File: e09b5678d748ab27b4049ab18b4cba9f

Metadata
File name:Pov GTC.doc
File type:Rich Text Format data, version 1, unknown character set
File size:349567 bytes
Analysis date:2017-07-24 01:27:06
MD5:e09b5678d748ab27b4049ab18b4cba9f
SHA1:0f2005e9bd9b224c97cff6ee06b7b51153648147
SHA256:009871cb03b5308c5a15561c9778e955a5958901b77ee1c1d8fe2501f370d11a
SHA512:05391c7608e53f6fcf4660eb4d4b1ba37a705464e9ce06e798e3360d46b3b4cfe2f5ffbefad143623125e5754416a4eb9943e121dc617cd2d1b340418a04f811
SSDEEP:6144:eN987IjqHeVXPskp43mVfXn1NGwGrLQw0CyYxvJJDDZ9cidoLcrZzFH13mIPwH:b7IlZ1uWRn1UwQpyYxvnPZ9cidycrZz
IMPHASH:N/A
Authentihash:N/A
Related resources
APTNotes
Cyber threat intelligence reports associated with e09b5678d748ab27b4049ab18b4cba9f.
Loading...
Domains
Domains the malware sample communicates with.
Hosts
Hosts the malware sample communicates with.
HTTP Requests
HTTP requests the malware sample makes.
AV Detections
AV detection names associated with the malware sample.
Mutants
Mutants created by the malware sample.
Registry keys
Registry keys created by the malware sample.
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office Test\Special\Perf
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Word\Resiliency
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Word\Resiliency\StartupItems
HKEY_CURRENT_USER\Software\Policies\Microsoft\Office
HKEY_CURRENT_USER\Software\Microsoft\Office\Common
HKEY_LOCAL_MACHINE\Software\Microsoft\SQMClient
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\Common\ProductVersion
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Common\Debug
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\Common\LanguageResources
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Common\LanguageResources\EnabledLanguages
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Common\LanguageResources
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\Locale
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\Locale\Alternate Sorts
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\Language Groups
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\MUILanguages
HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\12.0\Common\LanguageResources\EnabledLanguages
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\Common\LanguageResources\InstalledUIs
HKEY_CURRENT_USER\Software\Microsoft\Shared
HKEY_CURRENT_USER\Keyboard Layout\Substitutes
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\BypassMigration
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\OPWBypassMigration
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Common\Migration\Office
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Common\Migration\Word
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Office\12.0\User Settings\
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\User Settings\
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\User Settings\
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\User Settings\\AccessDE_Core
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\User Settings\\Access_Core
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\User Settings\\Ace_OdbcCurrentUser
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\User Settings\\Excel_Core
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\User Settings\\Excel_Intl
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\User Settings\\Graph_Core
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\User Settings\\Mso_Core
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\User Settings\\Mso_CoreReg
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\User Settings\\Mso_Intl
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\User Settings\\outexum
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\User Settings\\Outlook_AutoDiscover
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\User Settings\\Outlook_Core
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\User Settings\\Outlook_Intl
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\User Settings\\PowerPoint_Core
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\User Settings\\PowerPoint_Intl
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\User Settings\\Sps_OutlookAddin
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\User Settings\\Word_Core
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\User Settings\\Word_Intl
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\User Settings\\XDocs_XMLEditVerbHandler
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\User Settings\\{90120000-0030-0000-0000-0000000FF1CE}
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\User Settings\\Access_Core
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\User Settings\\Ace_OdbcCurrentUser
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\User Settings\\Excel_Core
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\User Settings\\Excel_Intl
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\User Settings\\Graph_Core
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\User Settings\\Mso_Core
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\User Settings\\Mso_CoreReg
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\User Settings\\Mso_Intl
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\User Settings\\outexum
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\User Settings\\Outlook_AutoDiscover
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\User Settings\\Outlook_Core
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\User Settings\\Outlook_Intl
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\User Settings\\PowerPoint_Core
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\User Settings\\PowerPoint_Intl
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\User Settings\\Sps_OutlookAddin
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\User Settings\\Word_Core
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\User Settings\\Word_Intl
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\User Settings\\XDocs_XMLEditVerbHandler
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\User Settings\\AccessDE_Core
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Word\Options\Debug
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Word\Options
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-21-1547161642-507921405-839522115-1004\Components\D94C8360B8BB1DC41B1950E1F8237563
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D94C8360B8BB1DC41B1950E1F8237563
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Installer
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-1547161642-507921405-839522115-1004\Installer\Products\00002109030000000000000000F01FEC
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\Installer\Products\00002109030000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Classes\Installer\Products\00002109030000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00002109030000000000000000F01FEC\InstallProperties
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\Registration
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\Registration\{90120000-0030-0000-0000-0000000FF1CE}
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-1547161642-507921405-839522115-1004\Installer\Features\00002109030000000000000000F01FEC
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\Installer\Features\00002109030000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Classes\Installer\Features\00002109030000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00002109030000000000000000F01FEC\Features
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A5824C2FB557A5D43881763B7A07D05E
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\AD4E638E8714C454FA1AD399C0E81909
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\CAB7071E27686994093945B9EE85F69D
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FE334C41ADDE81149944C1D33967043A
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C89954FBD4FB47C449CE85E9F7E918FB
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\379E92CC2CB71D119A12000A9CE1A22A
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\748B2526ADAB4D3429253E7976AF041A
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5120EEDE039486F42830D8D2552797F6
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\CCABF232126726445BC57F4CDE05C5EB
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\47155108894E68A409FDC1FC6E8DA2CB
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9B271454ED4348B47B365F93ADEAC015
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9D6BD49C8A516ED41BB0C0D31B0F52BC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4006F64980E4BACB0EF18C3B9B1A1EE8
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1FA18F7974E099CD0AF18C3B9B1A1EE8
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1FA18F7974E099CD0CF18C3B9B1A1EE8
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1FA18F7974E099CD0BF18C3B9B1A1EE8
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4006F64980E4BACB0DF18C3B9B1A1EE8
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DA42BC89BF25F5BD0AF18C3B9B1A1EE8
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DA42BC89BF25F5BD0CF18C3B9B1A1EE8
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DA42BC89BF25F5BD0BF18C3B9B1A1EE8
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\82DE7549CF3F8CCB0DF18C3B9B1A1EE8
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2A31EAB9FA7E3C6D0AF18C3B9B1A1EE8
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2A31EAB9FA7E3C6D0CF18C3B9B1A1EE8
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2A31EAB9FA7E3C6D0BF18C3B9B1A1EE8
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B92D5049E11C93DB0DF18C3B9B1A1EE8
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6EC3DF47D8A2C9E00AF18C3B9B1A1EE8
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6EC3DF47D8A2C9E00CF18C3B9B1A1EE8
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6EC3DF47D8A2C9E00BF18C3B9B1A1EE8
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\77AE531D63D456630DF18C3B9B1A1EE8
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D94C8360B8BB1DC41B1950E0F8237563
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2562336682C91B850AF18C3B9B1A1EE8
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2562336682C91B850CF18C3B9B1A1EE8
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6F949E36CB3004C50AF18C3B9B1A1EE8
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6F949E36CB3004C50CF18C3B9B1A1EE8
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9D6C7B862FD11C450AF18C3B9B1A1EE8
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9D6C7B862FD11C450CF18C3B9B1A1EE8
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F3D0372D14C348850AF18C3B9B1A1EE8
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F3D0372D14C348850CF18C3B9B1A1EE8
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\11B564CAA807C694ABE73044DC90516B
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E3F997A2790938844ACDF81020B32415
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9C1D6229422D71045BFB2F8BCE017AA4
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6C9A6F846E2818A47A408CAF13381C71
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C733A8B34D26AF4458B43E09EFC2C77F
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2227A34C816D4F94EB598446F9BD8B17
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7AA6F3DBF3CE139469FE63D56E7AF446
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F7CD01816C53D32438CF043106011676
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00002109030000000000000000F01FEC\Usage
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-1547161642-507921405-839522115-1004\Installer\Components\1F5C93A1704E3E445ADD70E3090042AE
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\Installer\Components\1F5C93A1704E3E445ADD70E3090042AE
HKEY_LOCAL_MACHINE\Software\Classes\Installer\Components\1F5C93A1704E3E445ADD70E3090042AE
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Common\General
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\Common
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\Common\Security
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Common
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Word
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004
Control Panel\International
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Common\FixedFormat
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Common\MailSettings
HKEY_CURRENT_USER\Software\Microsoft\Shared Tools\Proofing Tools\Spelling
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Outlook\Options\Calendar
HKEY_CURRENT_USER\Software\Microsoft\Shared Tools\Proofing Tools\1.0\Office
HKEY_CURRENT_USER\Software\Microsoft\Shared Tools\Proofing Tools\HangulHanjaConv
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Word\Options\Vpref
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Word\Options\Vprsu
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Word\Options\Vpreffuz
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Word\Options\Assist
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer
HKEY_CURRENT_USER\Software\Microsoft\Shared Tools\Proofing Tools
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\IMM
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Layers
HKEY_CURRENT_USER\SOFTWARE\Microsoft\CTF
HKEY_LOCAL_MACHINE\Software\Microsoft\CTF\SystemShared
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D94C8360B8BB2DC41B1950E0F8237563
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\Security
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Common\GELPrefs
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Common\Research\Translation
HKEY_LOCAL_MACHINE\Software\Microsoft\.NETFramework
HKEY_CURRENT_USER\Software\Microsoft\.NETFramework\Policy\Upgrades
HKEY_LOCAL_MACHINE\Software\Microsoft\.NETFramework\Policy\Upgrades
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{F5078F18-C551-11D3-89B9-0000F81FE221}\5.0\0\win32
HKEY_CURRENT_USER\Software\Microsoft\Office\8.0\Outlook
HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\12.0\
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\Common\General
HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\12.0\Word\DisabledCmdBarItemsList
HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\12.0\Word\DisabledCmdBarItemsCheckBoxes
HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\12.0\Word\DisabledShortcutKeysList
HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\12.0\Word\DisabledShortcutKeysCheckBoxes
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Common\Toolbars
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-1547161642-507921405-839522115-1004\Installer\Components\621EAA421190F8740A91708B57BE9969
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\Installer\Components\621EAA421190F8740A91708B57BE9969
HKEY_LOCAL_MACHINE\Software\Classes\Installer\Components\621EAA421190F8740A91708B57BE9969
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\72550EAA4F7970143BF094E2F6C9164E
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9B905EB838DBFEE4991CF8E66F518BBF
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D94C8360B8BB1DC41B1950E2F8237563
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2FAFA61ADBF18444690EDB85CAA39EB7
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\337E30A68012B5341B7A8ADE48F4064A
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\Windows NT\CurrentVersion\Windows
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\OneNote\MDI writer
HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Devices
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows Messaging Subsystem
HKEY_CLASSES_ROOT\CLSID\{00020907-0000-0000-C000-000000000046}\LocalServer32
HKEY_CLASSES_ROOT\CLSID\{00020906-0000-0000-C000-000000000046}\LocalServer32
HKEY_CLASSES_ROOT\CLSID\{F4754C9B-64F5-4B40-8AF4-679732AC0607}\LocalServer32
HKEY_CLASSES_ROOT\Word.Document\CurVer
HKEY_CLASSES_ROOT\Component Categories\{56FFCC30-D398-11D0-B2AE-00A0C908FA49}
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Common\TrustCenter
HKEY_LOCAL_MACHINE\Software\Microsoft\CTF\TIP
HKEY_CURRENT_USER\Software\Microsoft\CTF
HKEY_CURRENT_USER\Software\Microsoft\CTF\TIP
HKEY_CURRENT_USER\Software\Microsoft\CTF\TIP\{70FAF614-E0B1-11D3-8F5C-00C04F9CF4AC}\LanguageProfile
HKEY_LOCAL_MACHINE\Software\Microsoft\CTF\TIP\{70FAF614-E0B1-11D3-8F5C-00C04F9CF4AC}\LanguageProfile
HKEY_CURRENT_USER\Software\Microsoft\CTF\TIP\{78CB5B0E-26ED-4FCC-854C-77E8F3D1AA80}\LanguageProfile
HKEY_LOCAL_MACHINE\Software\Microsoft\CTF\TIP\{78CB5B0E-26ED-4FCC-854C-77E8F3D1AA80}\LanguageProfile
HKEY_CURRENT_USER\Software\Microsoft\CTF\TIP\{C1EE01F2-B3B6-4A6A-9DDD-E988C088EC82}\LanguageProfile
HKEY_LOCAL_MACHINE\Software\Microsoft\CTF\TIP\{C1EE01F2-B3B6-4A6A-9DDD-E988C088EC82}\LanguageProfile
HKEY_CURRENT_USER\Software\Microsoft\CTF\TIP\{DCBD6FA8-032F-11D3-B5B1-00C04FC324A1}\LanguageProfile
HKEY_CURRENT_USER\Software\Microsoft\CTF\TIP\{DCBD6FA8-032F-11D3-B5B1-00C04FC324A1}\LanguageProfile\0x00000409
HKEY_CURRENT_USER\Software\Microsoft\CTF\TIP\{DCBD6FA8-032F-11D3-B5B1-00C04FC324A1}\LanguageProfile\0x00000409\{09EA4E4B-46CE-4469-B450-0DE76A435BBB}
HKEY_LOCAL_MACHINE\Software\Microsoft\CTF\TIP\{DCBD6FA8-032F-11D3-B5B1-00C04FC324A1}\LanguageProfile
HKEY_LOCAL_MACHINE\Software\Microsoft\CTF\TIP\{DCBD6FA8-032F-11D3-B5B1-00C04FC324A1}\LanguageProfile\0x0000ffff
HKEY_LOCAL_MACHINE\Software\Microsoft\CTF\TIP\{DCBD6FA8-032F-11D3-B5B1-00C04FC324A1}\LanguageProfile\0x0000ffff\{09EA4E4B-46CE-4469-B450-0DE76A435BBB}
HKEY_CURRENT_USER\Software\Microsoft\CTF\TIP\{F89E9E58-BD2F-4008-9AC2-0F816C09F4EE}\LanguageProfile
HKEY_LOCAL_MACHINE\Software\Microsoft\CTF\TIP\{F89E9E58-BD2F-4008-9AC2-0F816C09F4EE}\LanguageProfile
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Common\Toolbars\Settings
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Common\IME
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Common\ShipAsserts
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Word\StatusBar
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Common\Open Find\Places
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Common\Open Find
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellCompatibility\Applications\WINWORD.EXE
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellCompatibility\Objects\{20D04FE0-3AEA-1069-A2D8-08002B30309D}
HKEY_CLASSES_ROOT\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{475c7950-e3d2-11e0-8d7a-806d6172696f}\
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{475c7952-e3d2-11e0-8d7a-806d6172696f}\
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{475c7952-e3d2-11e0-8d7a-806d6172696f}\
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{475c7950-e3d2-11e0-8d7a-806d6172696f}\
HKEY_CLASSES_ROOT\Directory
HKEY_CLASSES_ROOT\Directory\CurVer
HKEY_CLASSES_ROOT\Directory\
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced
HKEY_CLASSES_ROOT\Directory\\ShellEx\IconHandler
HKEY_CLASSES_ROOT\Directory\\Clsid
HKEY_CLASSES_ROOT\Folder
HKEY_CLASSES_ROOT\Folder\Clsid
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Common\DrawAlerts\FTP Sites
HKEY_CLASSES_ROOT\Drive\shellex\FolderExtensions
HKEY_CLASSES_ROOT\Drive\shellex\FolderExtensions\{fbeb8a05-beee-4442-804e-409d6c4515e9}
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Word\Security\FileOpenBlock
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Office\12.0\Common\Security
HKEY_LOCAL_MACHINE\Software\Microsoft\COM3
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004_Classes
HKEY_LOCAL_MACHINE\Software\Classes
\REGISTRY\USER
HKEY_LOCAL_MACHINE\Software\Classes\CLSID
CLSID\{88D969EC-8B8B-4C3D-859E-AF6CD158BE0F}
CLSID\{88D969EC-8B8B-4C3D-859E-AF6CD158BE0F}\TreatAs
\CLSID\{88D969EC-8B8B-4C3D-859E-AF6CD158BE0F}
\CLSID\{88D969EC-8B8B-4C3D-859E-AF6CD158BE0F}\InprocServer32
\CLSID\{88D969EC-8B8B-4C3D-859E-AF6CD158BE0F}\InprocServerX86
\CLSID\{88D969EC-8B8B-4C3D-859E-AF6CD158BE0F}\LocalServer32
\CLSID\{88D969EC-8B8B-4C3D-859E-AF6CD158BE0F}\InprocHandler32
\CLSID\{88D969EC-8B8B-4C3D-859E-AF6CD158BE0F}\InprocHandlerX86
\CLSID\{88D969EC-8B8B-4C3D-859E-AF6CD158BE0F}\LocalServer
HKEY_CLASSES_ROOT\CLSID\{88D969EC-8B8B-4C3D-859E-AF6CD158BE0F}
HKEY_CLASSES_ROOT\CLSID\{88D969EC-8B8B-4C3D-859E-AF6CD158BE0F}\TreatAs
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Office\12.0\Common\OpenXMLFormat
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Publisher\Internet
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\PowerPoint\Internet
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer
HKEY_LOCAL_MACHINE\Software\Netscape\Netscape Navigator
HKEY_LOCAL_MACHINE\Software\Netscape\Netscape Navigator Gold
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Common\Internet
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Word\Internet
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\Common\Internet
HKEY_LOCAL_MACHINE\Software\Microsoft\Ole
HKEY_CLASSES_ROOT\AppID\WINWORD.EXE
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\OLE
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\ComputerName
ActiveComputerName
CLSID\{88D969EF-F192-11D4-A65F-0040963251E5}
CLSID\{88D969EF-F192-11D4-A65F-0040963251E5}\TreatAs
\CLSID\{88D969EF-F192-11D4-A65F-0040963251E5}
\CLSID\{88D969EF-F192-11D4-A65F-0040963251E5}\InprocServer32
\CLSID\{88D969EF-F192-11D4-A65F-0040963251E5}\InprocServerX86
\CLSID\{88D969EF-F192-11D4-A65F-0040963251E5}\LocalServer32
\CLSID\{88D969EF-F192-11D4-A65F-0040963251E5}\InprocHandler32
\CLSID\{88D969EF-F192-11D4-A65F-0040963251E5}\InprocHandlerX86
\CLSID\{88D969EF-F192-11D4-A65F-0040963251E5}\LocalServer
HKEY_CLASSES_ROOT\CLSID\{88D969EF-F192-11D4-A65F-0040963251E5}
HKEY_CLASSES_ROOT\CLSID\{88D969EF-F192-11D4-A65F-0040963251E5}\TreatAs
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\MOTIF\FlexUIAutomation
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Common\Toolbars\Word
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\Word\Addins
HKEY_CURRENT_USER\Software\Microsoft\Office\Word\Addins
HKEY_CURRENT_USER\Software\Microsoft\Office\Word\Addins\WordEEFonts.Connect
WordEEFonts.Connect\Clsid
HKEY_CLASSES_ROOT\WordEEFonts.Connect
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Outlook\Security
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Word\Resiliency\DisabledItems
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\Offline
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\Offline\Files
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Common\Draw
CLSID\{F4754C9B-64F5-4B40-8AF4-679732AC0607}
CLSID\{F4754C9B-64F5-4B40-8AF4-679732AC0607}\TreatAs
\CLSID\{F4754C9B-64F5-4B40-8AF4-679732AC0607}
\CLSID\{F4754C9B-64F5-4B40-8AF4-679732AC0607}\InprocServer32
\CLSID\{F4754C9B-64F5-4B40-8AF4-679732AC0607}\InprocServerX86
\CLSID\{F4754C9B-64F5-4B40-8AF4-679732AC0607}\LocalServer32
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Group Policy\Appmgmt
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\User Settings\Word_Core
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\KindMap
HKEY_CLASSES_ROOT\.pip
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_6e805841\downlevel_manifest
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_6e805841\downlevel_payload
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_0de06acd\downlevel_manifest
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_0de06acd\downlevel_payload
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_dec6ddd2\downlevel_manifest
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_dec6ddd2\downlevel_payload
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_3415f6d0\downlevel_manifest
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_3415f6d0\downlevel_payload
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_b2841548\downlevel_manifest
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_51e427d4\downlevel_manifest
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_22ca9ad9\downlevel_manifest
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_63bb0537\downlevel_manifest
HKEY_CLASSES_ROOT\CLSID\{000C0126-0000-0000-C000-000000000046}
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\User Settings\Mso_Core
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\Common
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\Common\Components\Watson_AltrIntl
\CLSID\{F4754C9B-64F5-4B40-8AF4-679732AC0607}\InprocHandler32
CLSID\{00020906-0000-0000-C000-000000000046}
CLSID\{00020906-0000-0000-C000-000000000046}\TreatAs
\CLSID\{00020906-0000-0000-C000-000000000046}
\CLSID\{00020906-0000-0000-C000-000000000046}\InprocServer32
\CLSID\{00020906-0000-0000-C000-000000000046}\InprocServerX86
\CLSID\{00020906-0000-0000-C000-000000000046}\LocalServer32
\CLSID\{00020906-0000-0000-C000-000000000046}\InprocHandler32
CLSID\{18A06B6B-2F3F-4E2B-A611-52BE631B2D22}
CLSID\{18A06B6B-2F3F-4E2B-A611-52BE631B2D22}\TreatAs
\CLSID\{18A06B6B-2F3F-4E2B-A611-52BE631B2D22}
\CLSID\{18A06B6B-2F3F-4E2B-A611-52BE631B2D22}\InprocServer32
\CLSID\{18A06B6B-2F3F-4E2B-A611-52BE631B2D22}\InprocServerX86
\CLSID\{18A06B6B-2F3F-4E2B-A611-52BE631B2D22}\LocalServer32
\CLSID\{18A06B6B-2F3F-4E2B-A611-52BE631B2D22}\InprocHandler32
CLSID\{912ABC52-36E2-4714-8E62-A8B73CA5E390}
CLSID\{912ABC52-36E2-4714-8E62-A8B73CA5E390}\TreatAs
\CLSID\{912ABC52-36E2-4714-8E62-A8B73CA5E390}
\CLSID\{912ABC52-36E2-4714-8E62-A8B73CA5E390}\InprocServer32
\CLSID\{912ABC52-36E2-4714-8E62-A8B73CA5E390}\InprocServerX86
\CLSID\{912ABC52-36E2-4714-8E62-A8B73CA5E390}\LocalServer32
\CLSID\{912ABC52-36E2-4714-8E62-A8B73CA5E390}\InprocHandler32
CLSID\{8A624388-AA27-43E0-89F8-2A12BFF7BCCD}
CLSID\{8A624388-AA27-43E0-89F8-2A12BFF7BCCD}\TreatAs
\CLSID\{8A624388-AA27-43E0-89F8-2A12BFF7BCCD}
\CLSID\{8A624388-AA27-43E0-89F8-2A12BFF7BCCD}\InprocServer32
\CLSID\{8A624388-AA27-43E0-89F8-2A12BFF7BCCD}\InprocServerX86
\CLSID\{8A624388-AA27-43E0-89F8-2A12BFF7BCCD}\LocalServer32
\CLSID\{8A624388-AA27-43E0-89F8-2A12BFF7BCCD}\InprocHandler32
CLSID\{84F66100-FF7C-4FB4-B0C0-02CD7FB668FE}
CLSID\{84F66100-FF7C-4FB4-B0C0-02CD7FB668FE}\TreatAs
\CLSID\{84F66100-FF7C-4FB4-B0C0-02CD7FB668FE}
\CLSID\{84F66100-FF7C-4FB4-B0C0-02CD7FB668FE}\InprocServer32
\CLSID\{84F66100-FF7C-4FB4-B0C0-02CD7FB668FE}\InprocServerX86
\CLSID\{84F66100-FF7C-4FB4-B0C0-02CD7FB668FE}\LocalServer32
\CLSID\{84F66100-FF7C-4FB4-B0C0-02CD7FB668FE}\InprocHandler32
CLSID\{00020907-0000-0000-C000-000000000046}
CLSID\{00020907-0000-0000-C000-000000000046}\TreatAs
\CLSID\{00020907-0000-0000-C000-000000000046}
\CLSID\{00020907-0000-0000-C000-000000000046}\InprocServer32
\CLSID\{00020907-0000-0000-C000-000000000046}\InprocServerX86
\CLSID\{00020907-0000-0000-C000-000000000046}\LocalServer32
\CLSID\{00020907-0000-0000-C000-000000000046}\InprocHandler32
HKEY_CLASSES_ROOT\Typelib\{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}\2.4\0\win32
CLSID\{000209F0-0000-0000-C000-000000000046}
CLSID\{000209F1-0000-0000-C000-000000000046}
CLSID\{000209F4-0000-0000-C000-000000000046}
CLSID\{000209F5-0000-0000-C000-000000000046}
CLSID\{000CDB0D-0000-0000-C000-000000000046}
HKEY_CLASSES_ROOT\Otkloadr.WRAssembly.2
HKEY_CLASSES_ROOT\CLSID\{0004B7EC-0000-0000-C000-000000000046}
CLSID\{0004B7EC-0000-0000-C000-000000000046}
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\ActiveX Compatibility
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\ActiveX Compatibility\{A08A033D-1A75-4AB6-A166-EAD02F547959}
CLSID\{A08A033D-1A75-4AB6-A166-EAD02F547959}
CLSID\{A08A033D-1A75-4AB6-A166-EAD02F547959}\TreatAs
\CLSID\{A08A033D-1A75-4AB6-A166-EAD02F547959}
\CLSID\{A08A033D-1A75-4AB6-A166-EAD02F547959}\InprocServer32
\CLSID\{A08A033D-1A75-4AB6-A166-EAD02F547959}\InprocServerX86
\CLSID\{A08A033D-1A75-4AB6-A166-EAD02F547959}\LocalServer32
\CLSID\{A08A033D-1A75-4AB6-A166-EAD02F547959}\InprocHandler32
\CLSID\{A08A033D-1A75-4AB6-A166-EAD02F547959}\InprocHandlerX86
\CLSID\{A08A033D-1A75-4AB6-A166-EAD02F547959}\LocalServer
\AppID\{C04E4E5E-89E6-43C0-92BD-D3F2C7FBA5C4}
HKEY_CLASSES_ROOT\CLSID\{A08A033D-1A75-4AB6-A166-EAD02F547959}
HKEY_CLASSES_ROOT\CLSID\{A08A033D-1A75-4AB6-A166-EAD02F547959}\TreatAs
\CLSID\{A08A033D-1A75-4AB6-A166-EAD02F547959}\InprocHandler
\CLSID\{A08A033D-1A75-4AB6-A166-EAD02F547959}\Progid
HKEY_CLASSES_ROOT\Word.Document.12
HKEY_CLASSES_ROOT\Word.Document.12\CLSID
HKEY_CLASSES_ROOT\CLSID\{F4754C9B-64F5-4B40-8AF4-679732AC0607}
HKEY_CLASSES_ROOT\CLSID
HKEY_CLASSES_ROOT\CLSID\{F4754C9B-64F5-4B40-8AF4-679732AC0607}\AutoConvertTo
HKEY_CLASSES_ROOT\CLSID\{F4754C9B-64F5-4B40-8AF4-679732AC0607}\MiscStatus
HKEY_CLASSES_ROOT\CLSID\{F4754C9B-64F5-4B40-8AF4-679732AC0607}\MiscStatus\1
HKEY_LOCAL_MACHINE\Software\Microsoft\Schema Library
HKEY_CURRENT_USER\Software\Microsoft\Schema Library
CLSID\{88D969E7-F192-11D4-A65F-0040963251E5}
CLSID\{88D969E7-F192-11D4-A65F-0040963251E5}\TreatAs
\CLSID\{88D969E7-F192-11D4-A65F-0040963251E5}
\CLSID\{88D969E7-F192-11D4-A65F-0040963251E5}\InprocServer32
\CLSID\{88D969E7-F192-11D4-A65F-0040963251E5}\InprocServerX86
\CLSID\{88D969E7-F192-11D4-A65F-0040963251E5}\LocalServer32
\CLSID\{88D969E7-F192-11D4-A65F-0040963251E5}\InprocHandler32
\CLSID\{88D969E7-F192-11D4-A65F-0040963251E5}\InprocHandlerX86
\CLSID\{88D969E7-F192-11D4-A65F-0040963251E5}\LocalServer
HKEY_CLASSES_ROOT\CLSID\{88D969E7-F192-11D4-A65F-0040963251E5}
HKEY_CLASSES_ROOT\CLSID\{88D969E7-F192-11D4-A65F-0040963251E5}\TreatAs
CLSID\{88D969E5-F192-11D4-A65F-0040963251E5}
CLSID\{88D969E5-F192-11D4-A65F-0040963251E5}\TreatAs
\CLSID\{88D969E5-F192-11D4-A65F-0040963251E5}
\CLSID\{88D969E5-F192-11D4-A65F-0040963251E5}\InprocServer32
\CLSID\{88D969E5-F192-11D4-A65F-0040963251E5}\InprocServerX86
\CLSID\{88D969E5-F192-11D4-A65F-0040963251E5}\LocalServer32
\CLSID\{88D969E5-F192-11D4-A65F-0040963251E5}\InprocHandler32
\CLSID\{88D969E5-F192-11D4-A65F-0040963251E5}\InprocHandlerX86
\CLSID\{88D969E5-F192-11D4-A65F-0040963251E5}\LocalServer
HKEY_CLASSES_ROOT\CLSID\{88D969E5-F192-11D4-A65F-0040963251E5}
HKEY_CLASSES_ROOT\CLSID\{88D969E5-F192-11D4-A65F-0040963251E5}\TreatAs
CLSID\{88D969F1-F192-11D4-A65F-0040963251E5}
CLSID\{88D969F1-F192-11D4-A65F-0040963251E5}\TreatAs
\CLSID\{88D969F1-F192-11D4-A65F-0040963251E5}
\CLSID\{88D969F1-F192-11D4-A65F-0040963251E5}\InprocServer32
\CLSID\{88D969F1-F192-11D4-A65F-0040963251E5}\InprocServerX86
\CLSID\{88D969F1-F192-11D4-A65F-0040963251E5}\LocalServer32
\CLSID\{88D969F1-F192-11D4-A65F-0040963251E5}\InprocHandler32
\CLSID\{88D969F1-F192-11D4-A65F-0040963251E5}\InprocHandlerX86
\CLSID\{88D969F1-F192-11D4-A65F-0040963251E5}\LocalServer
HKEY_CLASSES_ROOT\CLSID\{88D969F1-F192-11D4-A65F-0040963251E5}
HKEY_CLASSES_ROOT\CLSID\{88D969F1-F192-11D4-A65F-0040963251E5}\TreatAs
HKEY_CLASSES_ROOT\CLSID\{7BD29E01-76C1-11CF-9DD0-00A0C9034933}
HKEY_CLASSES_ROOT\CLSID\{7BD29E01-76C1-11CF-9DD0-00A0C9034933}\shell
HKEY_CLASSES_ROOT\CLSID\{7BD29E01-76C1-11CF-9DD0-00A0C9034933}\ShellEx\IconHandler
HKEY_CLASSES_ROOT\CLSID\{7BD29E01-76C1-11CF-9DD0-00A0C9034933}\Clsid
HKEY_CLASSES_ROOT\CLSID\{7BD29E01-76C1-11CF-9DD0-00A0C9034933}\InProcServer32
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Blocked
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Blocked
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Session Manager\AppCompatibility
CLSID\{7BD29E01-76C1-11CF-9DD0-00A0C9034933}
CLSID\{7BD29E01-76C1-11CF-9DD0-00A0C9034933}\TreatAs
\CLSID\{7BD29E01-76C1-11CF-9DD0-00A0C9034933}
\CLSID\{7BD29E01-76C1-11CF-9DD0-00A0C9034933}\InprocServer32
\CLSID\{7BD29E01-76C1-11CF-9DD0-00A0C9034933}\InprocServerX86
\CLSID\{7BD29E01-76C1-11CF-9DD0-00A0C9034933}\LocalServer32
\CLSID\{7BD29E01-76C1-11CF-9DD0-00A0C9034933}\InprocHandler32
\CLSID\{7BD29E01-76C1-11CF-9DD0-00A0C9034933}\InprocHandlerX86
\CLSID\{7BD29E01-76C1-11CF-9DD0-00A0C9034933}\LocalServer
HKEY_CLASSES_ROOT\CLSID\{7BD29E01-76C1-11CF-9DD0-00A0C9034933}\TreatAs
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellCompatibility\Objects\{7BD29E01-76C1-11CF-9DD0-00A0C9034933}
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{f3364ba0-65b9-11ce-a9ba-00aa004ae837}\InProcServer32
CLSID\{F3364BA0-65B9-11CE-A9BA-00AA004AE837}
CLSID\{F3364BA0-65B9-11CE-A9BA-00AA004AE837}\TreatAs
\CLSID\{F3364BA0-65B9-11CE-A9BA-00AA004AE837}
\CLSID\{F3364BA0-65B9-11CE-A9BA-00AA004AE837}\InprocServer32
\CLSID\{F3364BA0-65B9-11CE-A9BA-00AA004AE837}\InprocServerX86
\CLSID\{F3364BA0-65B9-11CE-A9BA-00AA004AE837}\LocalServer32
\CLSID\{F3364BA0-65B9-11CE-A9BA-00AA004AE837}\InprocHandler32
\CLSID\{F3364BA0-65B9-11CE-A9BA-00AA004AE837}\InprocHandlerX86
\CLSID\{F3364BA0-65B9-11CE-A9BA-00AA004AE837}\LocalServer
HKEY_CLASSES_ROOT\CLSID\{F3364BA0-65B9-11CE-A9BA-00AA004AE837}
HKEY_CLASSES_ROOT\CLSID\{F3364BA0-65B9-11CE-A9BA-00AA004AE837}\TreatAs
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{7bd29e01-76c1-11cf-9dd0-00a0c9034933}\InProcServer32
HKEY_CLASSES_ROOT\TypeLib\{9B92EB61-CBC1-11D3-8C2D-00A0CC37B591}\1.2\0\win32
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\Common\Smart Tag
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\Smart Tag
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\Common\Smart Tag\Recognizers
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\Common\Smart Tag\Actions
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\Smart Tag\Actions\{16A933D2-A296-49D5-96FC-C7C2DAEE88B4}
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\Smart Tag\Actions\{3CC385AC-95CC-4A75-BF35-AB36AE645BCF}
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\Smart Tag\Actions
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\Smart Tag\Actions\{06F9A697-9708-422D-A5AF-C559391A850A}
HKEY_CLASSES_ROOT\CLSID\{16A933D2-A296-49D5-96FC-C7C2DAEE88B4}
HKEY_CLASSES_ROOT\CLSID\{16A933D2-A296-49D5-96FC-C7C2DAEE88B4}\InprocServer32
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\Smart Tag\Actions\{339361CD-6723-455D-A40B-C95F1F91FF8A}
HKEY_CLASSES_ROOT\CLSID\{339361CD-6723-455D-A40B-C95F1F91FF8A}
HKEY_CLASSES_ROOT\CLSID\{339361CD-6723-455D-A40B-C95F1F91FF8A}\InprocServer32
HKEY_CLASSES_ROOT\CLSID\{3CC385AC-95CC-4A75-BF35-AB36AE645BCF}
HKEY_CLASSES_ROOT\CLSID\{3CC385AC-95CC-4A75-BF35-AB36AE645BCF}\InprocServer32
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\Smart Tag\Actions\{49DF3409-46B3-4B0C-B7BF-FEC0F9401EDD}
HKEY_CLASSES_ROOT\CLSID\{49DF3409-46B3-4B0C-B7BF-FEC0F9401EDD}
HKEY_CLASSES_ROOT\CLSID\{49DF3409-46B3-4B0C-B7BF-FEC0F9401EDD}\InprocServer32
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\Smart Tag\Actions\{64AB6C69-B40E-40AF-9B7F-F5687B48E2B6}
HKEY_CLASSES_ROOT\CLSID\{64AB6C69-B40E-40AF-9B7F-F5687B48E2B6}
HKEY_CLASSES_ROOT\CLSID\{64AB6C69-B40E-40AF-9B7F-F5687B48E2B6}\InprocServer32
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\Smart Tag\Actions\{C3754D1A-04D3-4085-8CFB-97705B57A98F}
HKEY_CLASSES_ROOT\CLSID\{C3754D1A-04D3-4085-8CFB-97705B57A98F}
HKEY_CLASSES_ROOT\CLSID\{C3754D1A-04D3-4085-8CFB-97705B57A98F}\InprocServer32
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\Smart Tag\Actions\{F114AE61-1331-4238-92C9-BBE330AF25FD}
HKEY_CLASSES_ROOT\CLSID\{F114AE61-1331-4238-92C9-BBE330AF25FD}
HKEY_CLASSES_ROOT\CLSID\{F114AE61-1331-4238-92C9-BBE330AF25FD}\InprocServer32
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Word\Security
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\Smart Tag\Applications\OpusApp
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\14355655CBD54D944A7518EDDF19EA2D
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.dotm
HKEY_CLASSES_ROOT\.dotm
HKEY_CLASSES_ROOT\Word.TemplateMacroEnabled.12
HKEY_CLASSES_ROOT\Word.TemplateMacroEnabled.12\CurVer
HKEY_CLASSES_ROOT\Word.TemplateMacroEnabled.12\
HKEY_CLASSES_ROOT\Word.TemplateMacroEnabled.12\\ShellEx\IconHandler
HKEY_CLASSES_ROOT\SystemFileAssociations\.dotm
HKEY_CLASSES_ROOT\SystemFileAssociations\.dotm\ShellEx\IconHandler
HKEY_CLASSES_ROOT\SystemFileAssociations\document
HKEY_CLASSES_ROOT\Word.TemplateMacroEnabled.12\\Clsid
HKEY_CLASSES_ROOT\CLSID\{8A624388-AA27-43E0-89F8-2A12BFF7BCCD}\Implemented Categories\{00021490-0000-0000-C000-000000000046}
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Common\ReviewCycle
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Word\File MRU
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Word\File MRU\
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Comdlg32
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.doc
HKEY_CLASSES_ROOT\.doc
HKEY_CLASSES_ROOT\Word.Document.8
HKEY_CLASSES_ROOT\Word.Document.8\CurVer
HKEY_CLASSES_ROOT\Word.Document.8\
HKEY_CLASSES_ROOT\Word.Document.8\\ShellEx\IconHandler
HKEY_CLASSES_ROOT\SystemFileAssociations\.doc
HKEY_CLASSES_ROOT\SystemFileAssociations\.doc\ShellEx\IconHandler
HKEY_CLASSES_ROOT\Word.Document.8\\Clsid
HKEY_CLASSES_ROOT\CLSID\{00020906-0000-0000-C000-000000000046}\Implemented Categories\{00021490-0000-0000-C000-000000000046}
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\Workflow\Cache
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\Workflow\WorkgroupCache
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Office\12.0\Common
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\Common
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4EEF86DD963C1D111A37000A9CA05BF0
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2EEF86DD963C1D111A37000A9CA05BF0
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\359E92CC2CB71D119A12000A9CE1A22A
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A457B2D1A9DC1D112897000CF42C6133
HKEY_LOCAL_MACHINE\Software\Microsoft\VBA
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-1547161642-507921405-839522115-1004\Installer\Components\029E403DA86A1D115B5B0006799C897E
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\Installer\Components\029E403DA86A1D115B5B0006799C897E
HKEY_LOCAL_MACHINE\Software\Classes\Installer\Components\029E403DA86A1D115B5B0006799C897E
HKEY_CLASSES_ROOT\TypeLib
HKEY_CLASSES_ROOT\TypeLib\{00020905-0000-0000-C000-000000000046}
HKEY_CLASSES_ROOT\TypeLib\{00020905-0000-0000-C000-000000000046}\8.4
HKEY_CLASSES_ROOT\TypeLib\{00020905-0000-0000-C000-000000000046}\8.4\409
HKEY_CLASSES_ROOT\TypeLib\{00020905-0000-0000-C000-000000000046}\8.4\9
HKEY_CLASSES_ROOT\TypeLib\{00020905-0000-0000-C000-000000000046}\8.4\0
HKEY_CLASSES_ROOT\TypeLib\{00020905-0000-0000-C000-000000000046}\8.4\0\win32
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\Word\Security
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Office\12.0\Word\Security
HKEY_CLASSES_ROOT\Licenses
HKEY_CLASSES_ROOT\Licenses\8804558B-B773-11d1-BC3E-0000F87552E7
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\Codepage
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\VBA\Monitors
HKEY_CURRENT_USER\Software\Microsoft\VBA\6.0\Common
HKEY_CLASSES_ROOT\TypeLib\{000204EF-0000-0000-C000-000000000046}
HKEY_CLASSES_ROOT\TypeLib\{000204EF-0000-0000-C000-000000000046}\4.0
HKEY_CLASSES_ROOT\TypeLib\{000204EF-0000-0000-C000-000000000046}\4.0\409
HKEY_CLASSES_ROOT\TypeLib\{000204EF-0000-0000-C000-000000000046}\4.0\9
HKEY_CLASSES_ROOT\TypeLib\{000204EF-0000-0000-C000-000000000046}\4.0\9\win32
HKEY_CLASSES_ROOT\TypeLib\{00020430-0000-0000-C000-000000000046}
HKEY_CLASSES_ROOT\TypeLib\{000204EF-0000-0000-C000-000000000046}\4.0\9\win32\0
HKEY_CLASSES_ROOT\TypeLib\{000204EF-0000-0000-C000-000000000046}\4.0\9\win32\0\win32
HKEY_CLASSES_ROOT\TypeLib\{00020430-0000-0000-C000-000000000046}\2.0
HKEY_CLASSES_ROOT\TypeLib\{00020430-0000-0000-C000-000000000046}\2.0\0
HKEY_CLASSES_ROOT\TypeLib\{00020430-0000-0000-C000-000000000046}\2.0\0\win32
HKEY_CLASSES_ROOT\TypeLib\{00020430-0000-0000-C000-000000000046}\2.0\0\win32\409
HKEY_CLASSES_ROOT\TypeLib\{00020430-0000-0000-C000-000000000046}\2.0\0\win32\9
HKEY_CLASSES_ROOT\TypeLib\{00020430-0000-0000-C000-000000000046}\2.0\0\win32\0
HKEY_CLASSES_ROOT\TypeLib\{00020430-0000-0000-C000-000000000046}\2.0\0\win32\0\win32
HKEY_CLASSES_ROOT\TypeLib\{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}
HKEY_CLASSES_ROOT\TypeLib\{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}\2.4
HKEY_CLASSES_ROOT\TypeLib\{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}\2.4\409
HKEY_CLASSES_ROOT\TypeLib\{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}\2.4\9
HKEY_CLASSES_ROOT\TypeLib\{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}\2.4\0
HKEY_CLASSES_ROOT\TypeLib\{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}\2.4\0\win32
HKEY_CLASSES_ROOT\TypeLib\{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}\2.4\0\win32\9
HKEY_CLASSES_ROOT\TypeLib\{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}\2.4\0\win32\9\win32
HKEY_CLASSES_ROOT\CLSID\{A08A033D-1A75-4AB6-A166-EAD02F547959}\TypeLib
HKEY_CLASSES_ROOT\CLSID\{A08A033D-1A75-4AB6-A166-EAD02F547959}\Version
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Common\DWS
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Word\Security\Trusted Locations
HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\12.0\Common\Security\Trusted Locations
HKEY_CURRENT_USER\Environment
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Word\Resiliency\DocumentRecovery
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Word\Resiliency\DocumentRecovery\D796A6
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Common\Restore Workspace
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\UserInfo
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office Test\Special
HKEY_CURRENT_USER\Keyboard Layout\Toggle
HKEY_CURRENT_USER\SOFTWARE\Microsoft\CTF\LangBarAddIn\
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\LangBarAddIn\
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Session Manager
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\10.0\Common\OfficeArt
HKEY_CURRENT_USER\Software\Microsoft\Office\10.0\Common\OfficeArt
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Common\Cursors
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\Common\InstallRoot
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Common\Licensing
CLSID\{7B8A2D94-0AC9-11D1-896C-00C04FB6BFC4}
CLSID\{7B8A2D94-0AC9-11D1-896C-00C04FB6BFC4}\TreatAs
\CLSID\{7B8A2D94-0AC9-11D1-896C-00C04FB6BFC4}
\CLSID\{7B8A2D94-0AC9-11D1-896C-00C04FB6BFC4}\InprocServer32
\CLSID\{7B8A2D94-0AC9-11D1-896C-00C04FB6BFC4}\InprocServerX86
\CLSID\{7B8A2D94-0AC9-11D1-896C-00C04FB6BFC4}\LocalServer32
\CLSID\{7B8A2D94-0AC9-11D1-896C-00C04FB6BFC4}\InprocHandler32
\CLSID\{7B8A2D94-0AC9-11D1-896C-00C04FB6BFC4}\InprocHandlerX86
\CLSID\{7B8A2D94-0AC9-11D1-896C-00C04FB6BFC4}\LocalServer
HKEY_CLASSES_ROOT\CLSID\{7B8A2D94-0AC9-11D1-896C-00C04FB6BFC4}
HKEY_CLASSES_ROOT\CLSID\{7B8A2D94-0AC9-11D1-896C-00C04FB6BFC4}\TreatAs
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\\Ranges\
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl
HKEY_CURRENT_USER\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FeatureControl
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_VALIDATE_URLHOSTNAME
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Office\12.0\Common\General
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Registration
HKEY_LOCAL_MACHINE\Software\Microsoft\Shared\HTML
HKEY_LOCAL_MACHINE\Software\Microsoft\Shared\MHTML
HKEY_CLASSES_ROOT\.htm
HKEY_CLASSES_ROOT\htmlfile\shell
HKEY_CLASSES_ROOT\htmlfile\shell\edit\command
HKEY_CLASSES_ROOT\htmlfile\shell\print\command
HKEY_CLASSES_ROOT\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\Version
HKEY_CLASSES_ROOT\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\Version\12
HKEY_CLASSES_ROOT\.mht
HKEY_CLASSES_ROOT\mhtmlfile\shell
HKEY_CLASSES_ROOT\mhtmlfile\shell\edit\command
HKEY_CLASSES_ROOT\mhtmlfile\shell\print\command
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\Proofing Tools\Proof Type
HKEY_CURRENT_USER\Software\Microsoft\Shared Tools\Proofing Tools\1.0\Override
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-1547161642-507921405-839522115-1004\Installer\Components\A01FEFDE8C822B9408582AC21997CABB
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\Installer\Components\A01FEFDE8C822B9408582AC21997CABB
HKEY_LOCAL_MACHINE\Software\Classes\Installer\Components\A01FEFDE8C822B9408582AC21997CABB
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-1547161642-507921405-839522115-1004\Installer\Components\E9A16771B8AFC744D9BDB7B2BBBC15A1
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\Installer\Components\E9A16771B8AFC744D9BDB7B2BBBC15A1
HKEY_LOCAL_MACHINE\Software\Classes\Installer\Components\E9A16771B8AFC744D9BDB7B2BBBC15A1
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-1547161642-507921405-839522115-1004\Installer\Features\00002109F100A0C00000000000F01FEC
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\Installer\Features\00002109F100A0C00000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Classes\Installer\Features\00002109F100A0C00000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00002109F100A0C00000000000F01FEC\Features
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\37B0B509FD9CC284A8E27AE607FE5270
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\45527C2C9B765B1428CF7E17324433CD
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\CF0CF973CF05E0743B9BF52D4870FB24
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5E743E26CA007804580F1F5C5D683E88
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BD64546253186C44DB392B0002A364FE
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7C41BD7E28A59E247AD2B573BACB8677
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-1547161642-507921405-839522115-1004\Installer\Products\00002109F100A0C00000000000F01FEC
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\Installer\Products\00002109F100A0C00000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Classes\Installer\Products\00002109F100A0C00000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00002109F100A0C00000000000F01FEC\Usage
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-1547161642-507921405-839522115-1004\Installer\Components\6BFFEAF45FF36B342ADC37DE1B1FC241
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\Installer\Components\6BFFEAF45FF36B342ADC37DE1B1FC241
HKEY_LOCAL_MACHINE\Software\Classes\Installer\Components\6BFFEAF45FF36B342ADC37DE1B1FC241
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-1547161642-507921405-839522115-1004\Installer\Features\00002109F10090400000000000F01FEC
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\Installer\Features\00002109F10090400000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Classes\Installer\Features\00002109F10090400000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00002109F10090400000000000F01FEC\Features
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F97A7CF51C1B13C428CBD7B3DD106020
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\07B795E021151E34DBF8D2CB39429C69
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FBFC0F36C55A64A439A747B668E50D4D
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\41F463C603D4CFE4290226B0966AFF87
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0B812766B2315D14EB7B147A0DC96653
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FF59970FE4207784CB006918B6A8400B
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-1547161642-507921405-839522115-1004\Installer\Products\00002109F10090400000000000F01FEC
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\Installer\Products\00002109F10090400000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Classes\Installer\Products\00002109F10090400000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00002109F10090400000000000F01FEC\Usage
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-1547161642-507921405-839522115-1004\Installer\Components\F3BE92CC2CB71D119A12000A9CE1A22A
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\Installer\Components\F3BE92CC2CB71D119A12000A9CE1A22A
HKEY_LOCAL_MACHINE\Software\Classes\Installer\Components\F3BE92CC2CB71D119A12000A9CE1A22A
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-1547161642-507921405-839522115-1004\Installer\Features\00002109F100C0400000000000F01FEC
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\Installer\Features\00002109F100C0400000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Classes\Installer\Features\00002109F100C0400000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00002109F100C0400000000000F01FEC\Features
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\072FB27307B79A84981E90D9D7FD34F3
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\848E74D12EF64E04B87C08B37F9DFA31
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\28BA0E7878234D11C85300008F40C0E5
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\48BA0E7878234D11C85300008F40C0E5
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\89529A66F52EE824286E5D7280BF2B9C
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5D5F721B7BEE8EC4DA5E526F139246D0
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-1547161642-507921405-839522115-1004\Installer\Products\00002109F100C0400000000000F01FEC
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\Installer\Products\00002109F100C0400000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Classes\Installer\Products\00002109F100C0400000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00002109F100C0400000000000F01FEC\Usage
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-1547161642-507921405-839522115-1004\Installer\Components\D3BE92CC2CB71D119A12000A9CE1A22A
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\Installer\Components\D3BE92CC2CB71D119A12000A9CE1A22A
HKEY_LOCAL_MACHINE\Software\Classes\Installer\Components\D3BE92CC2CB71D119A12000A9CE1A22A
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-1547161642-507921405-839522115-1004\Installer\Components\C18EB3B85D045C14AA95785DC1D767B1
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\Installer\Components\C18EB3B85D045C14AA95785DC1D767B1
HKEY_LOCAL_MACHINE\Software\Classes\Installer\Components\C18EB3B85D045C14AA95785DC1D767B1
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\Proofing Tools\Grammar
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\Proofing Tools\Language Auto Detect
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\Proofing Tools\Formatting Consistency Checker
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\Proofing Tools\Smart Tag
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-1547161642-507921405-839522115-1004\Installer\Components\34BE92CC2CB71D119A12000A9CE1A22A
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\Installer\Components\34BE92CC2CB71D119A12000A9CE1A22A
HKEY_LOCAL_MACHINE\Software\Classes\Installer\Components\34BE92CC2CB71D119A12000A9CE1A22A
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\Proofing Tools\Thesaurus
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-1547161642-507921405-839522115-1004\Installer\Components\53BE92CC2CB71D119A12000A9CE1A22A
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\Installer\Components\53BE92CC2CB71D119A12000A9CE1A22A
HKEY_LOCAL_MACHINE\Software\Classes\Installer\Components\53BE92CC2CB71D119A12000A9CE1A22A
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\Proofing Tools\Hyphenation
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\Proofing Tools\HangulHanjaConv
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\Proofing Tools\Dictionary
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-1547161642-507921405-839522115-1004\Installer\Components\F4BE92CC2CB71D119A12000A9CE1A22A
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\Installer\Components\F4BE92CC2CB71D119A12000A9CE1A22A
HKEY_LOCAL_MACHINE\Software\Classes\Installer\Components\F4BE92CC2CB71D119A12000A9CE1A22A
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\Proofing Tools\Word Forms
HKEY_LOCAL_MACHINE\Software\Microsoft\Shared Tools Location
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2447246F41EC398429FCD2997760A0F5
HKEY_CURRENT_USER\Software\Microsoft\Shared Tools\Proofing Tools\1.0\Custom Dictionaries
HKEY_CURRENT_USER\Software\Microsoft\Shared Tools\Proofing Tools\1.0\Custom Dictionaries\
HKEY_CURRENT_USER\Software\Microsoft\Shared Tools\Proofing Tools\1.0\SpecialtyLexicons
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Common\PTWatson
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Common\DateTime
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-1547161642-507921405-839522115-1004\Installer\Components\285E35716D00D104F994678A97F78A0A
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\Installer\Components\285E35716D00D104F994678A97F78A0A
HKEY_LOCAL_MACHINE\Software\Classes\Installer\Components\285E35716D00D104F994678A97F78A0A
HKEY_LOCAL_MACHINE\Software\Microsoft\Shared Tools\Proofing Tools\Language
HKEY_CURRENT_USER\Software\Microsoft\Shared Tools\Proofing Tools\Grammar\MSGrammar\3.0\1033
HKEY_CURRENT_USER\Software\Microsoft\Shared Tools\Proofing Tools\Grammar\MSGrammar\3.0\1033\Option Set 0
HKEY_CURRENT_USER\Software\Microsoft\Shared Tools\Proofing Tools\Grammar\MSGrammar\3.0\1033\Option Set 1
HKEY_CURRENT_USER\Software\Microsoft\PCHealth\ErrorReporting\DW\Debug
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\11.0\Common\InstallRoot
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Settings
HKEY_CURRENT_USER\Software\Microsoft\PCHealth\ErrorReporting\DW
HKEY_LOCAL_MACHINE\Software\Microsoft\PCHealth\ErrorReporting\DW
HKEY_LOCAL_MACHINE\Software\Microsoft\PCHealth\ErrorReporting\DW\Debug
HKEY_CURRENT_USER\Software\Policies\Microsoft\PCHealth\ErrorReporting\DW
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\PCHealth\ErrorReporting\DW
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\MiniDumpAuxiliaryDlls
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\Providers\Trust\Certificate\{00AAC56B-CD44-11D0-8CC2-00C04FC295EE}
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\Providers\Trust\FinalPolicy\{00AAC56B-CD44-11D0-8CC2-00C04FC295EE}
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\Providers\Trust\Initialization\{00AAC56B-CD44-11D0-8CC2-00C04FC295EE}
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\Providers\Trust\Message\{00AAC56B-CD44-11D0-8CC2-00C04FC295EE}
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\Providers\Trust\Signature\{00AAC56B-CD44-11D0-8CC2-00C04FC295EE}
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\Providers\Trust\CertCheck\{00AAC56B-CD44-11D0-8CC2-00C04FC295EE}
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\Providers\Trust\DiagnosticPolicy\{00AAC56B-CD44-11D0-8CC2-00C04FC295EE}
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\Providers\Trust\Cleanup\{00AAC56B-CD44-11D0-8CC2-00C04FC295EE}
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\SOFTWARE\Microsoft\Cryptography\Providers\Type 001
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography\Defaults\Provider\Microsoft Strong Cryptographic Provider
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\Offload
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\Internet Explorer\Security
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\SystemCertificates\TrustedPublisher\Safer
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Policies\Microsoft\SystemCertificates\TrustedPublisher\Safer
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\TrustedPublisher\Safer
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID\EncodingType 0
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllPutSignedDataMsg
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllPutSignedDataMsg\{000C10F1-0000-0000-C000-000000000046}
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllPutSignedDataMsg\{06C9E010-38CE-11D4-A2A3-00104BD35090}
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllPutSignedDataMsg\{1629F04E-2799-4DB5-8FE5-ACE10F17EBAB}
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllPutSignedDataMsg\{1A610570-38CE-11D4-A2A3-00104BD35090}
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllPutSignedDataMsg\{9BA61D3F-E73A-11D0-8CD2-00C04FC295EE}
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllPutSignedDataMsg\{AB13F5B1-F718-11D0-82AA-00AA00C065E1}
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllPutSignedDataMsg\{C689AAB8-8E78-11D0-8C47-00C04FC295EE}
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllPutSignedDataMsg\{C689AAB9-8E78-11D0-8C47-00C04FC295EE}
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllPutSignedDataMsg\{C689AABA-8E78-11D0-8C47-00C04FC295EE}
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllPutSignedDataMsg\{DE351A42-8E59-11D0-8C47-00C04FC295EE}
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllPutSignedDataMsg\{DE351A43-8E59-11D0-8C47-00C04FC295EE}
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID\EncodingType 1
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID\EncodingType 1\CryptSIPDllPutSignedDataMsg
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllGetSignedDataMsg
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllGetSignedDataMsg\{000C10F1-0000-0000-C000-000000000046}
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllGetSignedDataMsg\{06C9E010-38CE-11D4-A2A3-00104BD35090}
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllGetSignedDataMsg\{1629F04E-2799-4DB5-8FE5-ACE10F17EBAB}
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllGetSignedDataMsg\{1A610570-38CE-11D4-A2A3-00104BD35090}
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllGetSignedDataMsg\{9BA61D3F-E73A-11D0-8CD2-00C04FC295EE}
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllGetSignedDataMsg\{AB13F5B1-F718-11D0-82AA-00AA00C065E1}
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllGetSignedDataMsg\{C689AAB8-8E78-11D0-8C47-00C04FC295EE}
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllGetSignedDataMsg\{C689AAB9-8E78-11D0-8C47-00C04FC295EE}
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllGetSignedDataMsg\{C689AABA-8E78-11D0-8C47-00C04FC295EE}
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllGetSignedDataMsg\{DE351A42-8E59-11D0-8C47-00C04FC295EE}
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllGetSignedDataMsg\{DE351A43-8E59-11D0-8C47-00C04FC295EE}
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID\EncodingType 1\CryptSIPDllGetSignedDataMsg
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID\EncodingType 0\CryptDllFindOIDInfo
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID\EncodingType 0\CertDllOpenStoreProv
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID\EncodingType 0\CertDllOpenStoreProv\#16
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID\EncodingType 0\CertDllOpenStoreProv\Ldap
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID\EncodingType 1\CertDllOpenStoreProv
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID\EncodingType 0\CryptDllDecodeObjectEx
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID\EncodingType 1\CryptDllDecodeObjectEx
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID\EncodingType 1\CryptDllDecodeObjectEx\1.2.840.113549.1.9.16.1.1
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID\EncodingType 1\CryptDllDecodeObjectEx\1.2.840.113549.1.9.16.2.1
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID\EncodingType 1\CryptDllDecodeObjectEx\1.2.840.113549.1.9.16.2.11
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID\EncodingType 1\CryptDllDecodeObjectEx\1.2.840.113549.1.9.16.2.12
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID\EncodingType 1\CryptDllDecodeObjectEx\1.2.840.113549.1.9.16.2.2
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID\EncodingType 1\CryptDllDecodeObjectEx\1.2.840.113549.1.9.16.2.3
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID\EncodingType 1\CryptDllDecodeObjectEx\1.2.840.113549.1.9.16.2.4
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID\EncodingType 0\CryptDllDecodeObject
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID\EncodingType 1\CryptDllDecodeObject
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID\EncodingType 1\CryptDllDecodeObject\#2000
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID\EncodingType 1\CryptDllDecodeObject\#2001
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID\EncodingType 1\CryptDllDecodeObject\#2002
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID\EncodingType 1\CryptDllDecodeObject\#2003
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID\EncodingType 1\CryptDllDecodeObject\#2004
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID\EncodingType 1\CryptDllDecodeObject\#2005
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID\EncodingType 1\CryptDllDecodeObject\#2006
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID\EncodingType 1\CryptDllDecodeObject\#2007
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID\EncodingType 1\CryptDllDecodeObject\#2008
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID\EncodingType 1\CryptDllDecodeObject\#2009
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID\EncodingType 1\CryptDllDecodeObject\#2130
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID\EncodingType 1\CryptDllDecodeObject\#2221
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID\EncodingType 1\CryptDllDecodeObject\#2222
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID\EncodingType 1\CryptDllDecodeObject\1.3.6.1.4.1.311.12.2.1
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID\EncodingType 1\CryptDllDecodeObject\1.3.6.1.4.1.311.12.2.2
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID\EncodingType 1\CryptDllDecodeObject\1.3.6.1.4.1.311.16.1.1
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID\EncodingType 1\CryptDllDecodeObject\1.3.6.1.4.1.311.16.4
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID\EncodingType 1\CryptDllDecodeObject\1.3.6.1.4.1.311.2.1.10
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID\EncodingType 1\CryptDllDecodeObject\1.3.6.1.4.1.311.2.1.11
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID\EncodingType 1\CryptDllDecodeObject\1.3.6.1.4.1.311.2.1.12
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID\EncodingType 1\CryptDllDecodeObject\1.3.6.1.4.1.311.2.1.15
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID\EncodingType 1\CryptDllDecodeObject\1.3.6.1.4.1.311.2.1.20
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID\EncodingType 1\CryptDllDecodeObject\1.3.6.1.4.1.311.2.1.25
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID\EncodingType 1\CryptDllDecodeObject\1.3.6.1.4.1.311.2.1.26
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID\EncodingType 1\CryptDllDecodeObject\1.3.6.1.4.1.311.2.1.27
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID\EncodingType 1\CryptDllDecodeObject\1.3.6.1.4.1.311.2.1.28
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID\EncodingType 1\CryptDllDecodeObject\1.3.6.1.4.1.311.2.1.30
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID\EncodingType 1\CryptDllDecodeObject\1.3.6.1.4.1.311.2.1.4
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllVerifyIndirectData
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllVerifyIndirectData\{000C10F1-0000-0000-C000-000000000046}
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllVerifyIndirectData\{06C9E010-38CE-11D4-A2A3-00104BD35090}
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllVerifyIndirectData\{1629F04E-2799-4DB5-8FE5-ACE10F17EBAB}
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllVerifyIndirectData\{1A610570-38CE-11D4-A2A3-00104BD35090}
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllVerifyIndirectData\{9BA61D3F-E73A-11D0-8CD2-00C04FC295EE}
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllVerifyIndirectData\{AB13F5B1-F718-11D0-82AA-00AA00C065E1}
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllVerifyIndirectData\{C689AAB8-8E78-11D0-8C47-00C04FC295EE}
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllVerifyIndirectData\{C689AAB9-8E78-11D0-8C47-00C04FC295EE}
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllVerifyIndirectData\{C689AABA-8E78-11D0-8C47-00C04FC295EE}
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllVerifyIndirectData\{DE351A42-8E59-11D0-8C47-00C04FC295EE}
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllVerifyIndirectData\{DE351A43-8E59-11D0-8C47-00C04FC295EE}
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID\EncodingType 1\CryptSIPDllVerifyIndirectData
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID\EncodingType 0\CryptDllEncodeObjectEx
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID\EncodingType 1\CryptDllEncodeObjectEx
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID\EncodingType 1\CryptDllEncodeObjectEx\1.2.840.113549.1.9.16.1.1
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID\EncodingType 1\CryptDllEncodeObjectEx\1.2.840.113549.1.9.16.2.1
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID\EncodingType 1\CryptDllEncodeObjectEx\1.2.840.113549.1.9.16.2.11
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID\EncodingType 1\CryptDllEncodeObjectEx\1.2.840.113549.1.9.16.2.12
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID\EncodingType 1\CryptDllEncodeObjectEx\1.2.840.113549.1.9.16.2.2
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID\EncodingType 1\CryptDllEncodeObjectEx\1.2.840.113549.1.9.16.2.3
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID\EncodingType 1\CryptDllEncodeObjectEx\1.2.840.113549.1.9.16.2.4
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID\EncodingType 0\CryptDllEncodeObject
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID\EncodingType 1\CryptDllEncodeObject
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID\EncodingType 1\CryptDllEncodeObject\#2000
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID\EncodingType 1\CryptDllEncodeObject\#2001
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID\EncodingType 1\CryptDllEncodeObject\#2002
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID\EncodingType 1\CryptDllEncodeObject\#2003
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID\EncodingType 1\CryptDllEncodeObject\#2004
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID\EncodingType 1\CryptDllEncodeObject\#2005
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID\EncodingType 1\CryptDllEncodeObject\#2006
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID\EncodingType 1\CryptDllEncodeObject\#2007
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID\EncodingType 1\CryptDllEncodeObject\#2008
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID\EncodingType 1\CryptDllEncodeObject\#2009
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID\EncodingType 1\CryptDllEncodeObject\#2130
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID\EncodingType 1\CryptDllEncodeObject\#2221
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID\EncodingType 1\CryptDllEncodeObject\#2222
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID\EncodingType 1\CryptDllEncodeObject\1.3.6.1.4.1.311.12.2.1
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID\EncodingType 1\CryptDllEncodeObject\1.3.6.1.4.1.311.12.2.2
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID\EncodingType 1\CryptDllEncodeObject\1.3.6.1.4.1.311.16.1.1
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID\EncodingType 1\CryptDllEncodeObject\1.3.6.1.4.1.311.16.4
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID\EncodingType 1\CryptDllEncodeObject\1.3.6.1.4.1.311.2.1.10
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID\EncodingType 1\CryptDllEncodeObject\1.3.6.1.4.1.311.2.1.11
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID\EncodingType 1\CryptDllEncodeObject\1.3.6.1.4.1.311.2.1.12
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID\EncodingType 1\CryptDllEncodeObject\1.3.6.1.4.1.311.2.1.15
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID\EncodingType 1\CryptDllEncodeObject\1.3.6.1.4.1.311.2.1.20
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID\EncodingType 1\CryptDllEncodeObject\1.3.6.1.4.1.311.2.1.25
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID\EncodingType 1\CryptDllEncodeObject\1.3.6.1.4.1.311.2.1.26
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID\EncodingType 1\CryptDllEncodeObject\1.3.6.1.4.1.311.2.1.27
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID\EncodingType 1\CryptDllEncodeObject\1.3.6.1.4.1.311.2.1.28
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID\EncodingType 1\CryptDllEncodeObject\1.3.6.1.4.1.311.2.1.30
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID\EncodingType 1\CryptDllEncodeObject\1.3.6.1.4.1.311.2.1.4
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID\EncodingType 0\CryptDllImportPublicKeyInfoEx
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID\EncodingType 1\CryptDllImportPublicKeyInfoEx
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID\EncodingType 0\CryptDllConvertPublicKeyInfo
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID\EncodingType 1\CryptDllConvertPublicKeyInfo
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID\EncodingType 0\CertDllCreateCertificateChainEngine\Config
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\SystemCertificates\root\PhysicalStores
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\SystemCertificates\root
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\SystemCertificates\Root\ProtectedRoots
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\SystemCertificates\Root\ProtectedRoots
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\SystemCertificates\root\
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\SystemCertificates\root\\Certificates
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\SystemCertificates\root\\CRLs
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\SystemCertificates\root\\CTLs
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\root\PhysicalStores
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\root
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\root\
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\root\\Certificates
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\root\\Certificates\18F7C1FCC3090203FD5BAA2F861A754976C8DD25
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\root\\Certificates\245C97DF7514E7CF2DF8BE72AE957B9E04741E85
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\root\\Certificates\7F88CD7223F3C813818C994614A89C99FA3B5247
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\root\\Certificates\A43489159A520F0D93D032CCAF37E7FE20A8B419
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\root\\Certificates\CDD4EEAE6000AC7F40C3802C171E30148030C072
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\root\\CRLs
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\root\\CTLs
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\AuthRoot
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\AuthRoot\
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\AuthRoot\\Certificates
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\AuthRoot\\Certificates\0048F8D37B153F6EA2798C323EF4F318A5624A9E
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\AuthRoot\\Certificates\00EA522C8A9C06AA3ECCE0B4FA6CDC21D92E8099
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\AuthRoot\\Certificates\0483ED3399AC3608058722EDBC5E4600E3BEF9D7
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\AuthRoot\\Certificates\049811056AFE9FD0F5BE01685AACE6A5D1C4454C
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\AuthRoot\\Certificates\0B77BEBBCB7AA24705DECC0FBD6A02FC7ABD9B52
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\AuthRoot\\Certificates\1331F48A5DA8E01DAACA1BB0C17044ACFEF755BB
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\AuthRoot\\Certificates\1F55E8839BAC30728BE7108EDE7B0BB0D3298224
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\AuthRoot\\Certificates\209900B63D955728140CD13622D8C687A4EB0085
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\AuthRoot\\Certificates\216B2A29E62A00CE820146D8244141B92511B279
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\AuthRoot\\Certificates\23E594945195F2414803B4D564D2A3A3F5D88B8C
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\AuthRoot\\Certificates\24A40A1F573643A67F0A4B0749F6A22BF28ABB6B
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\AuthRoot\\Certificates\24BA6D6C8A5B5837A48DB5FAE919EA675C94D217
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\AuthRoot\\Certificates\273EE12457FDC4F90C55E82B56167F62F532E547
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\AuthRoot\\Certificates\284F55C41A1A7A3F8328D4C262FB376ED6096F24
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\AuthRoot\\Certificates\2F173F7DE99667AFA57AF80AA2D1B12FAC830338
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\AuthRoot\\Certificates\317A2AD07F2B335EF5A1C34E4B57E8B7D8F1FCA6
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\AuthRoot\\Certificates\36863563FD5128C7BEA6F005CFE9B43668086CCE
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\AuthRoot\\Certificates\394FF6850B06BE52E51856CC10E180E882B385CC
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\AuthRoot\\Certificates\3E2BF7F2031B96F38CE6C4D8A85D3E2D58476A0F
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\AuthRoot\\Certificates\3F85F2BB4A62B0B58BE1614ABB0D4631B4BEF8BA
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\AuthRoot\\Certificates\4072BA31FEC351438480F62E6CB95508461EAB2F
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\AuthRoot\\Certificates\40E78C1D523D1CD9954FAC1A1AB3BD3CBAA15BFC
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\AuthRoot\\Certificates\43DDB1FFF3B49B73831407F6BC8B975023D07C50
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\AuthRoot\\Certificates\43F9B110D5BAFD48225231B0D0082B372FEF9A54
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\AuthRoot\\Certificates\4463C531D7CCC1006794612BB656D3BF8257846F
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\AuthRoot\\Certificates\47AFB915CDA26D82467B97FA42914468726138DD
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\AuthRoot\\Certificates\4B421F7515F6AE8A6ECEF97F6982A400A4D9224E
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\AuthRoot\\Certificates\4BA7B9DDD68788E12FF852E1A024204BF286A8F6
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\AuthRoot\\Certificates\4C95A9902ABE0777CED18D6ACCC3372D2748381E
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\AuthRoot\\Certificates\4EB6D578499B1CCF5F581EAD56BE3D9B6744A5E5
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\AuthRoot\\Certificates\4EF2E6670AC9B5091FE06BE0E5483EAAD6BA32D9
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\AuthRoot\\Certificates\4EFCED9C6BDD0C985CA3C7D253063C5BE6FC620C
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\AuthRoot\\Certificates\4F65566336DB6598581D584A596C87934D5F2AB4
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\AuthRoot\\Certificates\54F9C163759F19045121A319F64C2D0555B7E073
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\AuthRoot\\Certificates\58119F0E128287EA50FDD987456F4F78DCFAD6D4
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\AuthRoot\\Certificates\5B4E0EC28EBD8292A51782241281AD9FEEDD4E4C
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\AuthRoot\\Certificates\5D989CDB159611365165641B560FDBEA2AC23EF1
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\AuthRoot\\Certificates\5E5A168867BFFF00987D0B1DC2AB466C4264F956
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\AuthRoot\\Certificates\5E997CA5945AAB75FFD14804A974BF2AE1DFE7E1
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\AuthRoot\\Certificates\627F8D7827656399D27D7F9044C9FEB3F33EFA9A
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\AuthRoot\\Certificates\6372C49DA9FFF051B8B5C7D4E5AAE30384024B9C
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\AuthRoot\\Certificates\6782AAE0EDEEE21A5839D3C0CD14680A4F60142A
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\AuthRoot\\Certificates\67EB337B684CEB0EC2B0760AB488278CDD9597DD
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\AuthRoot\\Certificates\687EC17E0602E3CD3F7DFBD7E28D57A0199A3F44
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\AuthRoot\\Certificates\688B6EB807E8EDA5C7B17C4393D0795F0FAE155F
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\AuthRoot\\Certificates\68ED18B309CD5291C0D3357C1D1141BF883866B1
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\AuthRoot\\Certificates\69BD8CF49CD300FB592E1793CA556AF3ECAA35FB
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\AuthRoot\\Certificates\6A174570A916FBE84453EED3D070A1D8DA442829
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\AuthRoot\\Certificates\720FC15DDC27D456D098FABF3CDD78D31EF5A8DA
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\AuthRoot\\Certificates\74207441729CDD92EC7931D823108DC28192E2BB
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\AuthRoot\\Certificates\742C3192E607E424EB4549542BE1BBC53E6174E2
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\AuthRoot\\Certificates\7639C71847E151B5C7EA01C758FBF12ABA298F7A
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\AuthRoot\\Certificates\78E9DD0650624DB9CB36B50767F209B843BE15B3
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\AuthRoot\\Certificates\7A74410FB0CD5C972A364B71BF031D88A6510E9E
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\AuthRoot\\Certificates\7AC5FFF8DCBC5583176877073BF751735E9BD358
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\AuthRoot\\Certificates\7CA04FD8064C1CAA32A37AA94375038E8DF8DDC0
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\AuthRoot\\Certificates\7E784A101C8265CC2DE1F16D47B440CAD90A1945
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\AuthRoot\\Certificates\81968B3AEF1CDC70F5FA3269C292A3635BD123D3
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\AuthRoot\\Certificates\838E30F77FDD14AA385ED145009C0E2236494FAA
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\AuthRoot\\Certificates\85371CA6E550143DCE2803471BDE3A09E8F8770F
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\AuthRoot\\Certificates\85A408C09C193E5D51587DCDD61330FD8CDE37BF
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\AuthRoot\\Certificates\879F4BEE05DF98583BE360D633E70D3FFE9871AF
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\AuthRoot\\Certificates\8EB03FC3CF7BB292866268B751223DB5103405CB
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\AuthRoot\\Certificates\9078C5A28F9A4325C2A7C73813CDFE13C20F934E
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\AuthRoot\\Certificates\90AEA26985FF14804C434952ECE9608477AF556F
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\AuthRoot\\Certificates\90DEDE9E4C4E9F6FD88617579DD391BC65A68964
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\AuthRoot\\Certificates\96974CD6B663A7184526B1D648AD815CF51E801A
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\AuthRoot\\Certificates\97817950D81C9670CC34D809CF794431367EF474
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\AuthRoot\\Certificates\97E2E99636A547554F838FBA38B82E74F89A830A
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\AuthRoot\\Certificates\99A69BE61AFE886B4D2B82007CB854FC317E1539
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\AuthRoot\\Certificates\9BACF3B664EAC5A17BED08437C72E4ACDA12F7E7
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\AuthRoot\\Certificates\9E6CEB179185A29EC6060CA53E1974AF94AF59D4
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\AuthRoot\\Certificates\9FC796E8F8524F863AE1496D381242105F1B78F5
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\AuthRoot\\Certificates\A399F76F0CBF4C9DA55E4AC24E8960984B2905B6
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\AuthRoot\\Certificates\A3E31E20B2E46A328520472D0CDE9523E7260C6D
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\AuthRoot\\Certificates\A5EC73D48C34FCBEF1005AEB85843524BBFAB727
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\AuthRoot\\Certificates\AB48F333DB04ABB9C072DA5B0CC1D057F0369B46
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\AuthRoot\\Certificates\ACED5F6553FD25CE015F1F7A483B6A749F6178C6
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\AuthRoot\\Certificates\B172B1A56D95F91FE50287E14D37EA6A4463768A
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\AuthRoot\\Certificates\B19DD096DCD4E3E0FD676885505A672C438D4E9C
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\AuthRoot\\Certificates\B3EAC44776C9C81CEAF29D95B6CCA0081B67EC9D
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\AuthRoot\\Certificates\B5D303BF8682E152919D83F184ED05F1DCE5370C
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\AuthRoot\\Certificates\B6AF5BE5F878A00114C3D7FEF8C775C34CCD17B6
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\AuthRoot\\Certificates\B72FFF92D2CE43DE0A8D4C548C503726A81E2B93
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\AuthRoot\\Certificates\BC9219DDC98E14BF1A781F6E280B04C27F902712
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\AuthRoot\\Certificates\BE36A4562FB2EE05DBB3D32323ADF445084ED656
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\AuthRoot\\Certificates\CABB51672400588E6419F1D40878D0403AA20264
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\AuthRoot\\Certificates\CFDEFE102FDA05BBE4C78D2E4423589005B2571D
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\AuthRoot\\Certificates\CFF360F524CB20F1FEAD89006F7F586A285B2D5B
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\AuthRoot\\Certificates\CFF810FB2C4FFC0156BFE1E1FABCB418C68D31C5
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\AuthRoot\\Certificates\D23209AD23D314232174E40D7F9D62139786633A
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\AuthRoot\\Certificates\D29F6C98BEFC6D986521543EE8BE56CEBC288CF3
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\AuthRoot\\Certificates\D2EDF88B41B6FE01461D6E2834EC7C8F6C77721E
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\AuthRoot\\Certificates\D4DE20D05E66FC53FE1A50882C78DB2852CAE474
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\AuthRoot\\Certificates\DA40188B9189A3EDEEAEDA97FE2F9DF5B7D18A41
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\AuthRoot\\Certificates\DBAC3C7AA4254DA1AA5CAAD68468CB88EEDDEEA8
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\AuthRoot\\Certificates\E12DFB4B41D7D9C32B30514BAC1D81D8385E2D46
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\AuthRoot\\Certificates\E392512F0ACFF505DFF6DE067F7537E165EA574B
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\AuthRoot\\Certificates\E4554333CA390E128B8BF81D90B70F4002D1D6E9
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\AuthRoot\\Certificates\E5DF743CB601C49B9843DCAB8CE86A81109FE48E
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\AuthRoot\\Certificates\EBBC0E2D020CA69B222C2BFFD203CB8BF5A82766
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\AuthRoot\\Certificates\EC0C3716EA9EDFADD35DFBD55608E60A05D3CBF3
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\AuthRoot\\Certificates\EF2DACCBEABB682D32CE4ABD6CB90025236C07BC
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\AuthRoot\\Certificates\F44095C238AC73FC4F77BF8F98DF70F8F091BC52
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\AuthRoot\\Certificates\F88015D3F98479E1DA553D24FD42BA3F43886AEF
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\AuthRoot\\CRLs
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\AuthRoot\\CTLs
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\SystemCertificates\root
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\SystemCertificates\root\Certificates
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\SystemCertificates\root\CRLs
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\SystemCertificates\root\CTLs
HKEY_LOCAL_MACHINE\Software\Microsoft\EnterpriseCertificates\root\PhysicalStores
HKEY_LOCAL_MACHINE\Software\Microsoft\EnterpriseCertificates\root
HKEY_LOCAL_MACHINE\Software\Microsoft\EnterpriseCertificates\root\
HKEY_LOCAL_MACHINE\Software\Microsoft\EnterpriseCertificates\root\\Certificates
HKEY_LOCAL_MACHINE\Software\Microsoft\EnterpriseCertificates\root\\CRLs
HKEY_LOCAL_MACHINE\Software\Microsoft\EnterpriseCertificates\root\\CTLs
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\SystemCertificates\ca\PhysicalStores
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\SystemCertificates\ca
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\SystemCertificates\ca\
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\SystemCertificates\ca\\Certificates
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\SystemCertificates\ca\\CRLs
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\SystemCertificates\ca\\CTLs
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\\Software\Policies\Microsoft\SystemCertificates\ca
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\\Software\Policies\Microsoft\SystemCertificates\ca\Certificates
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\\Software\Policies\Microsoft\SystemCertificates\ca\CRLs
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\\Software\Policies\Microsoft\SystemCertificates\ca\CTLs
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\ca\PhysicalStores
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\ca
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\ca\
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\ca\\Certificates
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\ca\\Certificates\063DA67748F0ECCC690D319BCDCD0E72AC8D48D5
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\ca\\Certificates\109F1CAED645BB78B3EA2B94C0697C740733031C
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\ca\\Certificates\12519AE9CD777A560184F1FBD54215222E95E71F
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\ca\\Certificates\189271E573FED295A8C130EAF357A20C4A9F115E
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\ca\\Certificates\2D69A20EC4F0CD19037FD6D6246B1EE0EC41BA22
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\ca\\Certificates\7B02312BACC59EC388FEAE12FD277F6A9FB4FAC1
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\ca\\Certificates\8B24CD8D8B58C6DA72ACE097C7B1E3CEA4DC3DC6
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\ca\\Certificates\9F025D9F58711A605EB0694B0E8BC0CA4F25FD6F
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\ca\\Certificates\BA9E3C32562A67128CAABD4AB0C500BEE1D0C256
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\ca\\Certificates\E5215D3460C2C20BBE2D9FE5FB665DAA2C0E225C
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\ca\\Certificates\F6357239B7C39725BD8000646E4A0D18EBCE4CFA
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\ca\\Certificates\FE622EA7B33CA46519AB39736A66B8F6E41FF157
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\ca\\Certificates\FEE449EE0E3965A5246F000E87FDE2A065FD89D4
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\ca\\CRLs
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\ca\\CRLs\A377D1B1C0538833035211F4083D00FECC414DAB
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\ca\\CTLs
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\SystemCertificates\ca
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\SystemCertificates\ca\Certificates
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\SystemCertificates\ca\CRLs
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\SystemCertificates\ca\CTLs
HKEY_LOCAL_MACHINE\Software\Microsoft\EnterpriseCertificates\ca\PhysicalStores
HKEY_LOCAL_MACHINE\Software\Microsoft\EnterpriseCertificates\ca
HKEY_LOCAL_MACHINE\Software\Microsoft\EnterpriseCertificates\ca\
HKEY_LOCAL_MACHINE\Software\Microsoft\EnterpriseCertificates\ca\\Certificates
HKEY_LOCAL_MACHINE\Software\Microsoft\EnterpriseCertificates\ca\\CRLs
HKEY_LOCAL_MACHINE\Software\Microsoft\EnterpriseCertificates\ca\\CTLs
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\SystemCertificates\disallowed\PhysicalStores
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\SystemCertificates\disallowed
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\SystemCertificates\disallowed\
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\SystemCertificates\disallowed\\Certificates
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\SystemCertificates\disallowed\\CRLs
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\SystemCertificates\disallowed\\CTLs
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\\Software\Policies\Microsoft\SystemCertificates\disallowed
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\\Software\Policies\Microsoft\SystemCertificates\disallowed\Certificates
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\\Software\Policies\Microsoft\SystemCertificates\disallowed\CRLs
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\\Software\Policies\Microsoft\SystemCertificates\disallowed\CTLs
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\disallowed\PhysicalStores
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\disallowed
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\disallowed\
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\disallowed\\Certificates
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\disallowed\\Certificates\637162CC59A3A1E25956FA5FA8F60D2E1C52EAC6
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\disallowed\\Certificates\7D7F4414CCEF168ADF6BF40753B5BECD78375931
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\disallowed\\CRLs
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\disallowed\\CTLs
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\SystemCertificates\disallowed
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\SystemCertificates\disallowed\Certificates
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\SystemCertificates\disallowed\CRLs
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\SystemCertificates\disallowed\CTLs
HKEY_LOCAL_MACHINE\Software\Microsoft\EnterpriseCertificates\disallowed\PhysicalStores
HKEY_LOCAL_MACHINE\Software\Microsoft\EnterpriseCertificates\disallowed
HKEY_LOCAL_MACHINE\Software\Microsoft\EnterpriseCertificates\disallowed\
HKEY_LOCAL_MACHINE\Software\Microsoft\EnterpriseCertificates\disallowed\\Certificates
HKEY_LOCAL_MACHINE\Software\Microsoft\EnterpriseCertificates\disallowed\\CRLs
HKEY_LOCAL_MACHINE\Software\Microsoft\EnterpriseCertificates\disallowed\\CTLs
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\\Software\Policies\Microsoft\SystemCertificates
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\SystemCertificates
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\SystemCertificates\trust\PhysicalStores
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\SystemCertificates\trust
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\SystemCertificates\trust\
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\SystemCertificates\trust\\Certificates
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\SystemCertificates\trust\\CRLs
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\SystemCertificates\trust\\CTLs
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\\Software\Policies\Microsoft\SystemCertificates\trust
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\\Software\Policies\Microsoft\SystemCertificates\trust\Certificates
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\\Software\Policies\Microsoft\SystemCertificates\trust\CRLs
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\\Software\Policies\Microsoft\SystemCertificates\trust\CTLs
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\trust\PhysicalStores
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\trust
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\trust\
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\trust\\Certificates
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\trust\\CRLs
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\trust\\CTLs
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\SystemCertificates\trust
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\SystemCertificates\trust\Certificates
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\SystemCertificates\trust\CRLs
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\SystemCertificates\trust\CTLs
HKEY_LOCAL_MACHINE\Software\Microsoft\EnterpriseCertificates\trust\PhysicalStores
HKEY_LOCAL_MACHINE\Software\Microsoft\EnterpriseCertificates\trust
HKEY_LOCAL_MACHINE\Software\Microsoft\EnterpriseCertificates\trust\
HKEY_LOCAL_MACHINE\Software\Microsoft\EnterpriseCertificates\trust\\Certificates
HKEY_LOCAL_MACHINE\Software\Microsoft\EnterpriseCertificates\trust\\CRLs
HKEY_LOCAL_MACHINE\Software\Microsoft\EnterpriseCertificates\trust\\CTLs
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\SystemCertificates\my\PhysicalStores
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\SystemCertificates\my
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\ProfileList
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Session Manager\Environment
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\ProfileList\S-1-5-21-1547161642-507921405-839522115-1004
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\Windows NT\CurrentVersion\Winlogon
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Environment
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Volatile Environment
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\SystemCertificates\my\
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\SystemCertificates\my\\Certificates
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\SystemCertificates\my\\CRLs
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\SystemCertificates\my\\CTLs
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\SystemCertificates\my\\Keys
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID\EncodingType 0\CertDllVerifyRevocation
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID\EncodingType 1\CertDllVerifyRevocation
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID\EncodingType 1\CertDllVerifyRevocation\DEFAULT
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID\EncodingType 0\TimeValidDllGetObject
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID\EncodingType 1\TimeValidDllGetObject
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID\EncodingType 0\UrlDllGetObjectUrl
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID\EncodingType 1\UrlDllGetObjectUrl
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\crypt32
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID\EncodingType 0\SchemeDllRetrieveEncodedObjectW
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID\EncodingType 1\SchemeDllRetrieveEncodedObjectW
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID\EncodingType 0\ContextDllCreateObjectContext
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID\EncodingType 1\ContextDllCreateObjectContext
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID\EncodingType 0\CertDllVerifyCertificateChainPolicy
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID\EncodingType 1\CertDllVerifyCertificateChainPolicy
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\LevelObjects
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
{dda3f824-d8cb-441b-834d-be2efd2c1a33}
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\UrlZones
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\Paths
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\Hashes
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\UrlZones
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\Paths
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\Hashes
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\UrlZones
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\Paths
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\Hashes
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\UrlZones
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\Paths
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\Hashes
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\UrlZones
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Paths
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\UrlZones
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\Paths
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\Hashes
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\UrlZones
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\Paths
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\Hashes
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\UrlZones
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\Paths
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\Hashes
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\UrlZones
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\Paths
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\Hashes
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\UrlZones
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\Software\Microsoft\SystemCertificates\Disallowed\PhysicalStores
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\SystemCertificates\Disallowed
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\SystemCertificates\Disallowed\
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\SystemCertificates\Disallowed\\Certificates
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\SystemCertificates\Disallowed\\CRLs
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\SystemCertificates\Disallowed\\CTLs
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\\Software\Policies\Microsoft\SystemCertificates\Disallowed
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\Disallowed\PhysicalStores
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\Disallowed
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\Disallowed\
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\Disallowed\\Certificates
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\Disallowed\\Certificates\637162CC59A3A1E25956FA5FA8F60D2E1C52EAC6
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\Disallowed\\Certificates\7D7F4414CCEF168ADF6BF40753B5BECD78375931
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\Disallowed\\CRLs
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\Disallowed\\CTLs
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\SystemCertificates\Disallowed
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs
HKEY_LOCAL_MACHINE\Software\Microsoft\EnterpriseCertificates\Disallowed\PhysicalStores
HKEY_LOCAL_MACHINE\Software\Microsoft\EnterpriseCertificates\Disallowed
HKEY_LOCAL_MACHINE\Software\Microsoft\EnterpriseCertificates\Disallowed\
HKEY_LOCAL_MACHINE\Software\Microsoft\EnterpriseCertificates\Disallowed\\Certificates
HKEY_LOCAL_MACHINE\Software\Microsoft\EnterpriseCertificates\Disallowed\\CRLs
HKEY_LOCAL_MACHINE\Software\Microsoft\EnterpriseCertificates\Disallowed\\CTLs
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\SystemCertificates\Disallowed\PhysicalStores
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\AeDebug
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settings
HKEY_CURRENT_USER\SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settings
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Cache
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache
HKEY_LOCAL_MACHINE\System\Setup
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\Path1
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\Path2
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\Path3
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\Path4
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Special Paths
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\MSHist012014092220140929
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\MSHist012014092920140930
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_AUTOPROXY_CACHE_ANAME_KB921400
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_TEMPORARYFILES_FOR_NOCACHE_840387
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_TEMPORARYFILES_FOR_NOCACHE_840386
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl\RETRY_HEADERONLYPOST_ONCONNECTIONRESET
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_CHUNK_TIMEOUT_KB914453
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_CERT_TRUST_VERIFIED_KB936882
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache
HKEY_CURRENT_USER\SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BUFFERBREAKING_818408
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_SKIP_POST_RETRY_ON_INTERNETWRITEFILE_KB895954
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_ENSURE_FQDN_FOR_NEGOTIATE_KB899417
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_HTTP_DISABLE_NTLM_PREAUTH_IF_ABORTED_KB902409
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_PERMIT_CACHE_FOR_AUTHENTICATED_FTP_KB910274
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_WPAD_STORE_URL_AS_FQDN_KB903926
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_USE_CNAME_FOR_SPN_KB911149
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_KEEP_CACHE_INDEX_OPEN_KB899342
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_WAIT_TIME_THREAD_TERMINATE_KB886801
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_FIX_CHUNKED_PROXY_SCRIPT_DOWNLOAD_KB843289
HKEY_LOCAL_MACHINE\Software\Microsoft\Tracing
HKEY_LOCAL_MACHINE\Software\Microsoft\Tracing\RASAPI32
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\windows\CurrentVersion\Internet Settings
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\windows\CurrentVersion\Internet Settings\Connections
HKEY_CURRENT_CONFIG\Software\Microsoft\windows\CurrentVersion\Internet Settings
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\EventLog\ODiag\Microsoft Office 12 Diagnostics
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\OffDiag
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\Common\OffDiag
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\Common\OffDiag\Location
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\OffDiag\595c8296-6fcf-4169-9b0a-9624018fdbd70ca60fdd-95aa-4f2a-adc1-89b346c7f4d3\Check for known solutions
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\OffDiag\595c8296-6fcf-4169-9b0a-9624018fdbd70ca60fdd-95aa-4f2a-adc1-89b346c7f4d3
Control Panel\International\Geo
Comments
User comments about e09b5678d748ab27b4049ab18b4cba9f.
NOTICE: We have updated our privacy terms and conditions in accordance to GDPR. By using our site, you acknowledge that you have read and understand our Privacy Policy. Your use of ThreatMiner’s Products and Services is subject to these policies and terms.