\Item\{A48FA74E-F767-44E4-BFBC-169E8B38FF58}
HKEY_CURRENT_USER\SOFTWARE\Microsoft\CTF\CUAS
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\PowerPoint\Options
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office Test\Special\Perf
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\Common\Security
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\Security
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Common\GELPrefs
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\14355655CBD54D944A7518EDDF19EA2D
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Common\Research\Translation
HKEY_LOCAL_MACHINE\Software\Microsoft\.NETFramework
HKEY_CURRENT_USER\Software\Microsoft\.NETFramework\Policy\Upgrades
HKEY_LOCAL_MACHINE\Software\Microsoft\.NETFramework\Policy\Upgrades
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{F5078F18-C551-11D3-89B9-0000F81FE221}\5.0\0\win32
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders
HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\12.0\
HKEY_CURRENT_USER\Software\Microsoft\Office\8.0\Outlook
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\Common\General
HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\12.0\PowerPoint\DisabledCmdBarItemsList
HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\12.0\PowerPoint\DisabledCmdBarItemsCheckBoxes
HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\12.0\PowerPoint\DisabledShortcutKeysList
HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\12.0\PowerPoint\DisabledShortcutKeysCheckBoxes
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Common\Toolbars
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Word\Options
HKEY_CURRENT_USER\Control Panel\International
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Common\Toolbars\Settings
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\Windows NT\CurrentVersion\Windows
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Common\TrustCenter
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\PowerPoint\Addins
HKEY_CURRENT_USER\Software\Microsoft\Office\PowerPoint\Addins
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Common\ShipAsserts
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\PowerPoint\StatusBar
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\MOTIF\FlexUIAutomation
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Common\Toolbars\PowerPoint
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-1547161642-507921405-839522115-1004\Installer\Components\621EAA421190F8740A91708B57BE9969
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\Installer\Components\621EAA421190F8740A91708B57BE9969
HKEY_LOCAL_MACHINE\Software\Classes\Installer\Components\621EAA421190F8740A91708B57BE9969
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\72550EAA4F7970143BF094E2F6C9164E
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9B905EB838DBFEE4991CF8E66F518BBF
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D94C8360B8BB1DC41B1950E2F8237563
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2FAFA61ADBF18444690EDB85CAA39EB7
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\337E30A68012B5341B7A8ADE48F4064A
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Common\SmartArt Graphics
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\OneNote\MDI writer
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Common\Restore Workspace
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\PowerPoint\AddIns
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\PowerPoint\AddIns
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\PowerPoint\DLL Addins
HKEY_CURRENT_USER\Software\Microsoft\Office\11.0\PowerPoint\AddIns
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\11.0\PowerPoint\AddIns
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\11.0\PowerPoint\DLL Addins
HKEY_CURRENT_USER\Software\Microsoft\Office\10.0\PowerPoint\AddIns
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\10.0\PowerPoint\AddIns
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\10.0\PowerPoint\DLL Addins
HKEY_CURRENT_USER\Software\Microsoft\Office\9.0\PowerPoint\AddIns
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\9.0\PowerPoint\AddIns
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\9.0\PowerPoint\DLL Addins
HKEY_CURRENT_USER\Software\Microsoft\Office\8.0\PowerPoint\AddIns
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\8.0\PowerPoint\AddIns
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\8.0\PowerPoint\DLL Addins
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\Common
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Common\Open Find\Places
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Common\Open Find
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellCompatibility\Objects\{20D04FE0-3AEA-1069-A2D8-08002B30309D}
HKEY_CLASSES_ROOT\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{475c7950-e3d2-11e0-8d7a-806d6172696f}\
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{475c7952-e3d2-11e0-8d7a-806d6172696f}\
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{475c7952-e3d2-11e0-8d7a-806d6172696f}\
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{475c7950-e3d2-11e0-8d7a-806d6172696f}\
HKEY_CLASSES_ROOT\Directory
HKEY_CLASSES_ROOT\Directory\CurVer
HKEY_CLASSES_ROOT\Directory\
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced
HKEY_CLASSES_ROOT\Directory\\ShellEx\IconHandler
HKEY_CLASSES_ROOT\Directory\\Clsid
HKEY_CLASSES_ROOT\Folder
HKEY_CLASSES_ROOT\Folder\Clsid
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Common\DrawAlerts\FTP Sites
HKEY_CLASSES_ROOT\Drive\shellex\FolderExtensions
HKEY_CLASSES_ROOT\Drive\shellex\FolderExtensions\{fbeb8a05-beee-4442-804e-409d6c4515e9}
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders
HKEY_LOCAL_MACHINE\Software\Microsoft\Ole
HKEY_CLASSES_ROOT\AppID\POWERPNT.EXE
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\OLE
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\ComputerName
ActiveComputerName
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Outlook\Security
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\PowerPoint\Resiliency\DisabledItems
HKEY_CLASSES_ROOT\Component Categories\{56FFCC30-D398-11D0-B2AE-00A0C908FA49}
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\PowerPoint\Security\FileOpenBlock
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\UserInfo
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Office\12.0\Common\Security
CLSID\{88D969EC-8B8B-4C3D-859E-AF6CD158BE0F}
CLSID\{88D969EC-8B8B-4C3D-859E-AF6CD158BE0F}\TreatAs
\CLSID\{88D969EC-8B8B-4C3D-859E-AF6CD158BE0F}
\CLSID\{88D969EC-8B8B-4C3D-859E-AF6CD158BE0F}\InprocServer32
\CLSID\{88D969EC-8B8B-4C3D-859E-AF6CD158BE0F}\InprocServerX86
\CLSID\{88D969EC-8B8B-4C3D-859E-AF6CD158BE0F}\LocalServer32
\CLSID\{88D969EC-8B8B-4C3D-859E-AF6CD158BE0F}\InprocHandler32
\CLSID\{88D969EC-8B8B-4C3D-859E-AF6CD158BE0F}\InprocHandlerX86
\CLSID\{88D969EC-8B8B-4C3D-859E-AF6CD158BE0F}\LocalServer
HKEY_CLASSES_ROOT\CLSID\{88D969EC-8B8B-4C3D-859E-AF6CD158BE0F}
HKEY_CLASSES_ROOT\CLSID\{88D969EC-8B8B-4C3D-859E-AF6CD158BE0F}\TreatAs
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Office\12.0\Common\OpenXMLFormat
HKEY_LOCAL_MACHINE\Software\Microsoft\Schema Library
HKEY_CURRENT_USER\Software\Microsoft\Schema Library
CLSID\{88D969E7-F192-11D4-A65F-0040963251E5}
CLSID\{88D969E7-F192-11D4-A65F-0040963251E5}\TreatAs
\CLSID\{88D969E7-F192-11D4-A65F-0040963251E5}
\CLSID\{88D969E7-F192-11D4-A65F-0040963251E5}\InprocServer32
\CLSID\{88D969E7-F192-11D4-A65F-0040963251E5}\InprocServerX86
\CLSID\{88D969E7-F192-11D4-A65F-0040963251E5}\LocalServer32
\CLSID\{88D969E7-F192-11D4-A65F-0040963251E5}\InprocHandler32
\CLSID\{88D969E7-F192-11D4-A65F-0040963251E5}\InprocHandlerX86
\CLSID\{88D969E7-F192-11D4-A65F-0040963251E5}\LocalServer
HKEY_CLASSES_ROOT\CLSID\{88D969E7-F192-11D4-A65F-0040963251E5}
HKEY_CLASSES_ROOT\CLSID\{88D969E7-F192-11D4-A65F-0040963251E5}\TreatAs
CLSID\{88D969E5-F192-11D4-A65F-0040963251E5}
CLSID\{88D969E5-F192-11D4-A65F-0040963251E5}\TreatAs
\CLSID\{88D969E5-F192-11D4-A65F-0040963251E5}
\CLSID\{88D969E5-F192-11D4-A65F-0040963251E5}\InprocServer32
\CLSID\{88D969E5-F192-11D4-A65F-0040963251E5}\InprocServerX86
\CLSID\{88D969E5-F192-11D4-A65F-0040963251E5}\LocalServer32
\CLSID\{88D969E5-F192-11D4-A65F-0040963251E5}\InprocHandler32
\CLSID\{88D969E5-F192-11D4-A65F-0040963251E5}\InprocHandlerX86
\CLSID\{88D969E5-F192-11D4-A65F-0040963251E5}\LocalServer
HKEY_CLASSES_ROOT\CLSID\{88D969E5-F192-11D4-A65F-0040963251E5}
HKEY_CLASSES_ROOT\CLSID\{88D969E5-F192-11D4-A65F-0040963251E5}\TreatAs
CLSID\{88D969F1-F192-11D4-A65F-0040963251E5}
CLSID\{88D969F1-F192-11D4-A65F-0040963251E5}\TreatAs
\CLSID\{88D969F1-F192-11D4-A65F-0040963251E5}
\CLSID\{88D969F1-F192-11D4-A65F-0040963251E5}\InprocServer32
\CLSID\{88D969F1-F192-11D4-A65F-0040963251E5}\InprocServerX86
\CLSID\{88D969F1-F192-11D4-A65F-0040963251E5}\LocalServer32
\CLSID\{88D969F1-F192-11D4-A65F-0040963251E5}\InprocHandler32
\CLSID\{88D969F1-F192-11D4-A65F-0040963251E5}\InprocHandlerX86
\CLSID\{88D969F1-F192-11D4-A65F-0040963251E5}\LocalServer
HKEY_CLASSES_ROOT\CLSID\{88D969F1-F192-11D4-A65F-0040963251E5}
HKEY_CLASSES_ROOT\CLSID\{88D969F1-F192-11D4-A65F-0040963251E5}\TreatAs
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Comdlg32
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.pptx
HKEY_CLASSES_ROOT\.pptx
HKEY_CLASSES_ROOT\PowerPoint.Show.12
HKEY_CLASSES_ROOT\PowerPoint.Show.12\CurVer
HKEY_CLASSES_ROOT\PowerPoint.Show.12\
HKEY_CLASSES_ROOT\PowerPoint.Show.12\\ShellEx\IconHandler
HKEY_CLASSES_ROOT\SystemFileAssociations\.pptx
HKEY_CLASSES_ROOT\SystemFileAssociations\.pptx\ShellEx\IconHandler
HKEY_CLASSES_ROOT\SystemFileAssociations\document
HKEY_CLASSES_ROOT\PowerPoint.Show.12\\Clsid
HKEY_CLASSES_ROOT\CLSID\{CF4F55F4-8F87-4D47-80BB-5808164BB3F8}\Implemented Categories\{00021490-0000-0000-C000-000000000046}
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\Offline
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\Offline\Files
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\Workflow\Cache
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\Workflow\WorkgroupCache
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Common\DWS
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Office\12.0\Common
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\Common
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4EEF86DD963C1D111A37000A9CA05BF0
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2EEF86DD963C1D111A37000A9CA05BF0
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\359E92CC2CB71D119A12000A9CE1A22A
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A457B2D1A9DC1D112897000CF42C6133
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\PowerPoint\Security\Trusted Locations
HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\12.0\Common\Security\Trusted Locations
HKEY_CURRENT_USER\Environment
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\PowerPoint\File MRU
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\PowerPoint\Recent File List
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\PowerPoint\File MRU\
HKEY_CURRENT_USER\Software\Microsoft\Shared Tools\Proofing Tools\1.0\Office
HKEY_CURRENT_USER\Control Panel\Desktop
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-1547161642-507921405-839522115-1004\Installer\Components\1F5C93A1704E3E445ADD70E3090042AE
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\Installer\Components\1F5C93A1704E3E445ADD70E3090042AE
HKEY_LOCAL_MACHINE\Software\Classes\Installer\Components\1F5C93A1704E3E445ADD70E3090042AE
CLSID\{64818D10-4F9B-11CF-86EA-00AA00B929E8}
CLSID\{64818D10-4F9B-11CF-86EA-00AA00B929E8}\TreatAs
\CLSID\{64818D10-4F9B-11CF-86EA-00AA00B929E8}
\CLSID\{64818D10-4F9B-11CF-86EA-00AA00B929E8}\InprocServer32
\CLSID\{64818D10-4F9B-11CF-86EA-00AA00B929E8}\InprocServerX86
\CLSID\{64818D10-4F9B-11CF-86EA-00AA00B929E8}\LocalServer32
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Group Policy\Appmgmt
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\User Settings\PowerPoint_Core
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\KindMap
HKEY_CLASSES_ROOT\.pip
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_6e805841\downlevel_manifest
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_6e805841\downlevel_payload
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_0de06acd\downlevel_manifest
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_0de06acd\downlevel_payload
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_dec6ddd2\downlevel_manifest
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_dec6ddd2\downlevel_payload
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_3415f6d0\downlevel_manifest
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_3415f6d0\downlevel_payload
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_b2841548\downlevel_manifest
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_51e427d4\downlevel_manifest
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_22ca9ad9\downlevel_manifest
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_63bb0537\downlevel_manifest
HKEY_CLASSES_ROOT\CLSID\{000C0126-0000-0000-C000-000000000046}
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\User Settings\Mso_Core
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\Common
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\Common\Components\Watson_AltrIntl
\CLSID\{64818D10-4F9B-11CF-86EA-00AA00B929E8}\InprocHandler32
CLSID\{64818D11-4F9B-11CF-86EA-00AA00B929E8}
CLSID\{64818D11-4F9B-11CF-86EA-00AA00B929E8}\TreatAs
\CLSID\{64818D11-4F9B-11CF-86EA-00AA00B929E8}
\CLSID\{64818D11-4F9B-11CF-86EA-00AA00B929E8}\InprocServer32
\CLSID\{64818D11-4F9B-11CF-86EA-00AA00B929E8}\InprocServerX86
\CLSID\{64818D11-4F9B-11CF-86EA-00AA00B929E8}\LocalServer32
\CLSID\{64818D11-4F9B-11CF-86EA-00AA00B929E8}\InprocHandler32
CLSID\{65235197-874B-4A07-BDC5-E65EA825B718}
CLSID\{65235197-874B-4A07-BDC5-E65EA825B718}\TreatAs
\CLSID\{65235197-874B-4A07-BDC5-E65EA825B718}
\CLSID\{65235197-874B-4A07-BDC5-E65EA825B718}\InprocServer32
\CLSID\{65235197-874B-4A07-BDC5-E65EA825B718}\InprocServerX86
\CLSID\{65235197-874B-4A07-BDC5-E65EA825B718}\LocalServer32
\CLSID\{65235197-874B-4A07-BDC5-E65EA825B718}\InprocHandler32
CLSID\{CF4F55F4-8F87-4D47-80BB-5808164BB3F8}
CLSID\{CF4F55F4-8F87-4D47-80BB-5808164BB3F8}\TreatAs
\CLSID\{CF4F55F4-8F87-4D47-80BB-5808164BB3F8}
\CLSID\{CF4F55F4-8F87-4D47-80BB-5808164BB3F8}\InprocServer32
\CLSID\{CF4F55F4-8F87-4D47-80BB-5808164BB3F8}\InprocServerX86
\CLSID\{CF4F55F4-8F87-4D47-80BB-5808164BB3F8}\LocalServer32
\CLSID\{CF4F55F4-8F87-4D47-80BB-5808164BB3F8}\InprocHandler32
CLSID\{DC020317-E6E2-4A62-B9FA-B3EFE16626F4}
CLSID\{DC020317-E6E2-4A62-B9FA-B3EFE16626F4}\TreatAs
\CLSID\{DC020317-E6E2-4A62-B9FA-B3EFE16626F4}
\CLSID\{DC020317-E6E2-4A62-B9FA-B3EFE16626F4}\InprocServer32
\CLSID\{DC020317-E6E2-4A62-B9FA-B3EFE16626F4}\InprocServerX86
\CLSID\{DC020317-E6E2-4A62-B9FA-B3EFE16626F4}\LocalServer32
\CLSID\{DC020317-E6E2-4A62-B9FA-B3EFE16626F4}\InprocHandler32
CLSID\{048EB43E-2059-422F-95E0-557DA96038AF}
CLSID\{048EB43E-2059-422F-95E0-557DA96038AF}\TreatAs
\CLSID\{048EB43E-2059-422F-95E0-557DA96038AF}
\CLSID\{048EB43E-2059-422F-95E0-557DA96038AF}\InprocServer32
\CLSID\{048EB43E-2059-422F-95E0-557DA96038AF}\InprocServerX86
\CLSID\{048EB43E-2059-422F-95E0-557DA96038AF}\LocalServer32
\CLSID\{048EB43E-2059-422F-95E0-557DA96038AF}\InprocHandler32
CLSID\{3C18EAE4-BC25-4134-B7DF-1ECA1337DDDC}
CLSID\{3C18EAE4-BC25-4134-B7DF-1ECA1337DDDC}\TreatAs
\CLSID\{3C18EAE4-BC25-4134-B7DF-1ECA1337DDDC}
\CLSID\{3C18EAE4-BC25-4134-B7DF-1ECA1337DDDC}\InprocServer32
\CLSID\{3C18EAE4-BC25-4134-B7DF-1ECA1337DDDC}\InprocServerX86
\CLSID\{3C18EAE4-BC25-4134-B7DF-1ECA1337DDDC}\LocalServer32
\CLSID\{3C18EAE4-BC25-4134-B7DF-1ECA1337DDDC}\InprocHandler32
CLSID\{75D01070-1234-44E9-82F6-DB5B39A47C13}
CLSID\{75D01070-1234-44E9-82F6-DB5B39A47C13}\TreatAs
\CLSID\{75D01070-1234-44E9-82F6-DB5B39A47C13}
\CLSID\{75D01070-1234-44E9-82F6-DB5B39A47C13}\InprocServer32
\CLSID\{75D01070-1234-44E9-82F6-DB5B39A47C13}\InprocServerX86
\CLSID\{75D01070-1234-44E9-82F6-DB5B39A47C13}\LocalServer32
\CLSID\{75D01070-1234-44E9-82F6-DB5B39A47C13}\InprocHandler32
CLSID\{AA14F9C9-62B5-4637-8AC4-8F25BF29D5A7}
CLSID\{AA14F9C9-62B5-4637-8AC4-8F25BF29D5A7}\TreatAs
\CLSID\{AA14F9C9-62B5-4637-8AC4-8F25BF29D5A7}
\CLSID\{AA14F9C9-62B5-4637-8AC4-8F25BF29D5A7}\InprocServer32
\CLSID\{AA14F9C9-62B5-4637-8AC4-8F25BF29D5A7}\InprocServerX86
\CLSID\{AA14F9C9-62B5-4637-8AC4-8F25BF29D5A7}\LocalServer32
\CLSID\{AA14F9C9-62B5-4637-8AC4-8F25BF29D5A7}\InprocHandler32
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\PowerPoint\Resiliency\DocumentRecovery
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\PowerPoint\Resiliency\DocumentRecovery\12F2120
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\PowerPoint\Slide Libraries
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\PowerPoint\Resiliency\DocumentRecovery\12F2121
CLSID\{FA445657-9379-11D6-B41A-00065B83EE53}
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\App Management
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\App Management
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Fonts
HKEY_CURRENT_USER\Software\Microsoft\GDIPlus
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Session Manager
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\Common\InstallRoot
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Common\Licensing
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office Test\Special
CLSID\{7B8A2D94-0AC9-11D1-896C-00C04FB6BFC4}
CLSID\{7B8A2D94-0AC9-11D1-896C-00C04FB6BFC4}\TreatAs
\CLSID\{7B8A2D94-0AC9-11D1-896C-00C04FB6BFC4}
\CLSID\{7B8A2D94-0AC9-11D1-896C-00C04FB6BFC4}\InprocServer32
\CLSID\{7B8A2D94-0AC9-11D1-896C-00C04FB6BFC4}\InprocServerX86
\CLSID\{7B8A2D94-0AC9-11D1-896C-00C04FB6BFC4}\LocalServer32
\CLSID\{7B8A2D94-0AC9-11D1-896C-00C04FB6BFC4}\InprocHandler32
\CLSID\{7B8A2D94-0AC9-11D1-896C-00C04FB6BFC4}\InprocHandlerX86
\CLSID\{7B8A2D94-0AC9-11D1-896C-00C04FB6BFC4}\LocalServer
HKEY_CLASSES_ROOT\CLSID\{7B8A2D94-0AC9-11D1-896C-00C04FB6BFC4}
HKEY_CLASSES_ROOT\CLSID\{7B8A2D94-0AC9-11D1-896C-00C04FB6BFC4}\TreatAs
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\\Ranges\
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl
HKEY_CURRENT_USER\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FeatureControl
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_VALIDATE_URLHOSTNAME
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Office\12.0\Common\General
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Registration
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Common\Charting
HKEY_CLASSES_ROOT\MIME\Database\Content Type\application/vnd.openxmlformats-officedocument.spreadsheetml.sheet
HKEY_CLASSES_ROOT\.xlsx
HKEY_CLASSES_ROOT\Excel.Sheet.12
HKEY_CLASSES_ROOT\Excel.Sheet.12\CLSID
CLSID\{00020830-0000-0000-C000-000000000046}
CLSID\{00020830-0000-0000-C000-000000000046}\TreatAs
HKEY_CLASSES_ROOT\CLSID
HKEY_CLASSES_ROOT\CLSID\{00020830-0000-0000-C000-000000000046}
HKEY_CLASSES_ROOT\CLSID\{00020830-0000-0000-C000-000000000046}\DataFormats\DefaultFile
CLSID\{00000000-0000-0000-0000-000000000000}
CLSID\{00020803-0000-0000-C000-000000000046}
CLSID\{00020803-0000-0000-C000-000000000046}\TreatAs
\CLSID\{00020803-0000-0000-C000-000000000046}
\CLSID\{00020803-0000-0000-C000-000000000046}\InprocServer32
\CLSID\{00020803-0000-0000-C000-000000000046}\InprocServerX86
\CLSID\{00020803-0000-0000-C000-000000000046}\LocalServer32
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D94C8360B8BB1DC41B1950EEF8237563
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\10371AB8EFF64B245BAAEDD8AD568DD7
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\User Settings\Graph_Core
\CLSID\{00020803-0000-0000-C000-000000000046}\InprocHandler32
\CLSID\{00020803-0000-0000-C000-000000000046}\Progid
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\PowerPoint\First Run
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\PowerPoint\Tips
\CLSID\{00020830-0000-0000-C000-000000000046}
\CLSID\{00020830-0000-0000-C000-000000000046}\InprocServer32
\CLSID\{00020830-0000-0000-C000-000000000046}\InprocServerX86
\CLSID\{00020830-0000-0000-C000-000000000046}\LocalServer32
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\User Settings\Excel_Core
\CLSID\{00020830-0000-0000-C000-000000000046}\InprocHandler32
\CLSID\{00020830-0000-0000-C000-000000000046}\Progid
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Fonts
CLSID\{88D969EF-F192-11D4-A65F-0040963251E5}
CLSID\{88D969EF-F192-11D4-A65F-0040963251E5}\TreatAs
\CLSID\{88D969EF-F192-11D4-A65F-0040963251E5}
\CLSID\{88D969EF-F192-11D4-A65F-0040963251E5}\InprocServer32
\CLSID\{88D969EF-F192-11D4-A65F-0040963251E5}\InprocServerX86
\CLSID\{88D969EF-F192-11D4-A65F-0040963251E5}\LocalServer32
\CLSID\{88D969EF-F192-11D4-A65F-0040963251E5}\InprocHandler32
\CLSID\{88D969EF-F192-11D4-A65F-0040963251E5}\InprocHandlerX86
\CLSID\{88D969EF-F192-11D4-A65F-0040963251E5}\LocalServer
HKEY_CLASSES_ROOT\CLSID\{88D969EF-F192-11D4-A65F-0040963251E5}
HKEY_CLASSES_ROOT\CLSID\{88D969EF-F192-11D4-A65F-0040963251E5}\TreatAs
HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\12.0\PowerPoint\Security
HKEY_CURRENT_USER\Software\Microsoft\IMEMIP\0x0409
CLSID\{33C53A50-F456-4884-B049-85FD643ECFED}
CLSID\{33C53A50-F456-4884-B049-85FD643ECFED}\TreatAs
\CLSID\{33C53A50-F456-4884-B049-85FD643ECFED}
\CLSID\{33C53A50-F456-4884-B049-85FD643ECFED}\InprocServer32
\CLSID\{33C53A50-F456-4884-B049-85FD643ECFED}\InprocServerX86
\CLSID\{33C53A50-F456-4884-B049-85FD643ECFED}\LocalServer32
\CLSID\{33C53A50-F456-4884-B049-85FD643ECFED}\InprocHandler32
\CLSID\{33C53A50-F456-4884-B049-85FD643ECFED}\InprocHandlerX86
\CLSID\{33C53A50-F456-4884-B049-85FD643ECFED}\LocalServer
HKEY_CLASSES_ROOT\CLSID\{33C53A50-F456-4884-B049-85FD643ECFED}
HKEY_CLASSES_ROOT\CLSID\{33C53A50-F456-4884-B049-85FD643ECFED}\TreatAs
Comments
User comments about 77e0aed5268aa619b74f5ac06e3020a8.
NOTICE: We have updated our privacy terms and conditions in accordance to GDPR. By using our site, you acknowledge that you have read and understand our Privacy Policy. Your use of ThreatMiner’s Products and Services is subject to these policies and terms.