File: e67599948a41876b59f09af447816391fd5d29fdebaa5b1fc344980c0b13574b

Metadata
File name:942573.docm
File type:Microsoft Word 2007+
File size:70748 bytes
Analysis date:2017-04-21 04:46:45
MD5:e5d575e8ede6327e25d6def88401901f
SHA1:be56d47d39d60c691b66b896643597596d0d264b
SHA256:e67599948a41876b59f09af447816391fd5d29fdebaa5b1fc344980c0b13574b
SHA512:bdfa76dc9fd958927818ad6b1f7838200c58d5643bda3c0e6eef208500a70f5ffa45fbdbd9b154531e0712d6fcb5ee392fa3344dadabab9773abf3f649af6fb7
SSDEEP:1536:iaW3+5rFMdF5Izsq3sjoemr/3lypPpHSNZetooifW09lVK9t70gd:pQ+5JMdF5IZKHmj3lypVSNZetookW0E/
IMPHASH:N/A
Authentihash:N/A
Related resources
APTNotes
Cyber threat intelligence reports associated with e67599948a41876b59f09af447816391fd5d29fdebaa5b1fc344980c0b13574b.
Loading...
Domains
Domains the malware sample communicates with.
Hosts
Hosts the malware sample communicates with.
HTTP Requests
HTTP requests the malware sample makes.
HostURLUser-Agent
dont.pl/9yg65"Mozilla/5.2 (Windows NT 6.2; rv:50.2) Gecko/20200103 Firefox/50.2"
AV Detections
AV detection names associated with the malware sample.
Mutants
Mutants created by the malware sample.
Registry keys
Registry keys created by the malware sample.
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office Test\Special\Perf
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Word\Resiliency
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Word\Resiliency\StartupItems
HKEY_CURRENT_USER\Software\Policies\Microsoft\Office
HKEY_CURRENT_USER\Software\Microsoft\Office\Common
HKEY_LOCAL_MACHINE\Software\Microsoft\SQMClient
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\Common\ProductVersion
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Common\Debug
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\Common\LanguageResources
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Common\LanguageResources\EnabledLanguages
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Common\LanguageResources
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\Locale
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\Locale\Alternate Sorts
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\Language Groups
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\MUILanguages
HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\12.0\Common\LanguageResources\EnabledLanguages
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\Common\LanguageResources\InstalledUIs
HKEY_CURRENT_USER\Software\Microsoft\Shared
HKEY_CURRENT_USER\Keyboard Layout\Substitutes
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\BypassMigration
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\OPWBypassMigration
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Common\Migration\Office
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Common\Migration\Word
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Office\12.0\User Settings\
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\User Settings\
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\User Settings\
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\User Settings\\AccessDE_Core
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\User Settings\\Access_Core
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\User Settings\\Ace_OdbcCurrentUser
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\User Settings\\Excel_Core
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\User Settings\\Excel_Intl
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\User Settings\\Graph_Core
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\User Settings\\Mso_Core
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\User Settings\\Mso_CoreReg
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\User Settings\\Mso_Intl
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\User Settings\\outexum
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\User Settings\\Outlook_AutoDiscover
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\User Settings\\Outlook_Core
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\User Settings\\Outlook_Intl
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\User Settings\\PowerPoint_Core
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\User Settings\\PowerPoint_Intl
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\User Settings\\Sps_OutlookAddin
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\User Settings\\Word_Core
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\User Settings\\Word_Intl
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\User Settings\\XDocs_XMLEditVerbHandler
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\User Settings\\{90120000-0030-0000-0000-0000000FF1CE}
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\User Settings\\Access_Core
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\User Settings\\Ace_OdbcCurrentUser
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\User Settings\\Excel_Core
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\User Settings\\Excel_Intl
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\User Settings\\Graph_Core
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\User Settings\\Mso_Core
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\User Settings\\Mso_CoreReg
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\User Settings\\Mso_Intl
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\User Settings\\outexum
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\User Settings\\Outlook_AutoDiscover
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\User Settings\\Outlook_Core
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\User Settings\\Outlook_Intl
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\User Settings\\PowerPoint_Core
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\User Settings\\PowerPoint_Intl
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\User Settings\\Sps_OutlookAddin
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\User Settings\\Word_Core
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\User Settings\\Word_Intl
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\User Settings\\XDocs_XMLEditVerbHandler
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\User Settings\\AccessDE_Core
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Word\Options\Debug
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Word\Options
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-21-1547161642-507921405-839522115-1004\Components\D94C8360B8BB1DC41B1950E1F8237563
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D94C8360B8BB1DC41B1950E1F8237563
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Installer
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-1547161642-507921405-839522115-1004\Installer\Products\00002109030000000000000000F01FEC
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\Installer\Products\00002109030000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Classes\Installer\Products\00002109030000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00002109030000000000000000F01FEC\InstallProperties
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\Registration
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\Registration\{90120000-0030-0000-0000-0000000FF1CE}
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-1547161642-507921405-839522115-1004\Installer\Features\00002109030000000000000000F01FEC
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\Installer\Features\00002109030000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Classes\Installer\Features\00002109030000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00002109030000000000000000F01FEC\Features
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A5824C2FB557A5D43881763B7A07D05E
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\AD4E638E8714C454FA1AD399C0E81909
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\CAB7071E27686994093945B9EE85F69D
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FE334C41ADDE81149944C1D33967043A
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C89954FBD4FB47C449CE85E9F7E918FB
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\379E92CC2CB71D119A12000A9CE1A22A
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\748B2526ADAB4D3429253E7976AF041A
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5120EEDE039486F42830D8D2552797F6
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\CCABF232126726445BC57F4CDE05C5EB
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\47155108894E68A409FDC1FC6E8DA2CB
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9B271454ED4348B47B365F93ADEAC015
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9D6BD49C8A516ED41BB0C0D31B0F52BC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4006F64980E4BACB0EF18C3B9B1A1EE8
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1FA18F7974E099CD0AF18C3B9B1A1EE8
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1FA18F7974E099CD0CF18C3B9B1A1EE8
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1FA18F7974E099CD0BF18C3B9B1A1EE8
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4006F64980E4BACB0DF18C3B9B1A1EE8
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DA42BC89BF25F5BD0AF18C3B9B1A1EE8
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DA42BC89BF25F5BD0CF18C3B9B1A1EE8
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DA42BC89BF25F5BD0BF18C3B9B1A1EE8
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\82DE7549CF3F8CCB0DF18C3B9B1A1EE8
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2A31EAB9FA7E3C6D0AF18C3B9B1A1EE8
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2A31EAB9FA7E3C6D0CF18C3B9B1A1EE8
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2A31EAB9FA7E3C6D0BF18C3B9B1A1EE8
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B92D5049E11C93DB0DF18C3B9B1A1EE8
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6EC3DF47D8A2C9E00AF18C3B9B1A1EE8
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6EC3DF47D8A2C9E00CF18C3B9B1A1EE8
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6EC3DF47D8A2C9E00BF18C3B9B1A1EE8
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\77AE531D63D456630DF18C3B9B1A1EE8
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D94C8360B8BB1DC41B1950E0F8237563
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2562336682C91B850AF18C3B9B1A1EE8
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2562336682C91B850CF18C3B9B1A1EE8
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6F949E36CB3004C50AF18C3B9B1A1EE8
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6F949E36CB3004C50CF18C3B9B1A1EE8
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9D6C7B862FD11C450AF18C3B9B1A1EE8
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9D6C7B862FD11C450CF18C3B9B1A1EE8
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F3D0372D14C348850AF18C3B9B1A1EE8
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F3D0372D14C348850CF18C3B9B1A1EE8
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\11B564CAA807C694ABE73044DC90516B
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E3F997A2790938844ACDF81020B32415
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9C1D6229422D71045BFB2F8BCE017AA4
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6C9A6F846E2818A47A408CAF13381C71
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C733A8B34D26AF4458B43E09EFC2C77F
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2227A34C816D4F94EB598446F9BD8B17
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7AA6F3DBF3CE139469FE63D56E7AF446
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F7CD01816C53D32438CF043106011676
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00002109030000000000000000F01FEC\Usage
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-1547161642-507921405-839522115-1004\Installer\Components\1F5C93A1704E3E445ADD70E3090042AE
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\Installer\Components\1F5C93A1704E3E445ADD70E3090042AE
HKEY_LOCAL_MACHINE\Software\Classes\Installer\Components\1F5C93A1704E3E445ADD70E3090042AE
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Common\General
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\Common
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\Common\Security
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Common
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Word
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004
Control Panel\International
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Common\FixedFormat
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Common\MailSettings
HKEY_CURRENT_USER\Software\Microsoft\Shared Tools\Proofing Tools\Spelling
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Outlook\Options\Calendar
HKEY_CURRENT_USER\Software\Microsoft\Shared Tools\Proofing Tools\1.0\Office
HKEY_CURRENT_USER\Software\Microsoft\Shared Tools\Proofing Tools\HangulHanjaConv
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Word\Options\Vpref
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Word\Options\Vprsu
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Word\Options\Vpreffuz
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Word\Options\Assist
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer
HKEY_CURRENT_USER\Software\Microsoft\Shared Tools\Proofing Tools
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\IMM
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Layers
HKEY_CURRENT_USER\SOFTWARE\Microsoft\CTF
HKEY_LOCAL_MACHINE\Software\Microsoft\CTF\SystemShared
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D94C8360B8BB2DC41B1950E0F8237563
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\Security
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Common\GELPrefs
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Common\Research\Translation
HKEY_LOCAL_MACHINE\Software\Microsoft\.NETFramework
HKEY_CURRENT_USER\Software\Microsoft\.NETFramework\Policy\Upgrades
HKEY_LOCAL_MACHINE\Software\Microsoft\.NETFramework\Policy\Upgrades
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{F5078F18-C551-11D3-89B9-0000F81FE221}\5.0\0\win32
HKEY_CURRENT_USER\Software\Microsoft\Office\8.0\Outlook
HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\12.0\
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\Common\General
HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\12.0\Word\DisabledCmdBarItemsList
HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\12.0\Word\DisabledCmdBarItemsCheckBoxes
HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\12.0\Word\DisabledShortcutKeysList
HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\12.0\Word\DisabledShortcutKeysCheckBoxes
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Common\Toolbars
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-1547161642-507921405-839522115-1004\Installer\Components\621EAA421190F8740A91708B57BE9969
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\Installer\Components\621EAA421190F8740A91708B57BE9969
HKEY_LOCAL_MACHINE\Software\Classes\Installer\Components\621EAA421190F8740A91708B57BE9969
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\72550EAA4F7970143BF094E2F6C9164E
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9B905EB838DBFEE4991CF8E66F518BBF
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D94C8360B8BB1DC41B1950E2F8237563
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2FAFA61ADBF18444690EDB85CAA39EB7
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\337E30A68012B5341B7A8ADE48F4064A
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\Windows NT\CurrentVersion\Windows
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\OneNote\MDI writer
HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Devices
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows Messaging Subsystem
HKEY_CLASSES_ROOT\CLSID\{00020907-0000-0000-C000-000000000046}\LocalServer32
HKEY_CLASSES_ROOT\CLSID\{00020906-0000-0000-C000-000000000046}\LocalServer32
HKEY_CLASSES_ROOT\CLSID\{F4754C9B-64F5-4B40-8AF4-679732AC0607}\LocalServer32
HKEY_CLASSES_ROOT\Word.Document\CurVer
HKEY_CLASSES_ROOT\Component Categories\{56FFCC30-D398-11D0-B2AE-00A0C908FA49}
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Common\TrustCenter
HKEY_LOCAL_MACHINE\Software\Microsoft\CTF\TIP
HKEY_CURRENT_USER\Software\Microsoft\CTF
HKEY_CURRENT_USER\Software\Microsoft\CTF\TIP
HKEY_CURRENT_USER\Software\Microsoft\CTF\TIP\{70FAF614-E0B1-11D3-8F5C-00C04F9CF4AC}\LanguageProfile
HKEY_LOCAL_MACHINE\Software\Microsoft\CTF\TIP\{70FAF614-E0B1-11D3-8F5C-00C04F9CF4AC}\LanguageProfile
HKEY_CURRENT_USER\Software\Microsoft\CTF\TIP\{78CB5B0E-26ED-4FCC-854C-77E8F3D1AA80}\LanguageProfile
HKEY_LOCAL_MACHINE\Software\Microsoft\CTF\TIP\{78CB5B0E-26ED-4FCC-854C-77E8F3D1AA80}\LanguageProfile
HKEY_CURRENT_USER\Software\Microsoft\CTF\TIP\{C1EE01F2-B3B6-4A6A-9DDD-E988C088EC82}\LanguageProfile
HKEY_LOCAL_MACHINE\Software\Microsoft\CTF\TIP\{C1EE01F2-B3B6-4A6A-9DDD-E988C088EC82}\LanguageProfile
HKEY_CURRENT_USER\Software\Microsoft\CTF\TIP\{DCBD6FA8-032F-11D3-B5B1-00C04FC324A1}\LanguageProfile
HKEY_CURRENT_USER\Software\Microsoft\CTF\TIP\{DCBD6FA8-032F-11D3-B5B1-00C04FC324A1}\LanguageProfile\0x00000409
HKEY_CURRENT_USER\Software\Microsoft\CTF\TIP\{DCBD6FA8-032F-11D3-B5B1-00C04FC324A1}\LanguageProfile\0x00000409\{09EA4E4B-46CE-4469-B450-0DE76A435BBB}
HKEY_LOCAL_MACHINE\Software\Microsoft\CTF\TIP\{DCBD6FA8-032F-11D3-B5B1-00C04FC324A1}\LanguageProfile
HKEY_LOCAL_MACHINE\Software\Microsoft\CTF\TIP\{DCBD6FA8-032F-11D3-B5B1-00C04FC324A1}\LanguageProfile\0x0000ffff
HKEY_LOCAL_MACHINE\Software\Microsoft\CTF\TIP\{DCBD6FA8-032F-11D3-B5B1-00C04FC324A1}\LanguageProfile\0x0000ffff\{09EA4E4B-46CE-4469-B450-0DE76A435BBB}
HKEY_CURRENT_USER\Software\Microsoft\CTF\TIP\{F89E9E58-BD2F-4008-9AC2-0F816C09F4EE}\LanguageProfile
HKEY_LOCAL_MACHINE\Software\Microsoft\CTF\TIP\{F89E9E58-BD2F-4008-9AC2-0F816C09F4EE}\LanguageProfile
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Common\Toolbars\Settings
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Common\IME
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Common\ShipAsserts
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Word\StatusBar
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Common\Open Find\Places
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Common\Open Find
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellCompatibility\Applications\WINWORD.EXE
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellCompatibility\Objects\{20D04FE0-3AEA-1069-A2D8-08002B30309D}
HKEY_CLASSES_ROOT\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{475c7950-e3d2-11e0-8d7a-806d6172696f}\
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{475c7952-e3d2-11e0-8d7a-806d6172696f}\
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{475c7952-e3d2-11e0-8d7a-806d6172696f}\
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{475c7950-e3d2-11e0-8d7a-806d6172696f}\
HKEY_CLASSES_ROOT\Directory
HKEY_CLASSES_ROOT\Directory\CurVer
HKEY_CLASSES_ROOT\Directory\
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced
HKEY_CLASSES_ROOT\Directory\\ShellEx\IconHandler
HKEY_CLASSES_ROOT\Directory\\Clsid
HKEY_CLASSES_ROOT\Folder
HKEY_CLASSES_ROOT\Folder\Clsid
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Common\DrawAlerts\FTP Sites
HKEY_CLASSES_ROOT\Drive\shellex\FolderExtensions
HKEY_CLASSES_ROOT\Drive\shellex\FolderExtensions\{fbeb8a05-beee-4442-804e-409d6c4515e9}
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Word\Security\FileOpenBlock
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Office\12.0\Common\Security
HKEY_LOCAL_MACHINE\Software\Microsoft\COM3
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004_Classes
HKEY_LOCAL_MACHINE\Software\Classes
\REGISTRY\USER
HKEY_LOCAL_MACHINE\Software\Classes\CLSID
CLSID\{88D969EC-8B8B-4C3D-859E-AF6CD158BE0F}
CLSID\{88D969EC-8B8B-4C3D-859E-AF6CD158BE0F}\TreatAs
\CLSID\{88D969EC-8B8B-4C3D-859E-AF6CD158BE0F}
\CLSID\{88D969EC-8B8B-4C3D-859E-AF6CD158BE0F}\InprocServer32
\CLSID\{88D969EC-8B8B-4C3D-859E-AF6CD158BE0F}\InprocServerX86
\CLSID\{88D969EC-8B8B-4C3D-859E-AF6CD158BE0F}\LocalServer32
\CLSID\{88D969EC-8B8B-4C3D-859E-AF6CD158BE0F}\InprocHandler32
\CLSID\{88D969EC-8B8B-4C3D-859E-AF6CD158BE0F}\InprocHandlerX86
\CLSID\{88D969EC-8B8B-4C3D-859E-AF6CD158BE0F}\LocalServer
HKEY_CLASSES_ROOT\CLSID\{88D969EC-8B8B-4C3D-859E-AF6CD158BE0F}
HKEY_CLASSES_ROOT\CLSID\{88D969EC-8B8B-4C3D-859E-AF6CD158BE0F}\TreatAs
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Office\12.0\Common\OpenXMLFormat
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Publisher\Internet
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\PowerPoint\Internet
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer
HKEY_LOCAL_MACHINE\Software\Netscape\Netscape Navigator
HKEY_LOCAL_MACHINE\Software\Netscape\Netscape Navigator Gold
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Common\Internet
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Word\Internet
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\Common\Internet
HKEY_LOCAL_MACHINE\Software\Microsoft\Ole
HKEY_CLASSES_ROOT\AppID\WINWORD.EXE
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\OLE
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\ComputerName
ActiveComputerName
CLSID\{88D969EF-F192-11D4-A65F-0040963251E5}
CLSID\{88D969EF-F192-11D4-A65F-0040963251E5}\TreatAs
\CLSID\{88D969EF-F192-11D4-A65F-0040963251E5}
\CLSID\{88D969EF-F192-11D4-A65F-0040963251E5}\InprocServer32
\CLSID\{88D969EF-F192-11D4-A65F-0040963251E5}\InprocServerX86
\CLSID\{88D969EF-F192-11D4-A65F-0040963251E5}\LocalServer32
\CLSID\{88D969EF-F192-11D4-A65F-0040963251E5}\InprocHandler32
\CLSID\{88D969EF-F192-11D4-A65F-0040963251E5}\InprocHandlerX86
\CLSID\{88D969EF-F192-11D4-A65F-0040963251E5}\LocalServer
HKEY_CLASSES_ROOT\CLSID\{88D969EF-F192-11D4-A65F-0040963251E5}
HKEY_CLASSES_ROOT\CLSID\{88D969EF-F192-11D4-A65F-0040963251E5}\TreatAs
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\MOTIF\FlexUIAutomation
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Common\Toolbars\Word
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\Word\Addins
HKEY_CURRENT_USER\Software\Microsoft\Office\Word\Addins
HKEY_CURRENT_USER\Software\Microsoft\Office\Word\Addins\WordEEFonts.Connect
WordEEFonts.Connect\Clsid
HKEY_CLASSES_ROOT\WordEEFonts.Connect
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Outlook\Security
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Word\Resiliency\DisabledItems
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\Offline
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\Offline\Files
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Office\12.0\Common
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\Common
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4EEF86DD963C1D111A37000A9CA05BF0
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2EEF86DD963C1D111A37000A9CA05BF0
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\359E92CC2CB71D119A12000A9CE1A22A
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A457B2D1A9DC1D112897000CF42C6133
HKEY_LOCAL_MACHINE\Software\Microsoft\VBA
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-1547161642-507921405-839522115-1004\Installer\Components\029E403DA86A1D115B5B0006799C897E
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\Installer\Components\029E403DA86A1D115B5B0006799C897E
HKEY_LOCAL_MACHINE\Software\Classes\Installer\Components\029E403DA86A1D115B5B0006799C897E
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-1547161642-507921405-839522115-1004\Installer\Components\8F622368F04F7B849A7B2021EE668F21
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\Installer\Components\8F622368F04F7B849A7B2021EE668F21
HKEY_LOCAL_MACHINE\Software\Classes\Installer\Components\8F622368F04F7B849A7B2021EE668F21
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Word\Security\Trusted Locations
HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\12.0\Common\Security\Trusted Locations
HKEY_CURRENT_USER\Environment
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Word\Security
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.dotm
HKEY_CLASSES_ROOT\.dotm
HKEY_CLASSES_ROOT\Word.TemplateMacroEnabled.12
HKEY_CLASSES_ROOT\Word.TemplateMacroEnabled.12\CurVer
HKEY_CLASSES_ROOT\Word.TemplateMacroEnabled.12\
HKEY_CLASSES_ROOT\Word.TemplateMacroEnabled.12\\ShellEx\IconHandler
HKEY_CLASSES_ROOT\SystemFileAssociations\.dotm
HKEY_CLASSES_ROOT\SystemFileAssociations\.dotm\ShellEx\IconHandler
HKEY_CLASSES_ROOT\SystemFileAssociations\document
HKEY_CLASSES_ROOT\Word.TemplateMacroEnabled.12\\Clsid
HKEY_CLASSES_ROOT\CLSID\{8A624388-AA27-43E0-89F8-2A12BFF7BCCD}\Implemented Categories\{00021490-0000-0000-C000-000000000046}
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Common\ReviewCycle
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\14355655CBD54D944A7518EDDF19EA2D
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Word\File MRU
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Word\File MRU\
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Comdlg32
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.docm
HKEY_CLASSES_ROOT\.docm
HKEY_CLASSES_ROOT\Word.DocumentMacroEnabled.12
HKEY_CLASSES_ROOT\Word.DocumentMacroEnabled.12\CurVer
HKEY_CLASSES_ROOT\Word.DocumentMacroEnabled.12\
HKEY_CLASSES_ROOT\Word.DocumentMacroEnabled.12\\ShellEx\IconHandler
HKEY_CLASSES_ROOT\SystemFileAssociations\.docm
HKEY_CLASSES_ROOT\SystemFileAssociations\.docm\ShellEx\IconHandler
HKEY_CLASSES_ROOT\Word.DocumentMacroEnabled.12\\Clsid
HKEY_CLASSES_ROOT\CLSID\{18A06B6B-2F3F-4E2B-A611-52BE631B2D22}\Implemented Categories\{00021490-0000-0000-C000-000000000046}
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\Workflow\Cache
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\Workflow\WorkgroupCache
HKEY_CLASSES_ROOT\*
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Common\DWS
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Word\Resiliency\DocumentRecovery
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Word\Resiliency\DocumentRecovery\E876FB
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Common\Restore Workspace
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\Smart Tag
CLSID\{F4754C9B-64F5-4B40-8AF4-679732AC0607}
CLSID\{F4754C9B-64F5-4B40-8AF4-679732AC0607}\TreatAs
\CLSID\{F4754C9B-64F5-4B40-8AF4-679732AC0607}
\CLSID\{F4754C9B-64F5-4B40-8AF4-679732AC0607}\InprocServer32
\CLSID\{F4754C9B-64F5-4B40-8AF4-679732AC0607}\InprocServerX86
\CLSID\{F4754C9B-64F5-4B40-8AF4-679732AC0607}\LocalServer32
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Group Policy\Appmgmt
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\User Settings\Word_Core
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\KindMap
HKEY_CLASSES_ROOT\.pip
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_6e805841\downlevel_manifest
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_6e805841\downlevel_payload
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_0de06acd\downlevel_manifest
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_0de06acd\downlevel_payload
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_dec6ddd2\downlevel_manifest
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_dec6ddd2\downlevel_payload
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_3415f6d0\downlevel_manifest
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_3415f6d0\downlevel_payload
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_b2841548\downlevel_manifest
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_51e427d4\downlevel_manifest
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_22ca9ad9\downlevel_manifest
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_63bb0537\downlevel_manifest
HKEY_CLASSES_ROOT\CLSID\{000C0126-0000-0000-C000-000000000046}
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\User Settings\Mso_Core
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\Common
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\Common\Components\Watson_AltrIntl
\CLSID\{F4754C9B-64F5-4B40-8AF4-679732AC0607}\InprocHandler32
CLSID\{00020906-0000-0000-C000-000000000046}
CLSID\{00020906-0000-0000-C000-000000000046}\TreatAs
\CLSID\{00020906-0000-0000-C000-000000000046}
\CLSID\{00020906-0000-0000-C000-000000000046}\InprocServer32
\CLSID\{00020906-0000-0000-C000-000000000046}\InprocServerX86
\CLSID\{00020906-0000-0000-C000-000000000046}\LocalServer32
\CLSID\{00020906-0000-0000-C000-000000000046}\InprocHandler32
CLSID\{18A06B6B-2F3F-4E2B-A611-52BE631B2D22}
CLSID\{18A06B6B-2F3F-4E2B-A611-52BE631B2D22}\TreatAs
\CLSID\{18A06B6B-2F3F-4E2B-A611-52BE631B2D22}
\CLSID\{18A06B6B-2F3F-4E2B-A611-52BE631B2D22}\InprocServer32
\CLSID\{18A06B6B-2F3F-4E2B-A611-52BE631B2D22}\InprocServerX86
\CLSID\{18A06B6B-2F3F-4E2B-A611-52BE631B2D22}\LocalServer32
\CLSID\{18A06B6B-2F3F-4E2B-A611-52BE631B2D22}\InprocHandler32
CLSID\{912ABC52-36E2-4714-8E62-A8B73CA5E390}
CLSID\{912ABC52-36E2-4714-8E62-A8B73CA5E390}\TreatAs
\CLSID\{912ABC52-36E2-4714-8E62-A8B73CA5E390}
\CLSID\{912ABC52-36E2-4714-8E62-A8B73CA5E390}\InprocServer32
\CLSID\{912ABC52-36E2-4714-8E62-A8B73CA5E390}\InprocServerX86
\CLSID\{912ABC52-36E2-4714-8E62-A8B73CA5E390}\LocalServer32
\CLSID\{912ABC52-36E2-4714-8E62-A8B73CA5E390}\InprocHandler32
CLSID\{8A624388-AA27-43E0-89F8-2A12BFF7BCCD}
CLSID\{8A624388-AA27-43E0-89F8-2A12BFF7BCCD}\TreatAs
\CLSID\{8A624388-AA27-43E0-89F8-2A12BFF7BCCD}
\CLSID\{8A624388-AA27-43E0-89F8-2A12BFF7BCCD}\InprocServer32
\CLSID\{8A624388-AA27-43E0-89F8-2A12BFF7BCCD}\InprocServerX86
\CLSID\{8A624388-AA27-43E0-89F8-2A12BFF7BCCD}\LocalServer32
\CLSID\{8A624388-AA27-43E0-89F8-2A12BFF7BCCD}\InprocHandler32
CLSID\{84F66100-FF7C-4FB4-B0C0-02CD7FB668FE}
CLSID\{84F66100-FF7C-4FB4-B0C0-02CD7FB668FE}\TreatAs
\CLSID\{84F66100-FF7C-4FB4-B0C0-02CD7FB668FE}
\CLSID\{84F66100-FF7C-4FB4-B0C0-02CD7FB668FE}\InprocServer32
\CLSID\{84F66100-FF7C-4FB4-B0C0-02CD7FB668FE}\InprocServerX86
\CLSID\{84F66100-FF7C-4FB4-B0C0-02CD7FB668FE}\LocalServer32
\CLSID\{84F66100-FF7C-4FB4-B0C0-02CD7FB668FE}\InprocHandler32
CLSID\{00020907-0000-0000-C000-000000000046}
CLSID\{00020907-0000-0000-C000-000000000046}\TreatAs
\CLSID\{00020907-0000-0000-C000-000000000046}
\CLSID\{00020907-0000-0000-C000-000000000046}\InprocServer32
\CLSID\{00020907-0000-0000-C000-000000000046}\InprocServerX86
\CLSID\{00020907-0000-0000-C000-000000000046}\LocalServer32
\CLSID\{00020907-0000-0000-C000-000000000046}\InprocHandler32
HKEY_CLASSES_ROOT\Typelib\{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}\2.4\0\win32
CLSID\{000209F0-0000-0000-C000-000000000046}
CLSID\{000209F1-0000-0000-C000-000000000046}
CLSID\{000209F4-0000-0000-C000-000000000046}
CLSID\{000209F5-0000-0000-C000-000000000046}
CLSID\{000CDB0D-0000-0000-C000-000000000046}
HKEY_CLASSES_ROOT\TypeLib
HKEY_CLASSES_ROOT\TypeLib\{00020905-0000-0000-C000-000000000046}
HKEY_CLASSES_ROOT\TypeLib\{00020905-0000-0000-C000-000000000046}\8.4
HKEY_CLASSES_ROOT\TypeLib\{00020905-0000-0000-C000-000000000046}\8.4\409
HKEY_CLASSES_ROOT\TypeLib\{00020905-0000-0000-C000-000000000046}\8.4\9
HKEY_CLASSES_ROOT\TypeLib\{00020905-0000-0000-C000-000000000046}\8.4\0
HKEY_CLASSES_ROOT\TypeLib\{00020905-0000-0000-C000-000000000046}\8.4\0\win32
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\Word\Security
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Office\12.0\Word\Security
HKEY_CLASSES_ROOT\Licenses
HKEY_CLASSES_ROOT\Licenses\8804558B-B773-11d1-BC3E-0000F87552E7
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\Codepage
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\VBA\Monitors
HKEY_CURRENT_USER\Software\Microsoft\VBA\6.0\Common
HKEY_CLASSES_ROOT\TypeLib\{000204EF-0000-0000-C000-000000000046}
HKEY_CLASSES_ROOT\TypeLib\{000204EF-0000-0000-C000-000000000046}\4.0
HKEY_CLASSES_ROOT\TypeLib\{000204EF-0000-0000-C000-000000000046}\4.0\409
HKEY_CLASSES_ROOT\TypeLib\{000204EF-0000-0000-C000-000000000046}\4.0\9
HKEY_CLASSES_ROOT\TypeLib\{000204EF-0000-0000-C000-000000000046}\4.0\9\win32
HKEY_CLASSES_ROOT\TypeLib\{00020430-0000-0000-C000-000000000046}
HKEY_CLASSES_ROOT\TypeLib\{000204EF-0000-0000-C000-000000000046}\4.0\9\win32\0
HKEY_CLASSES_ROOT\TypeLib\{000204EF-0000-0000-C000-000000000046}\4.0\9\win32\0\win32
HKEY_CLASSES_ROOT\TypeLib\{00020430-0000-0000-C000-000000000046}\2.0
HKEY_CLASSES_ROOT\TypeLib\{00020430-0000-0000-C000-000000000046}\2.0\0
HKEY_CLASSES_ROOT\TypeLib\{00020430-0000-0000-C000-000000000046}\2.0\0\win32
HKEY_CLASSES_ROOT\TypeLib\{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}
HKEY_CLASSES_ROOT\TypeLib\{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}\2.4
HKEY_CLASSES_ROOT\TypeLib\{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}\2.4\0
HKEY_CLASSES_ROOT\TypeLib\{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}\2.4\0\win32
HKEY_CLASSES_ROOT\TypeLib\{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}\2.4\0\win32\9
HKEY_CLASSES_ROOT\TypeLib\{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}\2.4\0\win32\9\win32
HKEY_CLASSES_ROOT\TypeLib\{0D452EE1-E08F-101A-852E-02608C4D0BB4}
HKEY_CLASSES_ROOT\TypeLib\{0D452EE1-E08F-101A-852E-02608C4D0BB4}\2.0
HKEY_CLASSES_ROOT\TypeLib\{0D452EE1-E08F-101A-852E-02608C4D0BB4}\2.0\0
HKEY_CLASSES_ROOT\TypeLib\{0D452EE1-E08F-101A-852E-02608C4D0BB4}\2.0\0\win32
CLSID\{AC9F2F90-E877-11CE-9F68-00AA00574A4F}
CLSID\{AC9F2F90-E877-11CE-9F68-00AA00574A4F}\TreatAs
\CLSID\{AC9F2F90-E877-11CE-9F68-00AA00574A4F}
\CLSID\{AC9F2F90-E877-11CE-9F68-00AA00574A4F}\InprocServerX86
\CLSID\{AC9F2F90-E877-11CE-9F68-00AA00574A4F}\LocalServer32
\CLSID\{AC9F2F90-E877-11CE-9F68-00AA00574A4F}\InprocServer32
\CLSID\{AC9F2F90-E877-11CE-9F68-00AA00574A4F}\InprocHandler32
\CLSID\{AC9F2F90-E877-11CE-9F68-00AA00574A4F}\InprocHandlerX86
\CLSID\{AC9F2F90-E877-11CE-9F68-00AA00574A4F}\LocalServer
HKEY_CLASSES_ROOT\CLSID\{AC9F2F90-E877-11CE-9F68-00AA00574A4F}
HKEY_CLASSES_ROOT\CLSID\{AC9F2F90-E877-11CE-9F68-00AA00574A4F}\TreatAs
HKEY_CLASSES_ROOT\CLSID\{C62A69F0-16DC-11CE-9E98-00AA00574A4F}
HKEY_CLASSES_ROOT\CLSID\{C62A69F0-16DC-11CE-9E98-00AA00574A4F}\MiscStatus
HKEY_CLASSES_ROOT\CLSID\{C62A69F0-16DC-11CE-9E98-00AA00574A4F}\MiscStatus\1
HKEY_CLASSES_ROOT\CLSID\{C62A69F0-16DC-11CE-9E98-00AA00574A4F}\DesignerFeatures
CLSID\{C62A69F0-16DC-11CE-9E98-00AA00574A4F}
CLSID\{C62A69F0-16DC-11CE-9E98-00AA00574A4F}\TreatAs
\CLSID\{C62A69F0-16DC-11CE-9E98-00AA00574A4F}
\CLSID\{C62A69F0-16DC-11CE-9E98-00AA00574A4F}\InprocServer32
\CLSID\{C62A69F0-16DC-11CE-9E98-00AA00574A4F}\InprocServerX86
\CLSID\{C62A69F0-16DC-11CE-9E98-00AA00574A4F}\LocalServer32
\CLSID\{C62A69F0-16DC-11CE-9E98-00AA00574A4F}\InprocHandler32
\CLSID\{C62A69F0-16DC-11CE-9E98-00AA00574A4F}\InprocHandlerX86
\CLSID\{C62A69F0-16DC-11CE-9E98-00AA00574A4F}\LocalServer
\CLSID\{C62A69F0-16DC-11CE-9E98-00AA00574A4F}\Progid
HKEY_CLASSES_ROOT\Clsid\{C62A69F0-16DC-11CE-9E98-00AA00574A4F}\InprocServer32
Clsid\{C62A69F0-16DC-11CE-9E98-00AA00574A4F}\Instance CLSID
HKEY_CLASSES_ROOT\TypeLib\{00020430-0000-0000-C000-000000000046}\2.0\0\win32\409
HKEY_CLASSES_ROOT\TypeLib\{00020430-0000-0000-C000-000000000046}\2.0\0\win32\9
HKEY_CLASSES_ROOT\TypeLib\{00020430-0000-0000-C000-000000000046}\2.0\0\win32\0
HKEY_CLASSES_ROOT\TypeLib\{00020430-0000-0000-C000-000000000046}\2.0\0\win32\0\win32
HKEY_CLASSES_ROOT\TypeLib\{47391987-526A-45DC-AC64-BAA206303800}
HKEY_CLASSES_ROOT\TypeLib\{0D452EE1-E08F-101A-852E-02608C4D0BB4}\2.0\HELPDIR
HKEY_CLASSES_ROOT\Clsid\{82B02373-B5BC-11CF-810F-00A0C9030074}
HKEY_CLASSES_ROOT\Clsid\{82B02374-B5BC-11CF-810F-00A0C9030074}
HKEY_CLASSES_ROOT\Clsid\{82B02375-B5BC-11CF-810F-00A0C9030074}
HKEY_CLASSES_ROOT\Clsid\{8A683C92-BA84-11CF-8110-00A0C9030074}
HKEY_CLASSES_ROOT\Clsid\{8A683C93-BA84-11CF-8110-00A0C9030074}
HKEY_CLASSES_ROOT\Clsid\{1C3B4210-F441-11CE-B9EA-00AA006B1A69}
HKEY_CLASSES_ROOT\Clsid\{1C3B4210-F441-11CE-B9EA-00AA006B1A69}\Control
HKEY_CLASSES_ROOT\Clsid\{1C3B4210-F441-11CE-B9EA-00AA006B1A69}\Insertable
HKEY_CLASSES_ROOT\Clsid\{909E0AE0-16DC-11CE-9E98-00AA00574A4F}
HKEY_CLASSES_ROOT\Clsid\{AFC20920-DA4E-11CE-B943-00AA006887B4}
HKEY_CLASSES_ROOT\Clsid\{AFC20920-DA4E-11CE-B943-00AA006887B4}\Control
HKEY_CLASSES_ROOT\Clsid\{AFC20920-DA4E-11CE-B943-00AA006887B4}\Insertable
HKEY_CLASSES_ROOT\Clsid\{5CEF5610-713D-11CE-80C9-00AA00611080}
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Session Manager
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\OLEAUT
HKEY_CLASSES_ROOT\TypeLib\{8A47AA10-6017-4734-BE9F-D4AA1EAC2B54}
HKEY_CLASSES_ROOT\TypeLib\{8A47AA10-6017-4734-BE9F-D4AA1EAC2B54}\2.0
HKEY_CLASSES_ROOT\TypeLib\{0D452EE1-E08F-101A-852E-02608C4D0BB4}\2.0\HELPDIR\FLAGS
HKEY_CLASSES_ROOT\TypeLib\{0D452EE1-E08F-101A-852E-02608C4D0BB4}\2.0\HELPDIR\0
HKEY_CLASSES_ROOT\TypeLib\{0D452EE1-E08F-101A-852E-02608C4D0BB4}\2.0\HELPDIR\0\win32
HKEY_CLASSES_ROOT\TypeLib\{0D452EE1-E08F-101A-852E-02608C4D0BB4}\2.0\HELPDIR\HELPDIR
HKEY_CLASSES_ROOT\Interface
HKEY_CLASSES_ROOT\Interface\{BEF6E003-A874-101A-8BBA-00AA00300CAB}
HKEY_CLASSES_ROOT\Interface\{EC72F590-F375-11CE-B9E8-00AA006B1A69}
HKEY_CLASSES_ROOT\Interface\{82B02370-B5BC-11CF-810F-00A0C9030074}
HKEY_CLASSES_ROOT\Interface\{82B02371-B5BC-11CF-810F-00A0C9030074}
HKEY_CLASSES_ROOT\Interface\{82B02372-B5BC-11CF-810F-00A0C9030074}
HKEY_CLASSES_ROOT\Interface\{8A683C90-BA84-11CF-8110-00A0C9030074}
HKEY_CLASSES_ROOT\Interface\{8A683C91-BA84-11CF-8110-00A0C9030074}
HKEY_CLASSES_ROOT\Interface\{04598FC6-866C-11CF-AB7C-00AA00C08FCF}
HKEY_CLASSES_ROOT\Interface\{04598FC7-866C-11CF-AB7C-00AA00C08FCF}
HKEY_CLASSES_ROOT\Interface\{29B86A70-F52E-11CE-9BCE-00AA00608E01}
HKEY_CLASSES_ROOT\Interface\{04598FC8-866C-11CF-AB7C-00AA00C08FCF}
HKEY_CLASSES_ROOT\Interface\{9A4BBF53-4E46-101B-8BBD-00AA003E3B29}
HKEY_CLASSES_ROOT\Interface\{5B9D8FC8-4A71-101B-97A6-00000B65C08B}
HKEY_CLASSES_ROOT\Interface\{CF3F94A0-F546-11CE-9BCE-00AA00608E01}
HKEY_CLASSES_ROOT\Interface\{04598FC1-866C-11CF-AB7C-00AA00C08FCF}
HKEY_CLASSES_ROOT\Interface\{04598FC4-866C-11CF-AB7C-00AA00C08FCF}
HKEY_CLASSES_ROOT\Interface\{8BD21D13-EC42-11CE-9E0D-00AA006002F3}
HKEY_CLASSES_ROOT\Interface\{8BD21D23-EC42-11CE-9E0D-00AA006002F3}
HKEY_CLASSES_ROOT\Interface\{8BD21D33-EC42-11CE-9E0D-00AA006002F3}
HKEY_CLASSES_ROOT\Interface\{8BD21D43-EC42-11CE-9E0D-00AA006002F3}
HKEY_CLASSES_ROOT\Interface\{8BD21D53-EC42-11CE-9E0D-00AA006002F3}
HKEY_CLASSES_ROOT\Interface\{8BD21D63-EC42-11CE-9E0D-00AA006002F3}
HKEY_CLASSES_ROOT\Interface\{04598FC3-866C-11CF-AB7C-00AA00C08FCF}
HKEY_CLASSES_ROOT\Interface\{A38BFFC3-A5A0-11CE-8107-00AA00611080}
HKEY_CLASSES_ROOT\Interface\{944ACF93-A1E6-11CE-8104-00AA00611080}
HKEY_CLASSES_ROOT\Interface\{04598FC2-866C-11CF-AB7C-00AA00C08FCF}
HKEY_CLASSES_ROOT\Interface\{79176FB3-B7F2-11CE-97EF-00AA006D2776}
HKEY_CLASSES_ROOT\Interface\{4C599243-6926-101B-9992-00000B65C6F9}
HKEY_CLASSES_ROOT\Interface\{5512D111-5CC6-11CF-8D67-00AA00BDCE1D}
HKEY_CLASSES_ROOT\Interface\{5512D113-5CC6-11CF-8D67-00AA00BDCE1D}
HKEY_CLASSES_ROOT\Interface\{5512D115-5CC6-11CF-8D67-00AA00BDCE1D}
HKEY_CLASSES_ROOT\Interface\{5512D117-5CC6-11CF-8D67-00AA00BDCE1D}
HKEY_CLASSES_ROOT\Interface\{5512D119-5CC6-11CF-8D67-00AA00BDCE1D}
HKEY_CLASSES_ROOT\Interface\{5512D11B-5CC6-11CF-8D67-00AA00BDCE1D}
HKEY_CLASSES_ROOT\Interface\{5512D11D-5CC6-11CF-8D67-00AA00BDCE1D}
HKEY_CLASSES_ROOT\Interface\{5512D11F-5CC6-11CF-8D67-00AA00BDCE1D}
HKEY_CLASSES_ROOT\Interface\{5512D123-5CC6-11CF-8D67-00AA00BDCE1D}
HKEY_CLASSES_ROOT\Interface\{5512D125-5CC6-11CF-8D67-00AA00BDCE1D}
HKEY_CLASSES_ROOT\Interface\{978C9E22-D4B0-11CE-BF2D-00AA003F40D0}
HKEY_CLASSES_ROOT\Interface\{7B020EC1-AF6C-11CE-9F46-00AA00574A4F}
HKEY_CLASSES_ROOT\Interface\{8BD21D12-EC42-11CE-9E0D-00AA006002F3}
HKEY_CLASSES_ROOT\Interface\{8BD21D22-EC42-11CE-9E0D-00AA006002F3}
HKEY_CLASSES_ROOT\Interface\{8BD21D32-EC42-11CE-9E0D-00AA006002F3}
HKEY_CLASSES_ROOT\Interface\{8BD21D42-EC42-11CE-9E0D-00AA006002F3}
HKEY_CLASSES_ROOT\Interface\{8BD21D52-EC42-11CE-9E0D-00AA006002F3}
HKEY_CLASSES_ROOT\Interface\{8BD21D62-EC42-11CE-9E0D-00AA006002F3}
HKEY_CLASSES_ROOT\Interface\{7B020EC2-AF6C-11CE-9F46-00AA00574A4F}
HKEY_CLASSES_ROOT\Interface\{7B020EC7-AF6C-11CE-9F46-00AA00574A4F}
HKEY_CLASSES_ROOT\Interface\{79176FB2-B7F2-11CE-97EF-00AA006D2776}
HKEY_CLASSES_ROOT\Interface\{4C5992A5-6926-101B-9992-00000B65C6F9}
HKEY_CLASSES_ROOT\Interface\{796ED650-5FE9-11CF-8D68-00AA00BDCE1D}
HKEY_CLASSES_ROOT\Interface\{47FF8FE0-6198-11CF-8CE8-00AA006CB389}
HKEY_CLASSES_ROOT\Interface\{47FF8FE1-6198-11CF-8CE8-00AA006CB389}
HKEY_CLASSES_ROOT\Interface\{47FF8FE2-6198-11CF-8CE8-00AA006CB389}
HKEY_CLASSES_ROOT\Interface\{47FF8FE3-6198-11CF-8CE8-00AA006CB389}
HKEY_CLASSES_ROOT\Interface\{47FF8FE4-6198-11CF-8CE8-00AA006CB389}
HKEY_CLASSES_ROOT\Interface\{47FF8FE5-6198-11CF-8CE8-00AA006CB389}
HKEY_CLASSES_ROOT\Interface\{47FF8FE6-6198-11CF-8CE8-00AA006CB389}
HKEY_CLASSES_ROOT\Interface\{47FF8FE8-6198-11CF-8CE8-00AA006CB389}
HKEY_CLASSES_ROOT\Interface\{47FF8FE9-6198-11CF-8CE8-00AA006CB389}
HKEY_CLASSES_ROOT\Interface\{5CEF5613-713D-11CE-80C9-00AA00611080}
HKEY_CLASSES_ROOT\Interface\{92E11A03-7358-11CE-80CB-00AA00611080}
HKEY_CLASSES_ROOT\Interface\{04598FC9-866C-11CF-AB7C-00AA00C08FCF}
HKEY_CLASSES_ROOT\Interface\{7B020EC8-AF6C-11CE-9F46-00AA00574A4F}
HKEY_CLASSES_ROOT\TypeLib\{8A47AA10-6017-4734-BE9F-D4AA1EAC2B54}\2.0\0
HKEY_CLASSES_ROOT\TypeLib\{8A47AA10-6017-4734-BE9F-D4AA1EAC2B54}\2.0\0\win32
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Control Panel\Desktop
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\FontSubstitutes
HKEY_CLASSES_ROOT\TypeLib\{0002E157-0000-0000-C000-000000000046}
HKEY_CLASSES_ROOT\TypeLib\{0002E157-0000-0000-C000-000000000046}\5.3
HKEY_CLASSES_ROOT\TypeLib\{0002E157-0000-0000-C000-000000000046}\5.3\0
HKEY_CLASSES_ROOT\TypeLib\{0002E157-0000-0000-C000-000000000046}\5.3\0\win32
HKEY_CURRENT_USER\Software\Microsoft\VBA\VBE\6.0\Addins
HKEY_CURRENT_USER\Software\Microsoft\VBA\6.0\Common\Designers
HKEY_CURRENT_USER\Software\Microsoft\VBA\6.0\Common\ToolboxControls
HKEY_CLASSES_ROOT\CLSID\{C62A69F0-16DC-11CE-9E98-00AA00574A4F}\TreatAs
CLSID\{0BE35203-8F91-11CE-9DE3-00AA004BB851}
CLSID\{0BE35203-8F91-11CE-9DE3-00AA004BB851}\TreatAs
HKEY_CLASSES_ROOT\TypeLib\{0002E157-0000-0000-C000-000000000046}\5.3\0\win32\CLSID\{0BE35203-8F91-11CE-9DE3-00AA004BB851}
HKEY_CLASSES_ROOT\TypeLib\{0002E157-0000-0000-C000-000000000046}\5.3\0\win32\CLSID\{0BE35203-8F91-11CE-9DE3-00AA004BB851}\InprocServer32
HKEY_CLASSES_ROOT\TypeLib\{0002E157-0000-0000-C000-000000000046}\5.3\0\win32\CLSID\{0BE35203-8F91-11CE-9DE3-00AA004BB851}\InprocServerX86
HKEY_CLASSES_ROOT\TypeLib\{0002E157-0000-0000-C000-000000000046}\5.3\0\win32\CLSID\{0BE35203-8F91-11CE-9DE3-00AA004BB851}\LocalServer32
HKEY_CLASSES_ROOT\TypeLib\{0002E157-0000-0000-C000-000000000046}\5.3\0\win32\CLSID\{0BE35203-8F91-11CE-9DE3-00AA004BB851}\InprocHandler32
HKEY_CLASSES_ROOT\TypeLib\{0002E157-0000-0000-C000-000000000046}\5.3\0\win32\CLSID\{0BE35203-8F91-11CE-9DE3-00AA004BB851}\InprocHandlerX86
HKEY_CLASSES_ROOT\TypeLib\{0002E157-0000-0000-C000-000000000046}\5.3\0\win32\CLSID\{0BE35203-8F91-11CE-9DE3-00AA004BB851}\LocalServer
HKEY_CLASSES_ROOT\CLSID\{0BE35203-8F91-11CE-9DE3-00AA004BB851}
HKEY_CLASSES_ROOT\CLSID\{0BE35203-8F91-11CE-9DE3-00AA004BB851}\TreatAs
HKEY_CURRENT_USER\Control Panel\Mouse
HKEY_CURRENT_USER\Control Panel\International
HKEY_CURRENT_USER\Control Panel\Desktop
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback
HKEY_CLASSES_ROOT\Microsoft.XMLHTTP
HKEY_CLASSES_ROOT\Microsoft.XMLHTTP\CLSID
CLSID\{ED8C108E-4349-11D2-91A4-00C04F7969E8}
CLSID\{ED8C108E-4349-11D2-91A4-00C04F7969E8}\TreatAs
HKEY_CLASSES_ROOT\TypeLib\{00020430-0000-0000-C000-000000000046}\2.0\0\win32\CLSID\{ED8C108E-4349-11D2-91A4-00C04F7969E8}
HKEY_CLASSES_ROOT\TypeLib\{00020430-0000-0000-C000-000000000046}\2.0\0\win32\CLSID\{ED8C108E-4349-11D2-91A4-00C04F7969E8}\InprocServer32
HKEY_CLASSES_ROOT\TypeLib\{00020430-0000-0000-C000-000000000046}\2.0\0\win32\CLSID\{ED8C108E-4349-11D2-91A4-00C04F7969E8}\InprocServerX86
HKEY_CLASSES_ROOT\TypeLib\{00020430-0000-0000-C000-000000000046}\2.0\0\win32\CLSID\{ED8C108E-4349-11D2-91A4-00C04F7969E8}\LocalServer32
HKEY_CLASSES_ROOT\TypeLib\{00020430-0000-0000-C000-000000000046}\2.0\0\win32\CLSID\{ED8C108E-4349-11D2-91A4-00C04F7969E8}\InprocHandler32
HKEY_CLASSES_ROOT\TypeLib\{00020430-0000-0000-C000-000000000046}\2.0\0\win32\CLSID\{ED8C108E-4349-11D2-91A4-00C04F7969E8}\InprocHandlerX86
HKEY_CLASSES_ROOT\TypeLib\{00020430-0000-0000-C000-000000000046}\2.0\0\win32\CLSID\{ED8C108E-4349-11D2-91A4-00C04F7969E8}\LocalServer
HKEY_CLASSES_ROOT\CLSID\{ED8C108E-4349-11D2-91A4-00C04F7969E8}
HKEY_CLASSES_ROOT\CLSID\{ED8C108E-4349-11D2-91A4-00C04F7969E8}\TreatAs
HKEY_CLASSES_ROOT\Wscript.shell
HKEY_CLASSES_ROOT\Wscript.shell\CLSID
CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}
CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}\TreatAs
\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}
\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}\InprocServer32
\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}\InprocServerX86
\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}\LocalServer32
\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}\InprocHandler32
\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}\InprocHandlerX86
\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}\LocalServer
HKEY_CLASSES_ROOT\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}
HKEY_CLASSES_ROOT\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}\TreatAs
HKEY_CLASSES_ROOT\Adodb.streaM
HKEY_CLASSES_ROOT\Adodb.streaM\CLSID
CLSID\{00000566-0000-0010-8000-00AA006D2EA4}
CLSID\{00000566-0000-0010-8000-00AA006D2EA4}\TreatAs
\CLSID\{00000566-0000-0010-8000-00AA006D2EA4}
\CLSID\{00000566-0000-0010-8000-00AA006D2EA4}\InprocServer32
\CLSID\{00000566-0000-0010-8000-00AA006D2EA4}\InprocServerX86
\CLSID\{00000566-0000-0010-8000-00AA006D2EA4}\LocalServer32
\CLSID\{00000566-0000-0010-8000-00AA006D2EA4}\InprocHandler32
\CLSID\{00000566-0000-0010-8000-00AA006D2EA4}\InprocHandlerX86
\CLSID\{00000566-0000-0010-8000-00AA006D2EA4}\LocalServer
HKEY_CLASSES_ROOT\CLSID\{00000566-0000-0010-8000-00AA006D2EA4}
HKEY_CLASSES_ROOT\CLSID\{00000566-0000-0010-8000-00AA006D2EA4}\TreatAs
HKEY_CLASSES_ROOT\shell.Application
HKEY_CLASSES_ROOT\shell.Application\CLSID
CLSID\{13709620-C279-11CE-A49E-444553540000}
CLSID\{13709620-C279-11CE-A49E-444553540000}\TreatAs
\CLSID\{13709620-C279-11CE-A49E-444553540000}
\CLSID\{13709620-C279-11CE-A49E-444553540000}\InprocServer32
\CLSID\{13709620-C279-11CE-A49E-444553540000}\InprocServerX86
\CLSID\{13709620-C279-11CE-A49E-444553540000}\LocalServer32
\CLSID\{13709620-C279-11CE-A49E-444553540000}\InprocHandler32
\CLSID\{13709620-C279-11CE-A49E-444553540000}\InprocHandlerX86
\CLSID\{13709620-C279-11CE-A49E-444553540000}\LocalServer
HKEY_CLASSES_ROOT\CLSID\{13709620-C279-11CE-A49E-444553540000}
HKEY_CLASSES_ROOT\CLSID\{13709620-C279-11CE-A49E-444553540000}\TreatAs
HKEY_CLASSES_ROOT\TypeLib\{F935DC20-1CF0-11D0-ADB9-00C04FD58A0B}
HKEY_CLASSES_ROOT\TypeLib\{F935DC20-1CF0-11D0-ADB9-00C04FD58A0B}\1.0
HKEY_CLASSES_ROOT\TypeLib\{F935DC20-1CF0-11D0-ADB9-00C04FD58A0B}\1.0\409
HKEY_CLASSES_ROOT\TypeLib\{F935DC20-1CF0-11D0-ADB9-00C04FD58A0B}\1.0\9
HKEY_CLASSES_ROOT\TypeLib\{F935DC20-1CF0-11D0-ADB9-00C04FD58A0B}\1.0\0
HKEY_CLASSES_ROOT\TypeLib\{F935DC20-1CF0-11D0-ADB9-00C04FD58A0B}\1.0\0\win32
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settings
HKEY_CURRENT_USER\SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settings
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl
HKEY_CURRENT_USER\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FeatureControl
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Cache
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache
HKEY_LOCAL_MACHINE\System\Setup
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\Path1
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\Path2
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\Path3
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\Path4
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Special Paths
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\MSHist012014092220140929
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\MSHist012014092920140930
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_AUTOPROXY_CACHE_ANAME_KB921400
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_TEMPORARYFILES_FOR_NOCACHE_840387
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_TEMPORARYFILES_FOR_NOCACHE_840386
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl\RETRY_HEADERONLYPOST_ONCONNECTIONRESET
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_CHUNK_TIMEOUT_KB914453
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_CERT_TRUST_VERIFIED_KB936882
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache
HKEY_CURRENT_USER\SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BUFFERBREAKING_818408
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_SKIP_POST_RETRY_ON_INTERNETWRITEFILE_KB895954
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_ENSURE_FQDN_FOR_NEGOTIATE_KB899417
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_HTTP_DISABLE_NTLM_PREAUTH_IF_ABORTED_KB902409
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_PERMIT_CACHE_FOR_AUTHENTICATED_FTP_KB910274
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_WPAD_STORE_URL_AS_FQDN_KB903926
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_USE_CNAME_FOR_SPN_KB911149
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_KEEP_CACHE_INDEX_OPEN_KB899342
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_WAIT_TIME_THREAD_TERMINATE_KB886801
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_FIX_CHUNKED_PROXY_SCRIPT_DOWNLOAD_KB843289
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_HTTP_USERNAME_PASSWORD_DISABLE
HKEY_CLASSES_ROOT\PROTOCOLS\Name-Space Handler\
HKEY_CLASSES_ROOT\PROTOCOLS\Name-Space Handler\http\
HKEY_CLASSES_ROOT\PROTOCOLS\Name-Space Handler\*\
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\User Agent
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\User Agent
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\User Agent
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\User Agent
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\User Agent\UA Tokens
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\User Agent\Pre Platform
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\User Agent\Pre Platform
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\User Agent\Post Platform
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\User Agent\Post Platform
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\UrlMon Settings
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Http Filters\RPA
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Http Filters\RPA
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_INCLUDE_PORT_IN_SPN_KB908209
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_MIME_HANDLING
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\International
CLSID\{275C23E2-3747-11D0-9FEA-00AA003F8646}
CLSID\{275C23E2-3747-11D0-9FEA-00AA003F8646}\TreatAs
\CLSID\{275C23E2-3747-11D0-9FEA-00AA003F8646}
\CLSID\{275C23E2-3747-11D0-9FEA-00AA003F8646}\InprocServer32
\CLSID\{275C23E2-3747-11D0-9FEA-00AA003F8646}\InprocServerX86
\CLSID\{275C23E2-3747-11D0-9FEA-00AA003F8646}\LocalServer32
\CLSID\{275C23E2-3747-11D0-9FEA-00AA003F8646}\InprocHandler32
\CLSID\{275C23E2-3747-11D0-9FEA-00AA003F8646}\InprocHandlerX86
\CLSID\{275C23E2-3747-11D0-9FEA-00AA003F8646}\LocalServer
HKEY_CLASSES_ROOT\CLSID\{275C23E2-3747-11D0-9FEA-00AA003F8646}
HKEY_CLASSES_ROOT\CLSID\{275C23E2-3747-11D0-9FEA-00AA003F8646}\TreatAs
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\\Ranges\
HKEY_LOCAL_MACHINE\Software\Microsoft\Tracing
HKEY_LOCAL_MACHINE\Software\Microsoft\Tracing\RASAPI32
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\windows\CurrentVersion\Internet Settings
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\ProfileList
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Session Manager\Environment
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\Windows NT\CurrentVersion\Winlogon
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Environment
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Volatile Environment
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\windows\CurrentVersion\Internet Settings\Connections
HKEY_CURRENT_CONFIG\Software\Microsoft\windows\CurrentVersion\Internet Settings
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\\0
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\\1
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\\2
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\\3
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\\4
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_VALIDATE_URLHOSTNAME
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\\Domains\dont.pl
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\dont.pl
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\\ProtocolDefaults\
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_RESPECT_OBJECTSAFETY_POLICY_KB905547
HKEY_CURRENT_USER\SOFTWARE\Classes\PROTOCOLS\Filter\text/html
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\PROTOCOLS\Filter\text/html
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_HANDLE_RELEASED_PROTOCOL_KB942169
HKEY_CLASSES_ROOT\TypeLib\{50A7E9B0-70EF-11D1-B75A-00A0C90564FE}
HKEY_CLASSES_ROOT\TypeLib\{50A7E9B0-70EF-11D1-B75A-00A0C90564FE}\1.0
HKEY_CLASSES_ROOT\TypeLib\{50A7E9B0-70EF-11D1-B75A-00A0C90564FE}\1.0\9
HKEY_CLASSES_ROOT\TypeLib\{50A7E9B0-70EF-11D1-B75A-00A0C90564FE}\1.0\0
HKEY_CLASSES_ROOT\TypeLib\{50A7E9B0-70EF-11D1-B75A-00A0C90564FE}\1.0\0\win32
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.exe
HKEY_CLASSES_ROOT\.exe
HKEY_CLASSES_ROOT\exefile
HKEY_CLASSES_ROOT\exefile\CurVer
HKEY_CLASSES_ROOT\exefile\
HKEY_CLASSES_ROOT\exefile\\ShellEx\IconHandler
HKEY_CLASSES_ROOT\SystemFileAssociations\.exe
HKEY_CLASSES_ROOT\SystemFileAssociations\application
HKEY_CLASSES_ROOT\exefile\\Clsid
HKEY_CLASSES_ROOT\*\Clsid
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellExecuteHooks
HKEY_CLASSES_ROOT\CLSID\{AEB6717E-7E19-11D0-97EE-00C04FD91972}\InProcServer32
HKEY_CLASSES_ROOT\CLSID\{B5A7F190-DDA6-4420-B3BA-52453494E6CD}\InProcServer32
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Blocked
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Blocked
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Session Manager\AppCompatibility
CLSID\{B5A7F190-DDA6-4420-B3BA-52453494E6CD}
CLSID\{B5A7F190-DDA6-4420-B3BA-52453494E6CD}\TreatAs
\CLSID\{B5A7F190-DDA6-4420-B3BA-52453494E6CD}
\CLSID\{B5A7F190-DDA6-4420-B3BA-52453494E6CD}\InprocServer32
\CLSID\{B5A7F190-DDA6-4420-B3BA-52453494E6CD}\InprocServerX86
\CLSID\{B5A7F190-DDA6-4420-B3BA-52453494E6CD}\LocalServer32
\CLSID\{B5A7F190-DDA6-4420-B3BA-52453494E6CD}\InprocHandler32
\CLSID\{B5A7F190-DDA6-4420-B3BA-52453494E6CD}\InprocHandlerX86
\CLSID\{B5A7F190-DDA6-4420-B3BA-52453494E6CD}\LocalServer
HKEY_CLASSES_ROOT\CLSID\{B5A7F190-DDA6-4420-B3BA-52453494E6CD}
HKEY_CLASSES_ROOT\CLSID\{B5A7F190-DDA6-4420-B3BA-52453494E6CD}\TreatAs
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellCompatibility\Objects\{B5A7F190-DDA6-4420-B3BA-52453494E6CD}
HKEY_CLASSES_ROOT\exefile\\shell
HKEY_CLASSES_ROOT\exefile\\shell\open
HKEY_CLASSES_ROOT\exefile\\
HKEY_CLASSES_ROOT\exefile\\\shell
CLSID\{FA2FAAC1-9316-48F3-A294-121FEEA80CEC}
CLSID\{FA2FAAC1-9316-48F3-A294-121FEEA80CEC}\TreatAs
\CLSID\{FA2FAAC1-9316-48F3-A294-121FEEA80CEC}
\CLSID\{FA2FAAC1-9316-48F3-A294-121FEEA80CEC}\InprocServer32
\CLSID\{FA2FAAC1-9316-48F3-A294-121FEEA80CEC}\InprocServerX86
\CLSID\{FA2FAAC1-9316-48F3-A294-121FEEA80CEC}\LocalServer32
\CLSID\{FA2FAAC1-9316-48F3-A294-121FEEA80CEC}\InprocHandler32
\CLSID\{FA2FAAC1-9316-48F3-A294-121FEEA80CEC}\InprocHandlerX86
\CLSID\{FA2FAAC1-9316-48F3-A294-121FEEA80CEC}\LocalServer
HKEY_CLASSES_ROOT\CLSID\{FA2FAAC1-9316-48F3-A294-121FEEA80CEC}
HKEY_CLASSES_ROOT\CLSID\{FA2FAAC1-9316-48F3-A294-121FEEA80CEC}\TreatAs
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\12.0\Groove
HKEY_CURRENT_USER\SOFTWARE\Groove Networks, Inc.\Groove
HKEY_LOCAL_MACHINE\SOFTWARE\Groove Networks, Inc.\Groove
HKEY_LOCAL_MACHINE\SOFTWARE\Groove.OldData
HKEY_CURRENT_USER\SOFTWARE\Groove.OldData
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\Groove\InstallRoot
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\12.0\Groove
CLSID\{71C3BF7F-682F-4B5E-9E47-5C25D3AC9458}
CLSID\{71C3BF7F-682F-4B5E-9E47-5C25D3AC9458}\TreatAs
\CLSID\{71C3BF7F-682F-4B5E-9E47-5C25D3AC9458}
\CLSID\{71C3BF7F-682F-4B5E-9E47-5C25D3AC9458}\InprocServer32
\CLSID\{71C3BF7F-682F-4B5E-9E47-5C25D3AC9458}\InprocServerX86
\CLSID\{71C3BF7F-682F-4B5E-9E47-5C25D3AC9458}\LocalServer32
\CLSID\{71C3BF7F-682F-4B5E-9E47-5C25D3AC9458}\InprocHandler32
\CLSID\{71C3BF7F-682F-4B5E-9E47-5C25D3AC9458}\InprocHandlerX86
\CLSID\{71C3BF7F-682F-4B5E-9E47-5C25D3AC9458}\LocalServer
HKEY_CLASSES_ROOT\CLSID\{71C3BF7F-682F-4B5E-9E47-5C25D3AC9458}
HKEY_CLASSES_ROOT\CLSID\{71C3BF7F-682F-4B5E-9E47-5C25D3AC9458}\TreatAs
CLSID\{F5078F32-C551-11D3-89B9-0000F81FE221}
CLSID\{F5078F32-C551-11D3-89B9-0000F81FE221}\TreatAs
\CLSID\{F5078F32-C551-11D3-89B9-0000F81FE221}
\CLSID\{F5078F32-C551-11D3-89B9-0000F81FE221}\InprocServer32
\CLSID\{F5078F32-C551-11D3-89B9-0000F81FE221}\InprocServerX86
\CLSID\{F5078F32-C551-11D3-89B9-0000F81FE221}\LocalServer32
\CLSID\{F5078F32-C551-11D3-89B9-0000F81FE221}\InprocHandler32
\CLSID\{F5078F32-C551-11D3-89B9-0000F81FE221}\InprocHandlerX86
\CLSID\{F5078F32-C551-11D3-89B9-0000F81FE221}\LocalServer
HKEY_CLASSES_ROOT\CLSID\{F5078F32-C551-11D3-89B9-0000F81FE221}
HKEY_CLASSES_ROOT\CLSID\{F5078F32-C551-11D3-89B9-0000F81FE221}\TreatAs
HKEY_CLASSES_ROOT\exefile\\ShellEx\DataHandler
HKEY_CLASSES_ROOT\.exe\ShellEx\DataHandler
HKEY_CLASSES_ROOT\*\ShellEx\DataHandler
HKEY_CLASSES_ROOT\*\
HKEY_CLASSES_ROOT\AllFilesystemObjects
HKEY_CLASSES_ROOT\AllFilesystemObjects\
HKEY_CLASSES_ROOT\exefile\\\shellex\ContextMenuHandlers
HKEY_CLASSES_ROOT\*\\shellex\ContextMenuHandlers
HKEY_CLASSES_ROOT\*\\shellex\ContextMenuHandlers\Offline Files
HKEY_CLASSES_ROOT\*\\shellex\ContextMenuHandlers\Open With
HKEY_CLASSES_ROOT\*\\shellex\ContextMenuHandlers\Open With EncryptionMenu
HKEY_CLASSES_ROOT\*\\shellex\ContextMenuHandlers\XXX Groove GFS Context Menu Handler XXX
HKEY_CLASSES_ROOT\*\\shellex\ContextMenuHandlers\{a2a9545d-a0c2-42b4-9708-a0b2badd77c8}
HKEY_CLASSES_ROOT\AllFilesystemObjects\\shellex\ContextMenuHandlers
HKEY_CLASSES_ROOT\AllFilesystemObjects\\shellex\ContextMenuHandlers\Send To
HKEY_CLASSES_ROOT\AllFilesystemObjects\\shellex\ContextMenuHandlers\XXX Groove GFS Context Menu Handler XXX
HKEY_CLASSES_ROOT\CLSID\{7BA4C740-9E81-11CF-99D3-00AA004AE837}\shellex\MayChangeDefaultMenu
HKEY_CLASSES_ROOT\CLSID\{A2A9545D-A0C2-42B4-9708-A0B2BADD77C8}\shellex\MayChangeDefaultMenu
HKEY_CLASSES_ROOT\CLSID\{6C467336-8281-4E60-8204-430CED96822D}\shellex\MayChangeDefaultMenu
HKEY_CLASSES_ROOT\CLSID\{6C467336-8281-4E60-8204-430CED96822D}\InProcServer32
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{6c467336-8281-4e60-8204-430ced96822d}\InProcServer32
CLSID\{6C467336-8281-4E60-8204-430CED96822D}
CLSID\{6C467336-8281-4E60-8204-430CED96822D}\TreatAs
\CLSID\{6C467336-8281-4E60-8204-430CED96822D}
\CLSID\{6C467336-8281-4E60-8204-430CED96822D}\InprocServer32
\CLSID\{6C467336-8281-4E60-8204-430CED96822D}\InprocServerX86
\CLSID\{6C467336-8281-4E60-8204-430CED96822D}\LocalServer32
\CLSID\{6C467336-8281-4E60-8204-430CED96822D}\InprocHandler32
\CLSID\{6C467336-8281-4E60-8204-430CED96822D}\InprocHandlerX86
\CLSID\{6C467336-8281-4E60-8204-430CED96822D}\LocalServer
HKEY_CLASSES_ROOT\CLSID\{6C467336-8281-4E60-8204-430CED96822D}
HKEY_CLASSES_ROOT\CLSID\{6C467336-8281-4E60-8204-430CED96822D}\TreatAs
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellCompatibility\Objects\{6C467336-8281-4E60-8204-430CED96822D}
CLSID\{8F170678-2A97-4D59-89A1-7A0A71C1B677}
CLSID\{8F170678-2A97-4D59-89A1-7A0A71C1B677}\TreatAs
\CLSID\{8F170678-2A97-4D59-89A1-7A0A71C1B677}
\CLSID\{8F170678-2A97-4D59-89A1-7A0A71C1B677}\InprocServer32
\CLSID\{8F170678-2A97-4D59-89A1-7A0A71C1B677}\InprocServerX86
\CLSID\{8F170678-2A97-4D59-89A1-7A0A71C1B677}\LocalServer32
\CLSID\{8F170678-2A97-4D59-89A1-7A0A71C1B677}\InprocHandler32
\CLSID\{8F170678-2A97-4D59-89A1-7A0A71C1B677}\InprocHandlerX86
\CLSID\{8F170678-2A97-4D59-89A1-7A0A71C1B677}\LocalServer
HKEY_CLASSES_ROOT\CLSID\{8F170678-2A97-4D59-89A1-7A0A71C1B677}
HKEY_CLASSES_ROOT\CLSID\{8F170678-2A97-4D59-89A1-7A0A71C1B677}\TreatAs
CLSID\{E0629351-6F81-11D2-973F-00104B9B172F}
CLSID\{E0629351-6F81-11D2-973F-00104B9B172F}\TreatAs
\CLSID\{E0629351-6F81-11D2-973F-00104B9B172F}
\CLSID\{E0629351-6F81-11D2-973F-00104B9B172F}\InprocServer32
\CLSID\{E0629351-6F81-11D2-973F-00104B9B172F}\InprocServerX86
\CLSID\{E0629351-6F81-11D2-973F-00104B9B172F}\LocalServer32
\CLSID\{E0629351-6F81-11D2-973F-00104B9B172F}\InprocHandler32
\CLSID\{E0629351-6F81-11D2-973F-00104B9B172F}\InprocHandlerX86
\CLSID\{E0629351-6F81-11D2-973F-00104B9B172F}\LocalServer
HKEY_CLASSES_ROOT\CLSID\{E0629351-6F81-11D2-973F-00104B9B172F}
HKEY_CLASSES_ROOT\CLSID\{E0629351-6F81-11D2-973F-00104B9B172F}\TreatAs
CLSID\{50EE5B75-5635-11D1-AC2A-D4EA0B000000}
CLSID\{50EE5B75-5635-11D1-AC2A-D4EA0B000000}\TreatAs
\CLSID\{50EE5B75-5635-11D1-AC2A-D4EA0B000000}
\CLSID\{50EE5B75-5635-11D1-AC2A-D4EA0B000000}\InprocServer32
\CLSID\{50EE5B75-5635-11D1-AC2A-D4EA0B000000}\InprocServerX86
\CLSID\{50EE5B75-5635-11D1-AC2A-D4EA0B000000}\LocalServer32
\CLSID\{50EE5B75-5635-11D1-AC2A-D4EA0B000000}\InprocHandler32
\CLSID\{50EE5B75-5635-11D1-AC2A-D4EA0B000000}\InprocHandlerX86
\CLSID\{50EE5B75-5635-11D1-AC2A-D4EA0B000000}\LocalServer
HKEY_CLASSES_ROOT\CLSID\{50EE5B75-5635-11D1-AC2A-D4EA0B000000}
HKEY_CLASSES_ROOT\CLSID\{50EE5B75-5635-11D1-AC2A-D4EA0B000000}\TreatAs
CLSID\{6D49AC84-BEAD-11D1-A074-0080C740BFBD}
CLSID\{6D49AC84-BEAD-11D1-A074-0080C740BFBD}\TreatAs
\CLSID\{6D49AC84-BEAD-11D1-A074-0080C740BFBD}
\CLSID\{6D49AC84-BEAD-11D1-A074-0080C740BFBD}\InprocServer32
\CLSID\{6D49AC84-BEAD-11D1-A074-0080C740BFBD}\InprocServerX86
\CLSID\{6D49AC84-BEAD-11D1-A074-0080C740BFBD}\LocalServer32
\CLSID\{6D49AC84-BEAD-11D1-A074-0080C740BFBD}\InprocHandler32
\CLSID\{6D49AC84-BEAD-11D1-A074-0080C740BFBD}\InprocHandlerX86
\CLSID\{6D49AC84-BEAD-11D1-A074-0080C740BFBD}\LocalServer
HKEY_CLASSES_ROOT\CLSID\{6D49AC84-BEAD-11D1-A074-0080C740BFBD}
HKEY_CLASSES_ROOT\CLSID\{6D49AC84-BEAD-11D1-A074-0080C740BFBD}\TreatAs
CLSID\{EFDB41B0-5538-42F1-995B-460DA31C0924}
CLSID\{EFDB41B0-5538-42F1-995B-460DA31C0924}\TreatAs
\CLSID\{EFDB41B0-5538-42F1-995B-460DA31C0924}
\CLSID\{EFDB41B0-5538-42F1-995B-460DA31C0924}\InprocServer32
\CLSID\{EFDB41B0-5538-42F1-995B-460DA31C0924}\InprocServerX86
\CLSID\{EFDB41B0-5538-42F1-995B-460DA31C0924}\LocalServer32
\CLSID\{EFDB41B0-5538-42F1-995B-460DA31C0924}\InprocHandler32
\CLSID\{EFDB41B0-5538-42F1-995B-460DA31C0924}\InprocHandlerX86
\CLSID\{EFDB41B0-5538-42F1-995B-460DA31C0924}\LocalServer
HKEY_CLASSES_ROOT\CLSID\{EFDB41B0-5538-42F1-995B-460DA31C0924}
HKEY_CLASSES_ROOT\CLSID\{EFDB41B0-5538-42F1-995B-460DA31C0924}\TreatAs
CLSID\{55C7A567-7B90-4885-9EDD-662D359ED389}
CLSID\{55C7A567-7B90-4885-9EDD-662D359ED389}\TreatAs
\CLSID\{55C7A567-7B90-4885-9EDD-662D359ED389}
\CLSID\{55C7A567-7B90-4885-9EDD-662D359ED389}\InprocServer32
\CLSID\{55C7A567-7B90-4885-9EDD-662D359ED389}\InprocServerX86
\CLSID\{55C7A567-7B90-4885-9EDD-662D359ED389}\LocalServer32
\CLSID\{55C7A567-7B90-4885-9EDD-662D359ED389}\InprocHandler32
\CLSID\{55C7A567-7B90-4885-9EDD-662D359ED389}\InprocHandlerX86
\CLSID\{55C7A567-7B90-4885-9EDD-662D359ED389}\LocalServer
HKEY_CLASSES_ROOT\CLSID\{55C7A567-7B90-4885-9EDD-662D359ED389}
HKEY_CLASSES_ROOT\CLSID\{55C7A567-7B90-4885-9EDD-662D359ED389}\TreatAs
CLSID\{7353C207-C0DA-45A1-93CC-47A853A736A1}
CLSID\{7353C207-C0DA-45A1-93CC-47A853A736A1}\TreatAs
\CLSID\{7353C207-C0DA-45A1-93CC-47A853A736A1}
\CLSID\{7353C207-C0DA-45A1-93CC-47A853A736A1}\InprocServer32
\CLSID\{7353C207-C0DA-45A1-93CC-47A853A736A1}\InprocServerX86
\CLSID\{7353C207-C0DA-45A1-93CC-47A853A736A1}\LocalServer32
\CLSID\{7353C207-C0DA-45A1-93CC-47A853A736A1}\InprocHandler32
\CLSID\{7353C207-C0DA-45A1-93CC-47A853A736A1}\InprocHandlerX86
\CLSID\{7353C207-C0DA-45A1-93CC-47A853A736A1}\LocalServer
HKEY_CLASSES_ROOT\CLSID\{7353C207-C0DA-45A1-93CC-47A853A736A1}
HKEY_CLASSES_ROOT\CLSID\{7353C207-C0DA-45A1-93CC-47A853A736A1}\TreatAs
CLSID\{E97F7176-7C91-4648-A0CE-94F37BF016F8}
CLSID\{E97F7176-7C91-4648-A0CE-94F37BF016F8}\TreatAs
\CLSID\{E97F7176-7C91-4648-A0CE-94F37BF016F8}
\CLSID\{E97F7176-7C91-4648-A0CE-94F37BF016F8}\InprocServer32
\CLSID\{E97F7176-7C91-4648-A0CE-94F37BF016F8}\InprocServerX86
\CLSID\{E97F7176-7C91-4648-A0CE-94F37BF016F8}\LocalServer32
\CLSID\{E97F7176-7C91-4648-A0CE-94F37BF016F8}\InprocHandler32
\CLSID\{E97F7176-7C91-4648-A0CE-94F37BF016F8}\InprocHandlerX86
\CLSID\{E97F7176-7C91-4648-A0CE-94F37BF016F8}\LocalServer
HKEY_CLASSES_ROOT\CLSID\{E97F7176-7C91-4648-A0CE-94F37BF016F8}
HKEY_CLASSES_ROOT\CLSID\{E97F7176-7C91-4648-A0CE-94F37BF016F8}\TreatAs
CLSID\{25CD009F-FFBF-418A-8E11-7A877CAFCAF5}
CLSID\{25CD009F-FFBF-418A-8E11-7A877CAFCAF5}\TreatAs
\CLSID\{25CD009F-FFBF-418A-8E11-7A877CAFCAF5}
\CLSID\{25CD009F-FFBF-418A-8E11-7A877CAFCAF5}\InprocServer32
\CLSID\{25CD009F-FFBF-418A-8E11-7A877CAFCAF5}\InprocServerX86
\CLSID\{25CD009F-FFBF-418A-8E11-7A877CAFCAF5}\LocalServer32
\CLSID\{25CD009F-FFBF-418A-8E11-7A877CAFCAF5}\InprocHandler32
\CLSID\{25CD009F-FFBF-418A-8E11-7A877CAFCAF5}\InprocHandlerX86
\CLSID\{25CD009F-FFBF-418A-8E11-7A877CAFCAF5}\LocalServer
HKEY_CLASSES_ROOT\CLSID\{25CD009F-FFBF-418A-8E11-7A877CAFCAF5}
HKEY_CLASSES_ROOT\CLSID\{25CD009F-FFBF-418A-8E11-7A877CAFCAF5}\TreatAs
HKEY_CLASSES_ROOT\CLSID\{A470F8CF-A1E8-4F65-8335-227475AA5C46}\shellex\MayChangeDefaultMenu
HKEY_CLASSES_ROOT\CLSID\{09799AFB-AD67-11D1-ABCD-00C04FC30936}\shellex\MayChangeDefaultMenu
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellCompatibility\Objects\{09799AFB-AD67-11D1-ABCD-00C04FC30936}
HKEY_CLASSES_ROOT\CLSID\{09799AFB-AD67-11D1-ABCD-00C04FC30936}
HKEY_CLASSES_ROOT\CLSID\{750FDF0E-2A26-11D1-A3EA-080036587F03}\shellex\MayChangeDefaultMenu
HKEY_CLASSES_ROOT\exefile\\\
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellCompatibility\Objects\{21B22460-3AEA-1069-A2DC-08002B30309D}
HKEY_CLASSES_ROOT\CLSID\{21B22460-3AEA-1069-A2DC-08002B30309D}
HKEY_CLASSES_ROOT\exefile\\\\Shell
HKEY_CLASSES_ROOT\exefile\\\\Shell\open
HKEY_CLASSES_ROOT\exefile\\\\Shell\runas
HKEY_CLASSES_ROOT\*\\
HKEY_CLASSES_ROOT\*\\\Shell
HKEY_CLASSES_ROOT\AllFilesystemObjects\\
HKEY_CLASSES_ROOT\AllFilesystemObjects\\\Shell
HKEY_CLASSES_ROOT\exefile\\\\Shell\open\DropTarget
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{b5a7f190-dda6-4420-b3ba-52453494e6cd}\InProcServer32
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Associations
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Associations
HKEY_CLASSES_ROOT\.ade
HKEY_CLASSES_ROOT\.adp
HKEY_CLASSES_ROOT\.app
HKEY_CLASSES_ROOT\.asp
HKEY_CLASSES_ROOT\.bas
HKEY_CLASSES_ROOT\.bat
HKEY_CLASSES_ROOT\.cer
HKEY_CLASSES_ROOT\.chm
HKEY_CLASSES_ROOT\.cmd
HKEY_CLASSES_ROOT\.com
HKEY_CLASSES_ROOT\.cpl
HKEY_CLASSES_ROOT\.crt
HKEY_CLASSES_ROOT\.csh
CLSID\{7B8A2D94-0AC9-11D1-896C-00C04FB6BFC4}
CLSID\{7B8A2D94-0AC9-11D1-896C-00C04FB6BFC4}\TreatAs
\CLSID\{7B8A2D94-0AC9-11D1-896C-00C04FB6BFC4}
\CLSID\{7B8A2D94-0AC9-11D1-896C-00C04FB6BFC4}\InprocServer32
\CLSID\{7B8A2D94-0AC9-11D1-896C-00C04FB6BFC4}\InprocServerX86
\CLSID\{7B8A2D94-0AC9-11D1-896C-00C04FB6BFC4}\LocalServer32
\CLSID\{7B8A2D94-0AC9-11D1-896C-00C04FB6BFC4}\InprocHandler32
\CLSID\{7B8A2D94-0AC9-11D1-896C-00C04FB6BFC4}\InprocHandlerX86
\CLSID\{7B8A2D94-0AC9-11D1-896C-00C04FB6BFC4}\LocalServer
HKEY_CLASSES_ROOT\CLSID\{7B8A2D94-0AC9-11D1-896C-00C04FB6BFC4}
HKEY_CLASSES_ROOT\CLSID\{7B8A2D94-0AC9-11D1-896C-00C04FB6BFC4}\TreatAs
HKEY_CLASSES_ROOT\CLSID\{7B8A2D94-0AC9-11D1-896C-00C04FB6BFC4}\InProcServer32
HKEY_CLASSES_ROOT\PROTOCOLS\Name-Space Handler\C\
HKEY_CURRENT_USER\SOFTWARE\Classes\PROTOCOLS\Handler\C
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\PROTOCOLS\Handler\C
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
HKEY_CLASSES_ROOT\exefile\\\\
HKEY_CLASSES_ROOT\exefile\\\\\shell\open
HKEY_CLASSES_ROOT\exefile\\\\\shell\open\ddeexec
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RestrictRun
HKEY_CLASSES_ROOT\exefile\\\\\shell\open\command
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\App Paths\redchip2.exe
HKEY_CLASSES_ROOT\Applications\redchip2.exe
HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\ProfileList\S-1-5-21-1547161642-507921405-839522115-1004
HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache
HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\FileAssociation
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\UserInfo
HKEY_CURRENT_USER\Keyboard Layout\Toggle
HKEY_CURRENT_USER\SOFTWARE\Microsoft\CTF\LangBarAddIn\
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\LangBarAddIn\
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office Test\Special
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Word\Send To OneNote 2007
HKEY_CURRENT_USER\Software\Microsoft\Shared Tools\Font Mapping
HKEY_CURRENT_USER\Software\Microsoft\Shared Tools\Panose
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Common\Cursors
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\Proofing Tools\Proof Type
HKEY_CURRENT_USER\Software\Microsoft\Shared Tools\Proofing Tools\1.0\Override
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-1547161642-507921405-839522115-1004\Installer\Components\A01FEFDE8C822B9408582AC21997CABB
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\Installer\Components\A01FEFDE8C822B9408582AC21997CABB
HKEY_LOCAL_MACHINE\Software\Classes\Installer\Components\A01FEFDE8C822B9408582AC21997CABB
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-1547161642-507921405-839522115-1004\Installer\Components\E9A16771B8AFC744D9BDB7B2BBBC15A1
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\Installer\Components\E9A16771B8AFC744D9BDB7B2BBBC15A1
HKEY_LOCAL_MACHINE\Software\Classes\Installer\Components\E9A16771B8AFC744D9BDB7B2BBBC15A1
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-1547161642-507921405-839522115-1004\Installer\Features\00002109F100A0C00000000000F01FEC
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\Installer\Features\00002109F100A0C00000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Classes\Installer\Features\00002109F100A0C00000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00002109F100A0C00000000000F01FEC\Features
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\37B0B509FD9CC284A8E27AE607FE5270
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\45527C2C9B765B1428CF7E17324433CD
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\CF0CF973CF05E0743B9BF52D4870FB24
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5E743E26CA007804580F1F5C5D683E88
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BD64546253186C44DB392B0002A364FE
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7C41BD7E28A59E247AD2B573BACB8677
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-1547161642-507921405-839522115-1004\Installer\Products\00002109F100A0C00000000000F01FEC
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\Installer\Products\00002109F100A0C00000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Classes\Installer\Products\00002109F100A0C00000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00002109F100A0C00000000000F01FEC\Usage
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-1547161642-507921405-839522115-1004\Installer\Components\6BFFEAF45FF36B342ADC37DE1B1FC241
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\Installer\Components\6BFFEAF45FF36B342ADC37DE1B1FC241
HKEY_LOCAL_MACHINE\Software\Classes\Installer\Components\6BFFEAF45FF36B342ADC37DE1B1FC241
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-1547161642-507921405-839522115-1004\Installer\Features\00002109F10090400000000000F01FEC
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\Installer\Features\00002109F10090400000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Classes\Installer\Features\00002109F10090400000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00002109F10090400000000000F01FEC\Features
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F97A7CF51C1B13C428CBD7B3DD106020
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\07B795E021151E34DBF8D2CB39429C69
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FBFC0F36C55A64A439A747B668E50D4D
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\41F463C603D4CFE4290226B0966AFF87
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0B812766B2315D14EB7B147A0DC96653
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FF59970FE4207784CB006918B6A8400B
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-1547161642-507921405-839522115-1004\Installer\Products\00002109F10090400000000000F01FEC
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\Installer\Products\00002109F10090400000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Classes\Installer\Products\00002109F10090400000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00002109F10090400000000000F01FEC\Usage
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-1547161642-507921405-839522115-1004\Installer\Components\F3BE92CC2CB71D119A12000A9CE1A22A
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\Installer\Components\F3BE92CC2CB71D119A12000A9CE1A22A
HKEY_LOCAL_MACHINE\Software\Classes\Installer\Components\F3BE92CC2CB71D119A12000A9CE1A22A
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-1547161642-507921405-839522115-1004\Installer\Features\00002109F100C0400000000000F01FEC
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\Installer\Features\00002109F100C0400000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Classes\Installer\Features\00002109F100C0400000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00002109F100C0400000000000F01FEC\Features
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\072FB27307B79A84981E90D9D7FD34F3
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\848E74D12EF64E04B87C08B37F9DFA31
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\28BA0E7878234D11C85300008F40C0E5
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\48BA0E7878234D11C85300008F40C0E5
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\89529A66F52EE824286E5D7280BF2B9C
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5D5F721B7BEE8EC4DA5E526F139246D0
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-1547161642-507921405-839522115-1004\Installer\Products\00002109F100C0400000000000F01FEC
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\Installer\Products\00002109F100C0400000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Classes\Installer\Products\00002109F100C0400000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00002109F100C0400000000000F01FEC\Usage
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-1547161642-507921405-839522115-1004\Installer\Components\D3BE92CC2CB71D119A12000A9CE1A22A
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\Installer\Components\D3BE92CC2CB71D119A12000A9CE1A22A
HKEY_LOCAL_MACHINE\Software\Classes\Installer\Components\D3BE92CC2CB71D119A12000A9CE1A22A
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-1547161642-507921405-839522115-1004\Installer\Components\C18EB3B85D045C14AA95785DC1D767B1
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\Installer\Components\C18EB3B85D045C14AA95785DC1D767B1
HKEY_LOCAL_MACHINE\Software\Classes\Installer\Components\C18EB3B85D045C14AA95785DC1D767B1
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\Proofing Tools\Grammar
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\Proofing Tools\Language Auto Detect
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\Proofing Tools\Formatting Consistency Checker
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\Proofing Tools\Smart Tag
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-1547161642-507921405-839522115-1004\Installer\Components\34BE92CC2CB71D119A12000A9CE1A22A
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\Installer\Components\34BE92CC2CB71D119A12000A9CE1A22A
HKEY_LOCAL_MACHINE\Software\Classes\Installer\Components\34BE92CC2CB71D119A12000A9CE1A22A
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\Proofing Tools\Thesaurus
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-1547161642-507921405-839522115-1004\Installer\Components\53BE92CC2CB71D119A12000A9CE1A22A
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\Installer\Components\53BE92CC2CB71D119A12000A9CE1A22A
HKEY_LOCAL_MACHINE\Software\Classes\Installer\Components\53BE92CC2CB71D119A12000A9CE1A22A
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\Proofing Tools\Hyphenation
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\Proofing Tools\HangulHanjaConv
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\Proofing Tools\Dictionary
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-1547161642-507921405-839522115-1004\Installer\Components\F4BE92CC2CB71D119A12000A9CE1A22A
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\Installer\Components\F4BE92CC2CB71D119A12000A9CE1A22A
HKEY_LOCAL_MACHINE\Software\Classes\Installer\Components\F4BE92CC2CB71D119A12000A9CE1A22A
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\Proofing Tools\Word Forms
HKEY_LOCAL_MACHINE\Software\Microsoft\Shared Tools Location
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2447246F41EC398429FCD2997760A0F5
HKEY_CURRENT_USER\Software\Microsoft\Shared Tools\Proofing Tools\1.0\Custom Dictionaries
HKEY_CURRENT_USER\Software\Microsoft\Shared Tools\Proofing Tools\1.0\Custom Dictionaries\
HKEY_CURRENT_USER\Software\Microsoft\Shared Tools\Proofing Tools\1.0\SpecialtyLexicons
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Common\PTWatson
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\Common\InstallRoot
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Common\Licensing
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Office\12.0\Common\General
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Registration
HKEY_LOCAL_MACHINE\Software\Microsoft\Shared\HTML
HKEY_LOCAL_MACHINE\Software\Microsoft\Shared\MHTML
HKEY_CLASSES_ROOT\.htm
HKEY_CLASSES_ROOT\htmlfile\shell
HKEY_CLASSES_ROOT\htmlfile\shell\edit\command
HKEY_CLASSES_ROOT\htmlfile\shell\print\command
HKEY_CLASSES_ROOT\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\Version
HKEY_CLASSES_ROOT\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\Version\12
HKEY_CLASSES_ROOT\.mht
HKEY_CLASSES_ROOT\mhtmlfile\shell
HKEY_CLASSES_ROOT\mhtmlfile\shell\edit\command
HKEY_CLASSES_ROOT\mhtmlfile\shell\print\command
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Common\DateTime
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-1547161642-507921405-839522115-1004\Installer\Components\285E35716D00D104F994678A97F78A0A
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\Installer\Components\285E35716D00D104F994678A97F78A0A
HKEY_LOCAL_MACHINE\Software\Classes\Installer\Components\285E35716D00D104F994678A97F78A0A
HKEY_LOCAL_MACHINE\Software\Microsoft\Shared Tools\Proofing Tools\Language
HKEY_CURRENT_USER\Software\Microsoft\Shared Tools\Proofing Tools\Grammar\MSGrammar\3.0\1033
HKEY_CURRENT_USER\Software\Microsoft\Shared Tools\Proofing Tools\Grammar\MSGrammar\3.0\1033\Option Set 0
HKEY_CURRENT_USER\Software\Microsoft\Shared Tools\Proofing Tools\Grammar\MSGrammar\3.0\1033\Option Set 1
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Common\Draw
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Word\Internet\Fonts
HKEY_CURRENT_USER\software
HKEY_CURRENT_USER\software\FreeFly Studio
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\Recent File List
HKEY_CURRENT_USER\software\FreeFly Studio\FlashPlayer
HKEY_CURRENT_USER\software\FreeFly Studio\FlashPlayer\Recent File List
HKEY_CURRENT_USER\software\FreeFly Studio\FlashPlayer\Settings
CLSID\{D27CDB6E-AE6D-11CF-96B8-444553540000}
CLSID\{D27CDB6E-AE6D-11CF-96B8-444553540000}\TreatAs
\CLSID\{D27CDB6E-AE6D-11CF-96B8-444553540000}
\CLSID\{D27CDB6E-AE6D-11CF-96B8-444553540000}\InprocServer32
\CLSID\{D27CDB6E-AE6D-11CF-96B8-444553540000}\InprocServerX86
\CLSID\{D27CDB6E-AE6D-11CF-96B8-444553540000}\LocalServer32
\CLSID\{D27CDB6E-AE6D-11CF-96B8-444553540000}\InprocHandler32
\CLSID\{D27CDB6E-AE6D-11CF-96B8-444553540000}\InprocHandlerX86
\CLSID\{D27CDB6E-AE6D-11CF-96B8-444553540000}\LocalServer
HKEY_CLASSES_ROOT\CLSID\{D27CDB6E-AE6D-11CF-96B8-444553540000}
HKEY_CLASSES_ROOT\CLSID\{D27CDB6E-AE6D-11CF-96B8-444553540000}\TreatAs
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\DRIVERS32
Drivers\wave
Drivers\wave\wdmaud.drv
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\\#{cd171de3-69e5-11d2-b56d-0000f8754380}&{9B365890-165F-11D0-A195-0020AFD156E4}
Drivers\midi
Drivers\midi\wdmaud.drv
Drivers\aux
Drivers\aux\wdmaud.drv
Drivers\mixer
Drivers\mixer\wdmaud.drv
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\DeviceClasses
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\DeviceClasses\{3E227E76-690D-11D2-8161-0000F8775BF1}
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\DeviceClasses\{3E227E76-690D-11D2-8161-0000F8775BF1}\##?#Root#SYSTEM#0000#{3e227e76-690d-11d2-8161-0000f8775bf1}
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\DeviceClasses\{3E227E76-690D-11D2-8161-0000F8775BF1}\##?#Root#SYSTEM#0000#{3e227e76-690d-11d2-8161-0000f8775bf1}\#{cd171de3-69e5-11d2-b56d-0000f8754380}&{9B365890-165F-11D0-A195-0020AFD156E4}
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\Multimedia\Sound Mapper
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Wave Mapper\wdmaud.drv
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Session Manager\Software\Microsoft\Multimedia\Sound Mapper
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Session Manager\Software\Microsoft\Windows\CurrentVersion\Multimedia\MIDIMap
HKEY_CLASSES_ROOT\CLSID\{D27CDB6E-AE6D-11CF-96B8-444553540000}\MiscStatus
HKEY_CLASSES_ROOT\CLSID\{D27CDB6E-AE6D-11CF-96B8-444553540000}\MiscStatus\1
HKEY_CLASSES_ROOT\CLSID\{D27CDB6E-AE6D-11CF-96B8-444553540000}\MiscStatus\1\1.0
HKEY_CLASSES_ROOT\CLSID\{D27CDB6E-AE6D-11CF-96B8-444553540000}\MiscStatus\1\1.0\0
HKEY_CLASSES_ROOT\CLSID\{D27CDB6E-AE6D-11CF-96B8-444553540000}\MiscStatus\1\1.0\0\win32
HKEY_CURRENT_USER\software\FreeFly Studio\FlashPlayer\Option
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\nbmmrC.dll
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\System
HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor
HKEY_CURRENT_USER\Software\Microsoft\Command Processor
Comments
User comments about e67599948a41876b59f09af447816391fd5d29fdebaa5b1fc344980c0b13574b.
NOTICE: We have updated our privacy terms and conditions in accordance to GDPR. By using our site, you acknowledge that you have read and understand our Privacy Policy. Your use of ThreatMiner’s Products and Services is subject to these policies and terms.