File: e7ac91303bcb36e23e4ea16ad498daaf0d0677d88a9cba49db628bc70c2fdb6a

Metadata
File name:RECHNUNG-JAN-2015-192279.doc
File type:HTML document, ASCII text, with CRLF, LF line terminators
File size:43290 bytes
Analysis date:2016-02-10 05:13:33
MD5:ed4bbb6a359740ba1b7c2bb776d0c6ef
SHA1:71f8ae9fcc6fa361711a5985d00753a09b55f7fc
SHA256:e7ac91303bcb36e23e4ea16ad498daaf0d0677d88a9cba49db628bc70c2fdb6a
SHA512:cc7836e1e21b8c0de0afabdfc98e76f6e36d006f4e9bf5f072136bd93192819537fb33384fe1a91d8c9f68d49d0c93663b6f3f5d3518094d620160fc94aa90e4
SSDEEP:384:guMhK83qISmPyKSNtbqErV9dXuGchT2y63Bn30WyuG9fxNdYCJJq1RZQC9cwWQph:LOK8bS4SpopIEWyD9iCzGRZQCxt22
IMPHASH:N/A
Authentihash:N/A
Related resources
APTNotes
Cyber threat intelligence reports associated with e7ac91303bcb36e23e4ea16ad498daaf0d0677d88a9cba49db628bc70c2fdb6a.
Loading...
Domains
Domains the malware sample communicates with.
Hosts
Hosts the malware sample communicates with.
HTTP Requests
HTTP requests the malware sample makes.
AV Detections
AV detection names associated with the malware sample.
Mutants
Mutants created by the malware sample.
Registry keys
Registry keys created by the malware sample.
CyrenW97M/Dloader.A
F-ProtW97M/Dloader.A
F-SecureTrojan-Downloader:W97M/Dridex.S
SophosTroj/DocDl-BC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office Test\Special\Perf
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Word\Resiliency
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Word\Resiliency\StartupItems
HKEY_CURRENT_USER\Software\Policies\Microsoft\Office
HKEY_CURRENT_USER\Software\Microsoft\Office\Common
HKEY_LOCAL_MACHINE\Software\Microsoft\SQMClient
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\Common\ProductVersion
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Common\Debug
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\Common\LanguageResources
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Common\LanguageResources\EnabledLanguages
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Common\LanguageResources
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\Locale
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\Locale\Alternate Sorts
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\Language Groups
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\MUILanguages
HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\12.0\Common\LanguageResources\EnabledLanguages
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\Common\LanguageResources\InstalledUIs
HKEY_CURRENT_USER\Software\Microsoft\Shared
HKEY_CURRENT_USER\Keyboard Layout\Substitutes
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\BypassMigration
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\OPWBypassMigration
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Common\Migration\Office
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Common\Migration\Word
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Office\12.0\User Settings\
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\User Settings\
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\User Settings\
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\User Settings\\AccessDE_Core
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\User Settings\\Access_Core
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\User Settings\\Ace_OdbcCurrentUser
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\User Settings\\Excel_Core
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\User Settings\\Excel_Intl
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\User Settings\\Graph_Core
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\User Settings\\Mso_Core
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\User Settings\\Mso_CoreReg
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\User Settings\\Mso_Intl
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\User Settings\\outexum
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\User Settings\\Outlook_AutoDiscover
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\User Settings\\Outlook_Core
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\User Settings\\Outlook_Intl
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\User Settings\\PowerPoint_Core
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\User Settings\\PowerPoint_Intl
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\User Settings\\Sps_OutlookAddin
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\User Settings\\Word_Core
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\User Settings\\Word_Intl
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\User Settings\\XDocs_XMLEditVerbHandler
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\User Settings\\{90120000-0030-0000-0000-0000000FF1CE}
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\User Settings\\Access_Core
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\User Settings\\Ace_OdbcCurrentUser
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\User Settings\\Excel_Core
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\User Settings\\Excel_Intl
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\User Settings\\Graph_Core
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\User Settings\\Mso_Core
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\User Settings\\Mso_CoreReg
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\User Settings\\Mso_Intl
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\User Settings\\outexum
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\User Settings\\Outlook_AutoDiscover
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\User Settings\\Outlook_Core
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\User Settings\\Outlook_Intl
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\User Settings\\PowerPoint_Core
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\User Settings\\PowerPoint_Intl
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\User Settings\\Sps_OutlookAddin
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\User Settings\\Word_Core
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\User Settings\\Word_Intl
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\User Settings\\XDocs_XMLEditVerbHandler
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\User Settings\\AccessDE_Core
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Word\Options\Debug
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Word\Options
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-21-1547161642-507921405-839522115-1004\Components\D94C8360B8BB1DC41B1950E1F8237563
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D94C8360B8BB1DC41B1950E1F8237563
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Installer
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-1547161642-507921405-839522115-1004\Installer\Products\00002109030000000000000000F01FEC
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\Installer\Products\00002109030000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Classes\Installer\Products\00002109030000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00002109030000000000000000F01FEC\InstallProperties
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\Registration
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\Registration\{90120000-0030-0000-0000-0000000FF1CE}
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-1547161642-507921405-839522115-1004\Installer\Features\00002109030000000000000000F01FEC
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\Installer\Features\00002109030000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Classes\Installer\Features\00002109030000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00002109030000000000000000F01FEC\Features
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A5824C2FB557A5D43881763B7A07D05E
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\AD4E638E8714C454FA1AD399C0E81909
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\CAB7071E27686994093945B9EE85F69D
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FE334C41ADDE81149944C1D33967043A
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C89954FBD4FB47C449CE85E9F7E918FB
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\379E92CC2CB71D119A12000A9CE1A22A
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\748B2526ADAB4D3429253E7976AF041A
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5120EEDE039486F42830D8D2552797F6
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\CCABF232126726445BC57F4CDE05C5EB
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\47155108894E68A409FDC1FC6E8DA2CB
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9B271454ED4348B47B365F93ADEAC015
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9D6BD49C8A516ED41BB0C0D31B0F52BC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4006F64980E4BACB0EF18C3B9B1A1EE8
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1FA18F7974E099CD0AF18C3B9B1A1EE8
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1FA18F7974E099CD0CF18C3B9B1A1EE8
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1FA18F7974E099CD0BF18C3B9B1A1EE8
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4006F64980E4BACB0DF18C3B9B1A1EE8
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DA42BC89BF25F5BD0AF18C3B9B1A1EE8
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DA42BC89BF25F5BD0CF18C3B9B1A1EE8
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DA42BC89BF25F5BD0BF18C3B9B1A1EE8
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\82DE7549CF3F8CCB0DF18C3B9B1A1EE8
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2A31EAB9FA7E3C6D0AF18C3B9B1A1EE8
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2A31EAB9FA7E3C6D0CF18C3B9B1A1EE8
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2A31EAB9FA7E3C6D0BF18C3B9B1A1EE8
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B92D5049E11C93DB0DF18C3B9B1A1EE8
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6EC3DF47D8A2C9E00AF18C3B9B1A1EE8
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6EC3DF47D8A2C9E00CF18C3B9B1A1EE8
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6EC3DF47D8A2C9E00BF18C3B9B1A1EE8
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\77AE531D63D456630DF18C3B9B1A1EE8
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D94C8360B8BB1DC41B1950E0F8237563
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2562336682C91B850AF18C3B9B1A1EE8
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2562336682C91B850CF18C3B9B1A1EE8
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6F949E36CB3004C50AF18C3B9B1A1EE8
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6F949E36CB3004C50CF18C3B9B1A1EE8
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9D6C7B862FD11C450AF18C3B9B1A1EE8
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9D6C7B862FD11C450CF18C3B9B1A1EE8
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F3D0372D14C348850AF18C3B9B1A1EE8
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F3D0372D14C348850CF18C3B9B1A1EE8
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\11B564CAA807C694ABE73044DC90516B
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E3F997A2790938844ACDF81020B32415
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9C1D6229422D71045BFB2F8BCE017AA4
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6C9A6F846E2818A47A408CAF13381C71
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C733A8B34D26AF4458B43E09EFC2C77F
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2227A34C816D4F94EB598446F9BD8B17
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7AA6F3DBF3CE139469FE63D56E7AF446
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F7CD01816C53D32438CF043106011676
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00002109030000000000000000F01FEC\Usage
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-1547161642-507921405-839522115-1004\Installer\Components\1F5C93A1704E3E445ADD70E3090042AE
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\Installer\Components\1F5C93A1704E3E445ADD70E3090042AE
HKEY_LOCAL_MACHINE\Software\Classes\Installer\Components\1F5C93A1704E3E445ADD70E3090042AE
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Common\General
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\Common
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\Common\Security
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Common
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Word
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004
Control Panel\International
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Common\FixedFormat
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Common\MailSettings
HKEY_CURRENT_USER\Software\Microsoft\Shared Tools\Proofing Tools\Spelling
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Outlook\Options\Calendar
HKEY_CURRENT_USER\Software\Microsoft\Shared Tools\Proofing Tools\1.0\Office
HKEY_CURRENT_USER\Software\Microsoft\Shared Tools\Proofing Tools\HangulHanjaConv
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Word\Options\Vpref
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Word\Options\Vprsu
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Word\Options\Vpreffuz
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Word\Options\Assist
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer
HKEY_CURRENT_USER\Software\Microsoft\Shared Tools\Proofing Tools
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\IMM
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Layers
HKEY_CURRENT_USER\SOFTWARE\Microsoft\CTF
HKEY_LOCAL_MACHINE\Software\Microsoft\CTF\SystemShared
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D94C8360B8BB2DC41B1950E0F8237563
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\Security
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Common\GELPrefs
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Common\Research\Translation
HKEY_LOCAL_MACHINE\Software\Microsoft\.NETFramework
HKEY_CURRENT_USER\Software\Microsoft\.NETFramework\Policy\Upgrades
HKEY_LOCAL_MACHINE\Software\Microsoft\.NETFramework\Policy\Upgrades
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{F5078F18-C551-11D3-89B9-0000F81FE221}\5.0\0\win32
HKEY_CURRENT_USER\Software\Microsoft\Office\8.0\Outlook
HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\12.0\
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\Common\General
HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\12.0\Word\DisabledCmdBarItemsList
HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\12.0\Word\DisabledCmdBarItemsCheckBoxes
HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\12.0\Word\DisabledShortcutKeysList
HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\12.0\Word\DisabledShortcutKeysCheckBoxes
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Common\Toolbars
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-1547161642-507921405-839522115-1004\Installer\Components\621EAA421190F8740A91708B57BE9969
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\Installer\Components\621EAA421190F8740A91708B57BE9969
HKEY_LOCAL_MACHINE\Software\Classes\Installer\Components\621EAA421190F8740A91708B57BE9969
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\72550EAA4F7970143BF094E2F6C9164E
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9B905EB838DBFEE4991CF8E66F518BBF
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D94C8360B8BB1DC41B1950E2F8237563
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2FAFA61ADBF18444690EDB85CAA39EB7
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\337E30A68012B5341B7A8ADE48F4064A
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\Windows NT\CurrentVersion\Windows
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\OneNote\MDI writer
HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Devices
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows Messaging Subsystem
HKEY_CLASSES_ROOT\CLSID\{00020907-0000-0000-C000-000000000046}\LocalServer32
HKEY_CLASSES_ROOT\CLSID\{00020906-0000-0000-C000-000000000046}\LocalServer32
HKEY_CLASSES_ROOT\CLSID\{F4754C9B-64F5-4B40-8AF4-679732AC0607}\LocalServer32
HKEY_CLASSES_ROOT\Word.Document\CurVer
HKEY_CLASSES_ROOT\Component Categories\{56FFCC30-D398-11D0-B2AE-00A0C908FA49}
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Common\TrustCenter
HKEY_LOCAL_MACHINE\Software\Microsoft\CTF\TIP
HKEY_CURRENT_USER\Software\Microsoft\CTF
HKEY_CURRENT_USER\Software\Microsoft\CTF\TIP
HKEY_CURRENT_USER\Software\Microsoft\CTF\TIP\{70FAF614-E0B1-11D3-8F5C-00C04F9CF4AC}\LanguageProfile
HKEY_LOCAL_MACHINE\Software\Microsoft\CTF\TIP\{70FAF614-E0B1-11D3-8F5C-00C04F9CF4AC}\LanguageProfile
HKEY_CURRENT_USER\Software\Microsoft\CTF\TIP\{78CB5B0E-26ED-4FCC-854C-77E8F3D1AA80}\LanguageProfile
HKEY_LOCAL_MACHINE\Software\Microsoft\CTF\TIP\{78CB5B0E-26ED-4FCC-854C-77E8F3D1AA80}\LanguageProfile
HKEY_CURRENT_USER\Software\Microsoft\CTF\TIP\{C1EE01F2-B3B6-4A6A-9DDD-E988C088EC82}\LanguageProfile
HKEY_LOCAL_MACHINE\Software\Microsoft\CTF\TIP\{C1EE01F2-B3B6-4A6A-9DDD-E988C088EC82}\LanguageProfile
HKEY_CURRENT_USER\Software\Microsoft\CTF\TIP\{DCBD6FA8-032F-11D3-B5B1-00C04FC324A1}\LanguageProfile
HKEY_CURRENT_USER\Software\Microsoft\CTF\TIP\{DCBD6FA8-032F-11D3-B5B1-00C04FC324A1}\LanguageProfile\0x00000409
HKEY_CURRENT_USER\Software\Microsoft\CTF\TIP\{DCBD6FA8-032F-11D3-B5B1-00C04FC324A1}\LanguageProfile\0x00000409\{09EA4E4B-46CE-4469-B450-0DE76A435BBB}
HKEY_LOCAL_MACHINE\Software\Microsoft\CTF\TIP\{DCBD6FA8-032F-11D3-B5B1-00C04FC324A1}\LanguageProfile
HKEY_LOCAL_MACHINE\Software\Microsoft\CTF\TIP\{DCBD6FA8-032F-11D3-B5B1-00C04FC324A1}\LanguageProfile\0x0000ffff
HKEY_LOCAL_MACHINE\Software\Microsoft\CTF\TIP\{DCBD6FA8-032F-11D3-B5B1-00C04FC324A1}\LanguageProfile\0x0000ffff\{09EA4E4B-46CE-4469-B450-0DE76A435BBB}
HKEY_CURRENT_USER\Software\Microsoft\CTF\TIP\{F89E9E58-BD2F-4008-9AC2-0F816C09F4EE}\LanguageProfile
HKEY_LOCAL_MACHINE\Software\Microsoft\CTF\TIP\{F89E9E58-BD2F-4008-9AC2-0F816C09F4EE}\LanguageProfile
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Common\Toolbars\Settings
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Common\IME
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Common\ShipAsserts
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Word\StatusBar
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Common\Open Find\Places
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Common\Open Find
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellCompatibility\Applications\WINWORD.EXE
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellCompatibility\Objects\{20D04FE0-3AEA-1069-A2D8-08002B30309D}
HKEY_CLASSES_ROOT\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{475c7950-e3d2-11e0-8d7a-806d6172696f}\
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{475c7952-e3d2-11e0-8d7a-806d6172696f}\
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{475c7952-e3d2-11e0-8d7a-806d6172696f}\
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{475c7950-e3d2-11e0-8d7a-806d6172696f}\
HKEY_CLASSES_ROOT\Directory
HKEY_CLASSES_ROOT\Directory\CurVer
HKEY_CLASSES_ROOT\Directory\
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced
HKEY_CLASSES_ROOT\Directory\\ShellEx\IconHandler
HKEY_CLASSES_ROOT\Directory\\Clsid
HKEY_CLASSES_ROOT\Folder
HKEY_CLASSES_ROOT\Folder\Clsid
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Common\DrawAlerts\FTP Sites
HKEY_CLASSES_ROOT\Drive\shellex\FolderExtensions
HKEY_CLASSES_ROOT\Drive\shellex\FolderExtensions\{fbeb8a05-beee-4442-804e-409d6c4515e9}
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Word\Security\FileOpenBlock
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Office\12.0\Common\Security
HKEY_LOCAL_MACHINE\Software\Microsoft\COM3
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004_Classes
HKEY_LOCAL_MACHINE\Software\Classes
\REGISTRY\USER
HKEY_LOCAL_MACHINE\Software\Classes\CLSID
CLSID\{88D969EC-8B8B-4C3D-859E-AF6CD158BE0F}
CLSID\{88D969EC-8B8B-4C3D-859E-AF6CD158BE0F}\TreatAs
\CLSID\{88D969EC-8B8B-4C3D-859E-AF6CD158BE0F}
\CLSID\{88D969EC-8B8B-4C3D-859E-AF6CD158BE0F}\InprocServer32
\CLSID\{88D969EC-8B8B-4C3D-859E-AF6CD158BE0F}\InprocServerX86
\CLSID\{88D969EC-8B8B-4C3D-859E-AF6CD158BE0F}\LocalServer32
\CLSID\{88D969EC-8B8B-4C3D-859E-AF6CD158BE0F}\InprocHandler32
\CLSID\{88D969EC-8B8B-4C3D-859E-AF6CD158BE0F}\InprocHandlerX86
\CLSID\{88D969EC-8B8B-4C3D-859E-AF6CD158BE0F}\LocalServer
HKEY_CLASSES_ROOT\CLSID\{88D969EC-8B8B-4C3D-859E-AF6CD158BE0F}
HKEY_CLASSES_ROOT\CLSID\{88D969EC-8B8B-4C3D-859E-AF6CD158BE0F}\TreatAs
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Office\12.0\Common\OpenXMLFormat
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Publisher\Internet
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\PowerPoint\Internet
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer
HKEY_LOCAL_MACHINE\Software\Netscape\Netscape Navigator
HKEY_LOCAL_MACHINE\Software\Netscape\Netscape Navigator Gold
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Common\Internet
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Word\Internet
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\Common\Internet
HKEY_LOCAL_MACHINE\Software\Microsoft\Ole
HKEY_CLASSES_ROOT\AppID\WINWORD.EXE
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\OLE
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\ComputerName
ActiveComputerName
CLSID\{88D969EF-F192-11D4-A65F-0040963251E5}
CLSID\{88D969EF-F192-11D4-A65F-0040963251E5}\TreatAs
\CLSID\{88D969EF-F192-11D4-A65F-0040963251E5}
\CLSID\{88D969EF-F192-11D4-A65F-0040963251E5}\InprocServer32
\CLSID\{88D969EF-F192-11D4-A65F-0040963251E5}\InprocServerX86
\CLSID\{88D969EF-F192-11D4-A65F-0040963251E5}\LocalServer32
\CLSID\{88D969EF-F192-11D4-A65F-0040963251E5}\InprocHandler32
\CLSID\{88D969EF-F192-11D4-A65F-0040963251E5}\InprocHandlerX86
\CLSID\{88D969EF-F192-11D4-A65F-0040963251E5}\LocalServer
HKEY_CLASSES_ROOT\CLSID\{88D969EF-F192-11D4-A65F-0040963251E5}
HKEY_CLASSES_ROOT\CLSID\{88D969EF-F192-11D4-A65F-0040963251E5}\TreatAs
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\MOTIF\FlexUIAutomation
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Common\Toolbars\Word
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\Word\Addins
HKEY_CURRENT_USER\Software\Microsoft\Office\Word\Addins
HKEY_CURRENT_USER\Software\Microsoft\Office\Word\Addins\WordEEFonts.Connect
WordEEFonts.Connect\Clsid
HKEY_CLASSES_ROOT\WordEEFonts.Connect
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Outlook\Security
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Word\Resiliency\DisabledItems
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\Offline
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\Offline\Files
CLSID\{FD853CE3-7F86-11D0-8252-00C04FD85AB4}
CLSID\{FD853CE3-7F86-11D0-8252-00C04FD85AB4}\TreatAs
\CLSID\{FD853CE3-7F86-11D0-8252-00C04FD85AB4}
\CLSID\{FD853CE3-7F86-11D0-8252-00C04FD85AB4}\InprocServer32
\CLSID\{FD853CE3-7F86-11D0-8252-00C04FD85AB4}\InprocServerX86
\CLSID\{FD853CE3-7F86-11D0-8252-00C04FD85AB4}\LocalServer32
\CLSID\{FD853CE3-7F86-11D0-8252-00C04FD85AB4}\InprocHandler32
\CLSID\{FD853CE3-7F86-11D0-8252-00C04FD85AB4}\InprocHandlerX86
\CLSID\{FD853CE3-7F86-11D0-8252-00C04FD85AB4}\LocalServer
HKEY_CLASSES_ROOT\CLSID\{FD853CE3-7F86-11D0-8252-00C04FD85AB4}
HKEY_CLASSES_ROOT\CLSID\{FD853CE3-7F86-11D0-8252-00C04FD85AB4}\TreatAs
CLSID\{275C23E2-3747-11D0-9FEA-00AA003F8646}
CLSID\{275C23E2-3747-11D0-9FEA-00AA003F8646}\TreatAs
\CLSID\{275C23E2-3747-11D0-9FEA-00AA003F8646}
\CLSID\{275C23E2-3747-11D0-9FEA-00AA003F8646}\InprocServer32
\CLSID\{275C23E2-3747-11D0-9FEA-00AA003F8646}\InprocServerX86
\CLSID\{275C23E2-3747-11D0-9FEA-00AA003F8646}\LocalServer32
\CLSID\{275C23E2-3747-11D0-9FEA-00AA003F8646}\InprocHandler32
\CLSID\{275C23E2-3747-11D0-9FEA-00AA003F8646}\InprocHandlerX86
\CLSID\{275C23E2-3747-11D0-9FEA-00AA003F8646}\LocalServer
HKEY_CLASSES_ROOT\CLSID\{275C23E2-3747-11D0-9FEA-00AA003F8646}
HKEY_CLASSES_ROOT\CLSID\{275C23E2-3747-11D0-9FEA-00AA003F8646}\TreatAs
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\Codepage
HKEY_CLASSES_ROOT\MIME\Database\Content Type
HKEY_CLASSES_ROOT\MIME\Database\Content Type\text/html
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Word\Internet\Fonts
HKEY_CLASSES_ROOT\MIME\Database\Content Type\application/vnd.ms-officetheme
HKEY_CLASSES_ROOT\.thmx
HKEY_CLASSES_ROOT\OfficeTheme.12
HKEY_CLASSES_ROOT\OfficeTheme.12\CLSID
HKEY_CLASSES_ROOT\MIME\Database\Content Type\text/xml
CLSID\{F4754C9B-64F5-4B40-8AF4-679732AC0607}
CLSID\{F4754C9B-64F5-4B40-8AF4-679732AC0607}\TreatAs
\CLSID\{F4754C9B-64F5-4B40-8AF4-679732AC0607}
\CLSID\{F4754C9B-64F5-4B40-8AF4-679732AC0607}\InprocServer32
\CLSID\{F4754C9B-64F5-4B40-8AF4-679732AC0607}\InprocServerX86
\CLSID\{F4754C9B-64F5-4B40-8AF4-679732AC0607}\LocalServer32
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Group Policy\Appmgmt
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\User Settings\Word_Core
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\KindMap
HKEY_CLASSES_ROOT\.pip
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_6e805841\downlevel_manifest
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_6e805841\downlevel_payload
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_0de06acd\downlevel_manifest
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_0de06acd\downlevel_payload
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_dec6ddd2\downlevel_manifest
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_dec6ddd2\downlevel_payload
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_3415f6d0\downlevel_manifest
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_3415f6d0\downlevel_payload
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_b2841548\downlevel_manifest
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_51e427d4\downlevel_manifest
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_22ca9ad9\downlevel_manifest
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_63bb0537\downlevel_manifest
HKEY_CLASSES_ROOT\CLSID\{000C0126-0000-0000-C000-000000000046}
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\User Settings\Mso_Core
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\Common
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\Common\Components\Watson_AltrIntl
\CLSID\{F4754C9B-64F5-4B40-8AF4-679732AC0607}\InprocHandler32
CLSID\{00020906-0000-0000-C000-000000000046}
CLSID\{00020906-0000-0000-C000-000000000046}\TreatAs
\CLSID\{00020906-0000-0000-C000-000000000046}
\CLSID\{00020906-0000-0000-C000-000000000046}\InprocServer32
\CLSID\{00020906-0000-0000-C000-000000000046}\InprocServerX86
\CLSID\{00020906-0000-0000-C000-000000000046}\LocalServer32
\CLSID\{00020906-0000-0000-C000-000000000046}\InprocHandler32
CLSID\{18A06B6B-2F3F-4E2B-A611-52BE631B2D22}
CLSID\{18A06B6B-2F3F-4E2B-A611-52BE631B2D22}\TreatAs
\CLSID\{18A06B6B-2F3F-4E2B-A611-52BE631B2D22}
\CLSID\{18A06B6B-2F3F-4E2B-A611-52BE631B2D22}\InprocServer32
\CLSID\{18A06B6B-2F3F-4E2B-A611-52BE631B2D22}\InprocServerX86
\CLSID\{18A06B6B-2F3F-4E2B-A611-52BE631B2D22}\LocalServer32
\CLSID\{18A06B6B-2F3F-4E2B-A611-52BE631B2D22}\InprocHandler32
CLSID\{912ABC52-36E2-4714-8E62-A8B73CA5E390}
CLSID\{912ABC52-36E2-4714-8E62-A8B73CA5E390}\TreatAs
\CLSID\{912ABC52-36E2-4714-8E62-A8B73CA5E390}
\CLSID\{912ABC52-36E2-4714-8E62-A8B73CA5E390}\InprocServer32
\CLSID\{912ABC52-36E2-4714-8E62-A8B73CA5E390}\InprocServerX86
\CLSID\{912ABC52-36E2-4714-8E62-A8B73CA5E390}\LocalServer32
\CLSID\{912ABC52-36E2-4714-8E62-A8B73CA5E390}\InprocHandler32
CLSID\{8A624388-AA27-43E0-89F8-2A12BFF7BCCD}
CLSID\{8A624388-AA27-43E0-89F8-2A12BFF7BCCD}\TreatAs
\CLSID\{8A624388-AA27-43E0-89F8-2A12BFF7BCCD}
\CLSID\{8A624388-AA27-43E0-89F8-2A12BFF7BCCD}\InprocServer32
\CLSID\{8A624388-AA27-43E0-89F8-2A12BFF7BCCD}\InprocServerX86
\CLSID\{8A624388-AA27-43E0-89F8-2A12BFF7BCCD}\LocalServer32
\CLSID\{8A624388-AA27-43E0-89F8-2A12BFF7BCCD}\InprocHandler32
CLSID\{84F66100-FF7C-4FB4-B0C0-02CD7FB668FE}
CLSID\{84F66100-FF7C-4FB4-B0C0-02CD7FB668FE}\TreatAs
\CLSID\{84F66100-FF7C-4FB4-B0C0-02CD7FB668FE}
\CLSID\{84F66100-FF7C-4FB4-B0C0-02CD7FB668FE}\InprocServer32
\CLSID\{84F66100-FF7C-4FB4-B0C0-02CD7FB668FE}\InprocServerX86
\CLSID\{84F66100-FF7C-4FB4-B0C0-02CD7FB668FE}\LocalServer32
\CLSID\{84F66100-FF7C-4FB4-B0C0-02CD7FB668FE}\InprocHandler32
CLSID\{00020907-0000-0000-C000-000000000046}
CLSID\{00020907-0000-0000-C000-000000000046}\TreatAs
\CLSID\{00020907-0000-0000-C000-000000000046}
\CLSID\{00020907-0000-0000-C000-000000000046}\InprocServer32
\CLSID\{00020907-0000-0000-C000-000000000046}\InprocServerX86
\CLSID\{00020907-0000-0000-C000-000000000046}\LocalServer32
\CLSID\{00020907-0000-0000-C000-000000000046}\InprocHandler32
HKEY_CLASSES_ROOT\Typelib\{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}\2.4\0\win32
CLSID\{000209F0-0000-0000-C000-000000000046}
CLSID\{000209F1-0000-0000-C000-000000000046}
CLSID\{000209F4-0000-0000-C000-000000000046}
CLSID\{000209F5-0000-0000-C000-000000000046}
CLSID\{000CDB0D-0000-0000-C000-000000000046}
HKEY_CLASSES_ROOT\MIME\Database\Content Type\application/x-mso
HKEY_CLASSES_ROOT\.dat
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Office\12.0\Common
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\Common
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4EEF86DD963C1D111A37000A9CA05BF0
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2EEF86DD963C1D111A37000A9CA05BF0
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\359E92CC2CB71D119A12000A9CE1A22A
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A457B2D1A9DC1D112897000CF42C6133
HKEY_LOCAL_MACHINE\Software\Microsoft\VBA
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-1547161642-507921405-839522115-1004\Installer\Components\029E403DA86A1D115B5B0006799C897E
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\Installer\Components\029E403DA86A1D115B5B0006799C897E
HKEY_LOCAL_MACHINE\Software\Classes\Installer\Components\029E403DA86A1D115B5B0006799C897E
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-1547161642-507921405-839522115-1004\Installer\Components\8F622368F04F7B849A7B2021EE668F21
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\Installer\Components\8F622368F04F7B849A7B2021EE668F21
HKEY_LOCAL_MACHINE\Software\Classes\Installer\Components\8F622368F04F7B849A7B2021EE668F21
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Word\Security\Trusted Locations
HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\12.0\Common\Security\Trusted Locations
HKEY_CURRENT_USER\Environment
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Word\Security
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.dotm
HKEY_CLASSES_ROOT\.dotm
HKEY_CLASSES_ROOT\Word.TemplateMacroEnabled.12
HKEY_CLASSES_ROOT\Word.TemplateMacroEnabled.12\CurVer
HKEY_CLASSES_ROOT\Word.TemplateMacroEnabled.12\
HKEY_CLASSES_ROOT\Word.TemplateMacroEnabled.12\\ShellEx\IconHandler
HKEY_CLASSES_ROOT\SystemFileAssociations\.dotm
HKEY_CLASSES_ROOT\SystemFileAssociations\.dotm\ShellEx\IconHandler
HKEY_CLASSES_ROOT\SystemFileAssociations\document
HKEY_CLASSES_ROOT\Word.TemplateMacroEnabled.12\\Clsid
HKEY_CLASSES_ROOT\CLSID\{8A624388-AA27-43E0-89F8-2A12BFF7BCCD}\Implemented Categories\{00021490-0000-0000-C000-000000000046}
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Common\ReviewCycle
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Word\File MRU
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Word\File MRU\
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Comdlg32
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.doc
HKEY_CLASSES_ROOT\.doc
HKEY_CLASSES_ROOT\Word.Document.8
HKEY_CLASSES_ROOT\Word.Document.8\CurVer
HKEY_CLASSES_ROOT\Word.Document.8\
HKEY_CLASSES_ROOT\Word.Document.8\\ShellEx\IconHandler
HKEY_CLASSES_ROOT\SystemFileAssociations\.doc
HKEY_CLASSES_ROOT\SystemFileAssociations\.doc\ShellEx\IconHandler
HKEY_CLASSES_ROOT\Word.Document.8\\Clsid
HKEY_CLASSES_ROOT\CLSID\{00020906-0000-0000-C000-000000000046}\Implemented Categories\{00021490-0000-0000-C000-000000000046}
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\Workflow\Cache
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\Workflow\WorkgroupCache
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Common\DWS
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Word\Resiliency\DocumentRecovery
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Word\Resiliency\DocumentRecovery\1640817
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Common\Restore Workspace
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\Smart Tag
HKEY_CLASSES_ROOT\TypeLib
HKEY_CLASSES_ROOT\TypeLib\{00020905-0000-0000-C000-000000000046}
HKEY_CLASSES_ROOT\TypeLib\{00020905-0000-0000-C000-000000000046}\8.4
HKEY_CLASSES_ROOT\TypeLib\{00020905-0000-0000-C000-000000000046}\8.4\409
HKEY_CLASSES_ROOT\TypeLib\{00020905-0000-0000-C000-000000000046}\8.4\9
HKEY_CLASSES_ROOT\TypeLib\{00020905-0000-0000-C000-000000000046}\8.4\0
HKEY_CLASSES_ROOT\TypeLib\{00020905-0000-0000-C000-000000000046}\8.4\0\win32
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\Word\Security
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Office\12.0\Word\Security
HKEY_CLASSES_ROOT\Licenses
HKEY_CLASSES_ROOT\Licenses\8804558B-B773-11d1-BC3E-0000F87552E7
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\VBA\Monitors
HKEY_CURRENT_USER\Software\Microsoft\VBA\6.0\Common
HKEY_CLASSES_ROOT\TypeLib\{000204EF-0000-0000-C000-000000000046}
HKEY_CLASSES_ROOT\TypeLib\{000204EF-0000-0000-C000-000000000046}\4.0
HKEY_CLASSES_ROOT\TypeLib\{000204EF-0000-0000-C000-000000000046}\4.0\409
HKEY_CLASSES_ROOT\TypeLib\{000204EF-0000-0000-C000-000000000046}\4.0\9
HKEY_CLASSES_ROOT\TypeLib\{000204EF-0000-0000-C000-000000000046}\4.0\9\win32
HKEY_CLASSES_ROOT\TypeLib\{00020430-0000-0000-C000-000000000046}
HKEY_CLASSES_ROOT\TypeLib\{000204EF-0000-0000-C000-000000000046}\4.0\9\win32\0
HKEY_CLASSES_ROOT\TypeLib\{000204EF-0000-0000-C000-000000000046}\4.0\9\win32\0\win32
HKEY_CLASSES_ROOT\TypeLib\{00020430-0000-0000-C000-000000000046}\2.0
HKEY_CLASSES_ROOT\TypeLib\{00020430-0000-0000-C000-000000000046}\2.0\0
HKEY_CLASSES_ROOT\TypeLib\{00020430-0000-0000-C000-000000000046}\2.0\0\win32
HKEY_CLASSES_ROOT\TypeLib\{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}
HKEY_CLASSES_ROOT\TypeLib\{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}\2.4
HKEY_CLASSES_ROOT\TypeLib\{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}\2.4\0
HKEY_CLASSES_ROOT\TypeLib\{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}\2.4\0\win32
HKEY_CLASSES_ROOT\TypeLib\{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}\2.4\0\win32\9
HKEY_CLASSES_ROOT\TypeLib\{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}\2.4\0\win32\9\win32
HKEY_CLASSES_ROOT\TypeLib\{0D452EE1-E08F-101A-852E-02608C4D0BB4}
HKEY_CLASSES_ROOT\TypeLib\{0D452EE1-E08F-101A-852E-02608C4D0BB4}\2.0
HKEY_CLASSES_ROOT\TypeLib\{0D452EE1-E08F-101A-852E-02608C4D0BB4}\2.0\0
HKEY_CLASSES_ROOT\TypeLib\{0D452EE1-E08F-101A-852E-02608C4D0BB4}\2.0\0\win32
HKEY_CLASSES_ROOT\TypeLib\{0D452EE1-E08F-101A-852E-02608C4D0BB4}\2.0\0\win32\MiscStatus
HKEY_CLASSES_ROOT\TypeLib\{0D452EE1-E08F-101A-852E-02608C4D0BB4}\2.0\0\win32\MiscStatus\1
HKEY_CLASSES_ROOT\CLSID\{C62A69F0-16DC-11CE-9E98-00AA00574A4F}\DesignerFeatures
CLSID\{C62A69F0-16DC-11CE-9E98-00AA00574A4F}
CLSID\{C62A69F0-16DC-11CE-9E98-00AA00574A4F}\TreatAs
\CLSID\{C62A69F0-16DC-11CE-9E98-00AA00574A4F}
\CLSID\{C62A69F0-16DC-11CE-9E98-00AA00574A4F}\InprocServer32
\CLSID\{C62A69F0-16DC-11CE-9E98-00AA00574A4F}\InprocServerX86
\CLSID\{C62A69F0-16DC-11CE-9E98-00AA00574A4F}\LocalServer32
\CLSID\{C62A69F0-16DC-11CE-9E98-00AA00574A4F}\InprocHandler32
\CLSID\{C62A69F0-16DC-11CE-9E98-00AA00574A4F}\InprocHandlerX86
\CLSID\{C62A69F0-16DC-11CE-9E98-00AA00574A4F}\LocalServer
\CLSID\{C62A69F0-16DC-11CE-9E98-00AA00574A4F}\Progid
HKEY_CLASSES_ROOT\Clsid\{C62A69F0-16DC-11CE-9E98-00AA00574A4F}\InprocServer32
Clsid\{C62A69F0-16DC-11CE-9E98-00AA00574A4F}\Instance CLSID
CLSID\{AC9F2F90-E877-11CE-9F68-00AA00574A4F}
CLSID\{AC9F2F90-E877-11CE-9F68-00AA00574A4F}\TreatAs
\CLSID\{AC9F2F90-E877-11CE-9F68-00AA00574A4F}
\CLSID\{AC9F2F90-E877-11CE-9F68-00AA00574A4F}\InprocServer32
\CLSID\{AC9F2F90-E877-11CE-9F68-00AA00574A4F}\InprocServerX86
\CLSID\{AC9F2F90-E877-11CE-9F68-00AA00574A4F}\LocalServer32
\CLSID\{AC9F2F90-E877-11CE-9F68-00AA00574A4F}\InprocHandler32
\CLSID\{AC9F2F90-E877-11CE-9F68-00AA00574A4F}\InprocHandlerX86
\CLSID\{AC9F2F90-E877-11CE-9F68-00AA00574A4F}\LocalServer
HKEY_CLASSES_ROOT\CLSID\{AC9F2F90-E877-11CE-9F68-00AA00574A4F}
HKEY_CLASSES_ROOT\CLSID\{AC9F2F90-E877-11CE-9F68-00AA00574A4F}\TreatAs
HKEY_CLASSES_ROOT\TypeLib\{00020430-0000-0000-C000-000000000046}\2.0\0\win32\409
HKEY_CLASSES_ROOT\TypeLib\{00020430-0000-0000-C000-000000000046}\2.0\0\win32\9
HKEY_CLASSES_ROOT\TypeLib\{00020430-0000-0000-C000-000000000046}\2.0\0\win32\0
HKEY_CLASSES_ROOT\TypeLib\{00020430-0000-0000-C000-000000000046}\2.0\0\win32\0\win32
HKEY_CLASSES_ROOT\TypeLib\{80F16AF2-9A59-419A-8F13-D68805CA3646}
HKEY_CLASSES_ROOT\TypeLib\{0D452EE1-E08F-101A-852E-02608C4D0BB4}\2.0\HELPDIR
HKEY_CLASSES_ROOT\Clsid\{82B02373-B5BC-11CF-810F-00A0C9030074}
HKEY_CLASSES_ROOT\Clsid\{82B02374-B5BC-11CF-810F-00A0C9030074}
HKEY_CLASSES_ROOT\Clsid\{82B02375-B5BC-11CF-810F-00A0C9030074}
HKEY_CLASSES_ROOT\Clsid\{8A683C92-BA84-11CF-8110-00A0C9030074}
HKEY_CLASSES_ROOT\Clsid\{8A683C93-BA84-11CF-8110-00A0C9030074}
HKEY_CLASSES_ROOT\Clsid\{1C3B4210-F441-11CE-B9EA-00AA006B1A69}
HKEY_CLASSES_ROOT\Clsid\{1C3B4210-F441-11CE-B9EA-00AA006B1A69}\Control
HKEY_CLASSES_ROOT\Clsid\{1C3B4210-F441-11CE-B9EA-00AA006B1A69}\Insertable
HKEY_CLASSES_ROOT\Clsid\{909E0AE0-16DC-11CE-9E98-00AA00574A4F}
HKEY_CLASSES_ROOT\Clsid\{AFC20920-DA4E-11CE-B943-00AA006887B4}
HKEY_CLASSES_ROOT\Clsid\{AFC20920-DA4E-11CE-B943-00AA006887B4}\Control
HKEY_CLASSES_ROOT\Clsid\{AFC20920-DA4E-11CE-B943-00AA006887B4}\Insertable
HKEY_CLASSES_ROOT\Clsid\{5CEF5610-713D-11CE-80C9-00AA00611080}
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Session Manager
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\OLEAUT
HKEY_CLASSES_ROOT\TypeLib\{36A55D72-A089-4DA5-8A32-3CAB86740C0F}
HKEY_CLASSES_ROOT\TypeLib\{36A55D72-A089-4DA5-8A32-3CAB86740C0F}\2.0
HKEY_CLASSES_ROOT\TypeLib\{0D452EE1-E08F-101A-852E-02608C4D0BB4}\2.0\HELPDIR\FLAGS
HKEY_CLASSES_ROOT\TypeLib\{0D452EE1-E08F-101A-852E-02608C4D0BB4}\2.0\HELPDIR\0
HKEY_CLASSES_ROOT\TypeLib\{0D452EE1-E08F-101A-852E-02608C4D0BB4}\2.0\HELPDIR\0\win32
HKEY_CLASSES_ROOT\TypeLib\{0D452EE1-E08F-101A-852E-02608C4D0BB4}\2.0\HELPDIR\HELPDIR
HKEY_CLASSES_ROOT\Interface
HKEY_CLASSES_ROOT\Interface\{BEF6E003-A874-101A-8BBA-00AA00300CAB}
HKEY_CLASSES_ROOT\Interface\{EC72F590-F375-11CE-B9E8-00AA006B1A69}
HKEY_CLASSES_ROOT\Interface\{82B02370-B5BC-11CF-810F-00A0C9030074}
HKEY_CLASSES_ROOT\Interface\{82B02371-B5BC-11CF-810F-00A0C9030074}
HKEY_CLASSES_ROOT\Interface\{82B02372-B5BC-11CF-810F-00A0C9030074}
HKEY_CLASSES_ROOT\Interface\{8A683C90-BA84-11CF-8110-00A0C9030074}
HKEY_CLASSES_ROOT\Interface\{8A683C91-BA84-11CF-8110-00A0C9030074}
HKEY_CLASSES_ROOT\Interface\{04598FC6-866C-11CF-AB7C-00AA00C08FCF}
HKEY_CLASSES_ROOT\Interface\{04598FC7-866C-11CF-AB7C-00AA00C08FCF}
HKEY_CLASSES_ROOT\Interface\{29B86A70-F52E-11CE-9BCE-00AA00608E01}
HKEY_CLASSES_ROOT\Interface\{04598FC8-866C-11CF-AB7C-00AA00C08FCF}
HKEY_CLASSES_ROOT\Interface\{9A4BBF53-4E46-101B-8BBD-00AA003E3B29}
HKEY_CLASSES_ROOT\Interface\{5B9D8FC8-4A71-101B-97A6-00000B65C08B}
HKEY_CLASSES_ROOT\Interface\{CF3F94A0-F546-11CE-9BCE-00AA00608E01}
HKEY_CLASSES_ROOT\Interface\{04598FC1-866C-11CF-AB7C-00AA00C08FCF}
HKEY_CLASSES_ROOT\Interface\{04598FC4-866C-11CF-AB7C-00AA00C08FCF}
HKEY_CLASSES_ROOT\Interface\{8BD21D13-EC42-11CE-9E0D-00AA006002F3}
HKEY_CLASSES_ROOT\Interface\{8BD21D23-EC42-11CE-9E0D-00AA006002F3}
HKEY_CLASSES_ROOT\Interface\{8BD21D33-EC42-11CE-9E0D-00AA006002F3}
HKEY_CLASSES_ROOT\Interface\{8BD21D43-EC42-11CE-9E0D-00AA006002F3}
HKEY_CLASSES_ROOT\Interface\{8BD21D53-EC42-11CE-9E0D-00AA006002F3}
HKEY_CLASSES_ROOT\Interface\{8BD21D63-EC42-11CE-9E0D-00AA006002F3}
HKEY_CLASSES_ROOT\Interface\{04598FC3-866C-11CF-AB7C-00AA00C08FCF}
HKEY_CLASSES_ROOT\Interface\{A38BFFC3-A5A0-11CE-8107-00AA00611080}
HKEY_CLASSES_ROOT\Interface\{944ACF93-A1E6-11CE-8104-00AA00611080}
HKEY_CLASSES_ROOT\Interface\{04598FC2-866C-11CF-AB7C-00AA00C08FCF}
HKEY_CLASSES_ROOT\Interface\{79176FB3-B7F2-11CE-97EF-00AA006D2776}
HKEY_CLASSES_ROOT\Interface\{4C599243-6926-101B-9992-00000B65C6F9}
HKEY_CLASSES_ROOT\Interface\{5512D111-5CC6-11CF-8D67-00AA00BDCE1D}
HKEY_CLASSES_ROOT\Interface\{5512D113-5CC6-11CF-8D67-00AA00BDCE1D}
HKEY_CLASSES_ROOT\Interface\{5512D115-5CC6-11CF-8D67-00AA00BDCE1D}
HKEY_CLASSES_ROOT\Interface\{5512D117-5CC6-11CF-8D67-00AA00BDCE1D}
HKEY_CLASSES_ROOT\Interface\{5512D119-5CC6-11CF-8D67-00AA00BDCE1D}
HKEY_CLASSES_ROOT\Interface\{5512D11B-5CC6-11CF-8D67-00AA00BDCE1D}
HKEY_CLASSES_ROOT\Interface\{5512D11D-5CC6-11CF-8D67-00AA00BDCE1D}
HKEY_CLASSES_ROOT\Interface\{5512D11F-5CC6-11CF-8D67-00AA00BDCE1D}
HKEY_CLASSES_ROOT\Interface\{5512D123-5CC6-11CF-8D67-00AA00BDCE1D}
HKEY_CLASSES_ROOT\Interface\{5512D125-5CC6-11CF-8D67-00AA00BDCE1D}
HKEY_CLASSES_ROOT\Interface\{978C9E22-D4B0-11CE-BF2D-00AA003F40D0}
HKEY_CLASSES_ROOT\Interface\{7B020EC1-AF6C-11CE-9F46-00AA00574A4F}
HKEY_CLASSES_ROOT\Interface\{8BD21D12-EC42-11CE-9E0D-00AA006002F3}
HKEY_CLASSES_ROOT\Interface\{8BD21D22-EC42-11CE-9E0D-00AA006002F3}
HKEY_CLASSES_ROOT\Interface\{8BD21D32-EC42-11CE-9E0D-00AA006002F3}
HKEY_CLASSES_ROOT\Interface\{8BD21D42-EC42-11CE-9E0D-00AA006002F3}
HKEY_CLASSES_ROOT\Interface\{8BD21D52-EC42-11CE-9E0D-00AA006002F3}
HKEY_CLASSES_ROOT\Interface\{8BD21D62-EC42-11CE-9E0D-00AA006002F3}
HKEY_CLASSES_ROOT\Interface\{7B020EC2-AF6C-11CE-9F46-00AA00574A4F}
HKEY_CLASSES_ROOT\Interface\{7B020EC7-AF6C-11CE-9F46-00AA00574A4F}
HKEY_CLASSES_ROOT\Interface\{79176FB2-B7F2-11CE-97EF-00AA006D2776}
HKEY_CLASSES_ROOT\Interface\{4C5992A5-6926-101B-9992-00000B65C6F9}
HKEY_CLASSES_ROOT\Interface\{796ED650-5FE9-11CF-8D68-00AA00BDCE1D}
HKEY_CLASSES_ROOT\Interface\{47FF8FE0-6198-11CF-8CE8-00AA006CB389}
HKEY_CLASSES_ROOT\Interface\{47FF8FE1-6198-11CF-8CE8-00AA006CB389}
HKEY_CLASSES_ROOT\Interface\{47FF8FE2-6198-11CF-8CE8-00AA006CB389}
HKEY_CLASSES_ROOT\Interface\{47FF8FE3-6198-11CF-8CE8-00AA006CB389}
HKEY_CLASSES_ROOT\Interface\{47FF8FE4-6198-11CF-8CE8-00AA006CB389}
HKEY_CLASSES_ROOT\Interface\{47FF8FE5-6198-11CF-8CE8-00AA006CB389}
HKEY_CLASSES_ROOT\Interface\{47FF8FE6-6198-11CF-8CE8-00AA006CB389}
HKEY_CLASSES_ROOT\Interface\{47FF8FE8-6198-11CF-8CE8-00AA006CB389}
HKEY_CLASSES_ROOT\Interface\{47FF8FE9-6198-11CF-8CE8-00AA006CB389}
HKEY_CLASSES_ROOT\Interface\{5CEF5613-713D-11CE-80C9-00AA00611080}
HKEY_CLASSES_ROOT\Interface\{92E11A03-7358-11CE-80CB-00AA00611080}
HKEY_CLASSES_ROOT\Interface\{04598FC9-866C-11CF-AB7C-00AA00C08FCF}
HKEY_CLASSES_ROOT\Interface\{7B020EC8-AF6C-11CE-9F46-00AA00574A4F}
HKEY_CLASSES_ROOT\TypeLib\{36A55D72-A089-4DA5-8A32-3CAB86740C0F}\2.0\0
HKEY_CLASSES_ROOT\TypeLib\{36A55D72-A089-4DA5-8A32-3CAB86740C0F}\2.0\0\win32
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Control Panel\Desktop
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\FontSubstitutes
HKEY_CLASSES_ROOT\TypeLib\{0002E157-0000-0000-C000-000000000046}
HKEY_CLASSES_ROOT\TypeLib\{0002E157-0000-0000-C000-000000000046}\5.3
HKEY_CLASSES_ROOT\TypeLib\{0002E157-0000-0000-C000-000000000046}\5.3\0
HKEY_CLASSES_ROOT\TypeLib\{0002E157-0000-0000-C000-000000000046}\5.3\0\win32
HKEY_CURRENT_USER\Software\Microsoft\VBA\VBE\6.0\Addins
HKEY_CURRENT_USER\Software\Microsoft\VBA\6.0\Common\Designers
HKEY_CURRENT_USER\Software\Microsoft\VBA\6.0\Common\ToolboxControls
HKEY_CLASSES_ROOT\CLSID\{C62A69F0-16DC-11CE-9E98-00AA00574A4F}
HKEY_CLASSES_ROOT\CLSID\{C62A69F0-16DC-11CE-9E98-00AA00574A4F}\TreatAs
CLSID\{0BE35203-8F91-11CE-9DE3-00AA004BB851}
CLSID\{0BE35203-8F91-11CE-9DE3-00AA004BB851}\TreatAs
\CLSID\{0BE35203-8F91-11CE-9DE3-00AA004BB851}
\CLSID\{0BE35203-8F91-11CE-9DE3-00AA004BB851}\InprocServer32
\CLSID\{0BE35203-8F91-11CE-9DE3-00AA004BB851}\InprocServerX86
\CLSID\{0BE35203-8F91-11CE-9DE3-00AA004BB851}\LocalServer32
\CLSID\{0BE35203-8F91-11CE-9DE3-00AA004BB851}\InprocHandler32
\CLSID\{0BE35203-8F91-11CE-9DE3-00AA004BB851}\InprocHandlerX86
\CLSID\{0BE35203-8F91-11CE-9DE3-00AA004BB851}\LocalServer
HKEY_CLASSES_ROOT\CLSID\{0BE35203-8F91-11CE-9DE3-00AA004BB851}
HKEY_CLASSES_ROOT\CLSID\{0BE35203-8F91-11CE-9DE3-00AA004BB851}\TreatAs
HKEY_CURRENT_USER\Control Panel\Mouse
HKEY_CURRENT_USER\Control Panel\International
HKEY_CURRENT_USER\Control Panel\Desktop
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback
CLSID\{F748B5F0-15D0-11CE-BF0D-00AA0044BB60}
CLSID\{F748B5F0-15D0-11CE-BF0D-00AA0044BB60}\TreatAs
\CLSID\{F748B5F0-15D0-11CE-BF0D-00AA0044BB60}
\CLSID\{F748B5F0-15D0-11CE-BF0D-00AA0044BB60}\InprocServer32
\CLSID\{F748B5F0-15D0-11CE-BF0D-00AA0044BB60}\InprocServerX86
\CLSID\{F748B5F0-15D0-11CE-BF0D-00AA0044BB60}\LocalServer32
\CLSID\{F748B5F0-15D0-11CE-BF0D-00AA0044BB60}\InprocHandler32
\CLSID\{F748B5F0-15D0-11CE-BF0D-00AA0044BB60}\InprocHandlerX86
\CLSID\{F748B5F0-15D0-11CE-BF0D-00AA0044BB60}\LocalServer
HKEY_CLASSES_ROOT\CLSID\{F748B5F0-15D0-11CE-BF0D-00AA0044BB60}
HKEY_CLASSES_ROOT\CLSID\{F748B5F0-15D0-11CE-BF0D-00AA0044BB60}\TreatAs
CLSID\{46E31370-3F7A-11CE-BED6-00AA00611080}
CLSID\{46E31370-3F7A-11CE-BED6-00AA00611080}\TreatAs
\CLSID\{46E31370-3F7A-11CE-BED6-00AA00611080}
\CLSID\{46E31370-3F7A-11CE-BED6-00AA00611080}\InprocServer32
\CLSID\{46E31370-3F7A-11CE-BED6-00AA00611080}\InprocServerX86
\CLSID\{46E31370-3F7A-11CE-BED6-00AA00611080}\LocalServer32
\CLSID\{46E31370-3F7A-11CE-BED6-00AA00611080}\InprocHandler32
\CLSID\{46E31370-3F7A-11CE-BED6-00AA00611080}\InprocHandlerX86
\CLSID\{46E31370-3F7A-11CE-BED6-00AA00611080}\LocalServer
HKEY_CLASSES_ROOT\CLSID\{46E31370-3F7A-11CE-BED6-00AA00611080}
HKEY_CLASSES_ROOT\CLSID\{46E31370-3F7A-11CE-BED6-00AA00611080}\TreatAs
HKEY_CLASSES_ROOT\CLSID\{EAE50EB0-4A62-11CE-BED6-00AA00611080}\Control
HKEY_CLASSES_ROOT\CLSID
HKEY_CLASSES_ROOT\CLSID\{978C9E23-D4B0-11CE-BF2D-00AA003F40D0}\ToolboxBitmap32
HKEY_CLASSES_ROOT\CLSID\{978C9E23-D4B0-11CE-BF2D-00AA003F40D0}\ToolboxBitmap32\2.0
HKEY_CLASSES_ROOT\CLSID\{978C9E23-D4B0-11CE-BF2D-00AA003F40D0}\ToolboxBitmap32\2.0\0
HKEY_CLASSES_ROOT\CLSID\{978C9E23-D4B0-11CE-BF2D-00AA003F40D0}\ToolboxBitmap32\2.0\0\win32
HKEY_CLASSES_ROOT\WinHTTP.WinHTTPrequest.5.1
HKEY_CLASSES_ROOT\WinHTTP.WinHTTPrequest.5.1\CLSID
CLSID\{2087C2F4-2CEF-4953-A8AB-66779B670495}
CLSID\{2087C2F4-2CEF-4953-A8AB-66779B670495}\TreatAs
\CLSID\{2087C2F4-2CEF-4953-A8AB-66779B670495}
\CLSID\{2087C2F4-2CEF-4953-A8AB-66779B670495}\InprocServer32
\CLSID\{2087C2F4-2CEF-4953-A8AB-66779B670495}\InprocServerX86
\CLSID\{2087C2F4-2CEF-4953-A8AB-66779B670495}\LocalServer32
\CLSID\{2087C2F4-2CEF-4953-A8AB-66779B670495}\InprocHandler32
\CLSID\{2087C2F4-2CEF-4953-A8AB-66779B670495}\InprocHandlerX86
\CLSID\{2087C2F4-2CEF-4953-A8AB-66779B670495}\LocalServer
HKEY_CLASSES_ROOT\CLSID\{2087C2F4-2CEF-4953-A8AB-66779B670495}
HKEY_CLASSES_ROOT\CLSID\{2087C2F4-2CEF-4953-A8AB-66779B670495}\TreatAs
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\WinHttp
HKEY_LOCAL_MACHINE\Software\Microsoft\windows\CurrentVersion\Internet Settings\Connections
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\WinHttp\UnsafeSslApps
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\HTML Help
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\Help
HKEY_CURRENT_USER\Keyboard Layout\Toggle
HKEY_CURRENT_USER\SOFTWARE\Microsoft\CTF\LangBarAddIn\
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\LangBarAddIn\
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\UserInfo
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office Test\Special
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\Proofing Tools\Proof Type
HKEY_CURRENT_USER\Software\Microsoft\Shared Tools\Proofing Tools\1.0\Override
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-1547161642-507921405-839522115-1004\Installer\Components\A01FEFDE8C822B9408582AC21997CABB
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\Installer\Components\A01FEFDE8C822B9408582AC21997CABB
HKEY_LOCAL_MACHINE\Software\Classes\Installer\Components\A01FEFDE8C822B9408582AC21997CABB
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-1547161642-507921405-839522115-1004\Installer\Components\E9A16771B8AFC744D9BDB7B2BBBC15A1
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\Installer\Components\E9A16771B8AFC744D9BDB7B2BBBC15A1
HKEY_LOCAL_MACHINE\Software\Classes\Installer\Components\E9A16771B8AFC744D9BDB7B2BBBC15A1
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-1547161642-507921405-839522115-1004\Installer\Features\00002109F100A0C00000000000F01FEC
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\Installer\Features\00002109F100A0C00000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Classes\Installer\Features\00002109F100A0C00000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00002109F100A0C00000000000F01FEC\Features
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\37B0B509FD9CC284A8E27AE607FE5270
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\45527C2C9B765B1428CF7E17324433CD
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\CF0CF973CF05E0743B9BF52D4870FB24
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5E743E26CA007804580F1F5C5D683E88
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BD64546253186C44DB392B0002A364FE
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7C41BD7E28A59E247AD2B573BACB8677
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-1547161642-507921405-839522115-1004\Installer\Products\00002109F100A0C00000000000F01FEC
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\Installer\Products\00002109F100A0C00000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Classes\Installer\Products\00002109F100A0C00000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00002109F100A0C00000000000F01FEC\Usage
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-1547161642-507921405-839522115-1004\Installer\Components\6BFFEAF45FF36B342ADC37DE1B1FC241
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\Installer\Components\6BFFEAF45FF36B342ADC37DE1B1FC241
HKEY_LOCAL_MACHINE\Software\Classes\Installer\Components\6BFFEAF45FF36B342ADC37DE1B1FC241
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-1547161642-507921405-839522115-1004\Installer\Features\00002109F10090400000000000F01FEC
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\Installer\Features\00002109F10090400000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Classes\Installer\Features\00002109F10090400000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00002109F10090400000000000F01FEC\Features
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F97A7CF51C1B13C428CBD7B3DD106020
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\07B795E021151E34DBF8D2CB39429C69
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FBFC0F36C55A64A439A747B668E50D4D
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\41F463C603D4CFE4290226B0966AFF87
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0B812766B2315D14EB7B147A0DC96653
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FF59970FE4207784CB006918B6A8400B
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-1547161642-507921405-839522115-1004\Installer\Products\00002109F10090400000000000F01FEC
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\Installer\Products\00002109F10090400000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Classes\Installer\Products\00002109F10090400000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00002109F10090400000000000F01FEC\Usage
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-1547161642-507921405-839522115-1004\Installer\Components\F3BE92CC2CB71D119A12000A9CE1A22A
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\Installer\Components\F3BE92CC2CB71D119A12000A9CE1A22A
HKEY_LOCAL_MACHINE\Software\Classes\Installer\Components\F3BE92CC2CB71D119A12000A9CE1A22A
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-1547161642-507921405-839522115-1004\Installer\Features\00002109F100C0400000000000F01FEC
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\Installer\Features\00002109F100C0400000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Classes\Installer\Features\00002109F100C0400000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00002109F100C0400000000000F01FEC\Features
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\072FB27307B79A84981E90D9D7FD34F3
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\848E74D12EF64E04B87C08B37F9DFA31
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\28BA0E7878234D11C85300008F40C0E5
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\48BA0E7878234D11C85300008F40C0E5
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\89529A66F52EE824286E5D7280BF2B9C
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5D5F721B7BEE8EC4DA5E526F139246D0
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-1547161642-507921405-839522115-1004\Installer\Products\00002109F100C0400000000000F01FEC
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\Installer\Products\00002109F100C0400000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Classes\Installer\Products\00002109F100C0400000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00002109F100C0400000000000F01FEC\Usage
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-1547161642-507921405-839522115-1004\Installer\Components\D3BE92CC2CB71D119A12000A9CE1A22A
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\Installer\Components\D3BE92CC2CB71D119A12000A9CE1A22A
HKEY_LOCAL_MACHINE\Software\Classes\Installer\Components\D3BE92CC2CB71D119A12000A9CE1A22A
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-1547161642-507921405-839522115-1004\Installer\Components\C18EB3B85D045C14AA95785DC1D767B1
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\Installer\Components\C18EB3B85D045C14AA95785DC1D767B1
HKEY_LOCAL_MACHINE\Software\Classes\Installer\Components\C18EB3B85D045C14AA95785DC1D767B1
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\Proofing Tools\Grammar
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\Proofing Tools\Language Auto Detect
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\Proofing Tools\Formatting Consistency Checker
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\Proofing Tools\Smart Tag
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-1547161642-507921405-839522115-1004\Installer\Components\34BE92CC2CB71D119A12000A9CE1A22A
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\Installer\Components\34BE92CC2CB71D119A12000A9CE1A22A
HKEY_LOCAL_MACHINE\Software\Classes\Installer\Components\34BE92CC2CB71D119A12000A9CE1A22A
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\Proofing Tools\Thesaurus
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-1547161642-507921405-839522115-1004\Installer\Components\53BE92CC2CB71D119A12000A9CE1A22A
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\Installer\Components\53BE92CC2CB71D119A12000A9CE1A22A
HKEY_LOCAL_MACHINE\Software\Classes\Installer\Components\53BE92CC2CB71D119A12000A9CE1A22A
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\Proofing Tools\Hyphenation
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\Proofing Tools\HangulHanjaConv
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\Proofing Tools\Dictionary
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-1547161642-507921405-839522115-1004\Installer\Components\F4BE92CC2CB71D119A12000A9CE1A22A
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\Installer\Components\F4BE92CC2CB71D119A12000A9CE1A22A
HKEY_LOCAL_MACHINE\Software\Classes\Installer\Components\F4BE92CC2CB71D119A12000A9CE1A22A
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\Proofing Tools\Word Forms
HKEY_LOCAL_MACHINE\Software\Microsoft\Shared Tools Location
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2447246F41EC398429FCD2997760A0F5
HKEY_CURRENT_USER\Software\Microsoft\Shared Tools\Proofing Tools\1.0\Custom Dictionaries
HKEY_CURRENT_USER\Software\Microsoft\Shared Tools\Proofing Tools\1.0\Custom Dictionaries\
HKEY_CURRENT_USER\Software\Microsoft\Shared Tools\Proofing Tools\1.0\SpecialtyLexicons
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Common\PTWatson
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\Common\InstallRoot
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Common\Licensing
CLSID\{7B8A2D94-0AC9-11D1-896C-00C04FB6BFC4}
CLSID\{7B8A2D94-0AC9-11D1-896C-00C04FB6BFC4}\TreatAs
\CLSID\{7B8A2D94-0AC9-11D1-896C-00C04FB6BFC4}
\CLSID\{7B8A2D94-0AC9-11D1-896C-00C04FB6BFC4}\InprocServer32
\CLSID\{7B8A2D94-0AC9-11D1-896C-00C04FB6BFC4}\InprocServerX86
\CLSID\{7B8A2D94-0AC9-11D1-896C-00C04FB6BFC4}\LocalServer32
\CLSID\{7B8A2D94-0AC9-11D1-896C-00C04FB6BFC4}\InprocHandler32
\CLSID\{7B8A2D94-0AC9-11D1-896C-00C04FB6BFC4}\InprocHandlerX86
\CLSID\{7B8A2D94-0AC9-11D1-896C-00C04FB6BFC4}\LocalServer
HKEY_CLASSES_ROOT\CLSID\{7B8A2D94-0AC9-11D1-896C-00C04FB6BFC4}
HKEY_CLASSES_ROOT\CLSID\{7B8A2D94-0AC9-11D1-896C-00C04FB6BFC4}\TreatAs
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\\Ranges\
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl
HKEY_CURRENT_USER\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FeatureControl
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_VALIDATE_URLHOSTNAME
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Office\12.0\Common\General
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Registration
HKEY_LOCAL_MACHINE\Software\Microsoft\Shared\HTML
HKEY_LOCAL_MACHINE\Software\Microsoft\Shared\MHTML
HKEY_CLASSES_ROOT\.htm
HKEY_CLASSES_ROOT\htmlfile\shell
HKEY_CLASSES_ROOT\htmlfile\shell\edit\command
HKEY_CLASSES_ROOT\htmlfile\shell\print\command
HKEY_CLASSES_ROOT\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\Version
HKEY_CLASSES_ROOT\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\Version\12
HKEY_CLASSES_ROOT\.mht
HKEY_CLASSES_ROOT\mhtmlfile\shell
HKEY_CLASSES_ROOT\mhtmlfile\shell\edit\command
HKEY_CLASSES_ROOT\mhtmlfile\shell\print\command
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Common\Cursors
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-1547161642-507921405-839522115-1004\Installer\Components\285E35716D00D104F994678A97F78A0A
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\Installer\Components\285E35716D00D104F994678A97F78A0A
HKEY_LOCAL_MACHINE\Software\Classes\Installer\Components\285E35716D00D104F994678A97F78A0A
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\AddressBook
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\Branding
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\Connection Manager
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\DirectAnimation
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\DirectDrawEx
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\distorm3-py2.7
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\DXM_Runtime
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\ENTERPRISE
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\ENTERPRISE\Managed
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\Fontcore
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\ICW
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\IDNMitigationAPIs
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\IE40
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\IE4Data
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\IE5BAKEX
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\IEData
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\Microsoft .NET Framework 3.5
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\MobileOptionPack
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\Mozilla Firefox 6.0.2 (x86 en-US)
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\MPlayer2
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\NetMeeting
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\NLSDownlevelMapping
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\OutlookExpress
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\PCHealth
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\PIL-py2.7
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\SchedulingAgent
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\WIC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\Windows XP Service Pack
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\XpsEPSC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\{26A24AE4-039D-4CA4-87B4-2F83216027FF}
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\{2BA00471-0328-3743-93BD-FA813353A783}
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\{2E295B5B-1AD4-4d36-97C2-A316084722CF}
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\{2FC099BD-AC9B-33EB-809C-D332E1B27C40}
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\{350C97B0-3D7C-4EE8-BAA9-00BCB3D54227}
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\{4A03706F-666A-4037-7777-5F2748764D10}
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\{4E3E9F50-0068-440B-BCD1-DB28AA667BA3}
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\{5640C7C7-35CC-4D49-B084-496BE66E7E38}
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\{664F4782-C761-4803-913B-6A7AF69D4B5D}
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-0010-0409-0000-0000000FF1CE}
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-0015-0409-0000-0000000FF1CE}
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-0016-0409-0000-0000000FF1CE}
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-0018-0409-0000-0000000FF1CE}
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-0019-0409-0000-0000000FF1CE}
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-001A-0409-0000-0000000FF1CE}
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-001B-0409-0000-0000000FF1CE}
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-001F-0409-0000-0000000FF1CE}
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-001F-040C-0000-0000000FF1CE}
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-001F-0C0A-0000-0000000FF1CE}
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-002C-0409-0000-0000000FF1CE}
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-0030-0000-0000-0000000FF1CE}
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-0044-0409-0000-0000000FF1CE}
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-006E-0409-0000-0000000FF1CE}
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-00A1-0409-0000-0000000FF1CE}
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-00BA-0409-0000-0000000FF1CE}
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-0114-0409-0000-0000000FF1CE}
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-0115-0409-0000-0000000FF1CE}
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-0117-0409-0000-0000000FF1CE}
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\{AC76BA86-7AD7-1033-7B44-A94000000001}
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\{B508B3F1-A24A-32C0-B310-85786919EF28}
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\{D1AC5696-CC7E-34D7-89B3-4D09E7CF7D14}
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-1547161642-507921405-839522115-1004\Installer\Products\00002109E60090400000000000F01FEC
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\Installer\Products\00002109E60090400000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Classes\Installer\Products\00002109E60090400000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00002109E60090400000000000F01FEC\InstallProperties
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-1547161642-507921405-839522115-1004\Installer\Products\00002109511090400000000000F01FEC
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\Installer\Products\00002109511090400000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Classes\Installer\Products\00002109511090400000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00002109511090400000000000F01FEC\InstallProperties
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-1547161642-507921405-839522115-1004\Installer\Products\00002109610090400000000000F01FEC
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\Installer\Products\00002109610090400000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Classes\Installer\Products\00002109610090400000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00002109610090400000000000F01FEC\InstallProperties
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-1547161642-507921405-839522115-1004\Installer\Products\00002109A10090400000000000F01FEC
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\Installer\Products\00002109A10090400000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Classes\Installer\Products\00002109A10090400000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00002109A10090400000000000F01FEC\InstallProperties
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-1547161642-507921405-839522115-1004\Installer\Products\00002109810090400000000000F01FEC
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\Installer\Products\00002109810090400000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Classes\Installer\Products\00002109810090400000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00002109810090400000000000F01FEC\InstallProperties
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-1547161642-507921405-839522115-1004\Installer\Products\00002109010090400000000000F01FEC
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\Installer\Products\00002109010090400000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Classes\Installer\Products\00002109010090400000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00002109010090400000000000F01FEC\InstallProperties
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-1547161642-507921405-839522115-1004\Installer\Products\00002109AB0090400000000000F01FEC
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\Installer\Products\00002109AB0090400000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Classes\Installer\Products\00002109AB0090400000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00002109AB0090400000000000F01FEC\InstallProperties
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-1547161642-507921405-839522115-1004\Installer\Products\00002109411090400000000000F01FEC
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\Installer\Products\00002109411090400000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Classes\Installer\Products\00002109411090400000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00002109411090400000000000F01FEC\InstallProperties
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-1547161642-507921405-839522115-1004\Installer\Products\00002109440090400000000000F01FEC
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\Installer\Products\00002109440090400000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Classes\Installer\Products\00002109440090400000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00002109440090400000000000F01FEC\InstallProperties
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00002109F100A0C00000000000F01FEC\InstallProperties
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00002109F100C0400000000000F01FEC\InstallProperties
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00002109F10090400000000000F01FEC\InstallProperties
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-1547161642-507921405-839522115-1004\Installer\Products\00002109C20090400000000000F01FEC
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\Installer\Products\00002109C20090400000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Classes\Installer\Products\00002109C20090400000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00002109C20090400000000000F01FEC\InstallProperties
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-1547161642-507921405-839522115-1004\Installer\Products\00002109910090400000000000F01FEC
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\Installer\Products\00002109910090400000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Classes\Installer\Products\00002109910090400000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00002109910090400000000000F01FEC\InstallProperties
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-1547161642-507921405-839522115-1004\Installer\Products\00002109B10090400000000000F01FEC
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\Installer\Products\00002109B10090400000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Classes\Installer\Products\00002109B10090400000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00002109B10090400000000000F01FEC\InstallProperties
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-1547161642-507921405-839522115-1004\Installer\Products\00002109510090400000000000F01FEC
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\Installer\Products\00002109510090400000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Classes\Installer\Products\00002109510090400000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00002109510090400000000000F01FEC\InstallProperties
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-1547161642-507921405-839522115-1004\Installer\Products\00002109711090400000000000F01FEC
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\Installer\Products\00002109711090400000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Classes\Installer\Products\00002109711090400000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00002109711090400000000000F01FEC\InstallProperties
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-1547161642-507921405-839522115-1004\Installer\Products\000021091A0090400000000000F01FEC
HKEY_USERS\S-1-5-21-1547161642-507921405-839522115-1004\Software\Microsoft\Installer\Products\000021091A0090400000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Classes\Installer\Products\000021091A0090400000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\000021091A0090400000000000F01FEC\InstallProperties
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\Common\LanguageResources\ParentFallback
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\Proofing Tools\Grammar\1049\Normal
HKEY_LOCAL_MACHINE\Software\Microsoft\Shared Tools\Proofing Tools\Language
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\14355655CBD54D944A7518EDDF19EA2D
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Common\Draw
Comments
User comments about e7ac91303bcb36e23e4ea16ad498daaf0d0677d88a9cba49db628bc70c2fdb6a.
NOTICE: We have updated our privacy terms and conditions in accordance to GDPR. By using our site, you acknowledge that you have read and understand our Privacy Policy. Your use of ThreatMiner’s Products and Services is subject to these policies and terms.