File details Download PDF Report | |
---|---|
File type: | PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows |
File size: | 857.00 KB (877568 bytes) |
Compile time: | 2018-05-14 23:04:41 |
MD5: | 21565b4eb6fefe4ff4d21c22c9f30391 |
SHA1: | 8a4f44831020746f36fbebf9324af22f2de4ea5c |
SHA256: | 725fa03f153bfa2b6e215a012fa9abfce39986fadaeac6a0eef30ea0f2a19b82 |
Import hash: | f34d5f2d4577ed6d9ceec516c1f5a744 |
Sections 3 | .text .rsrc .reloc |
Directories 4 | import resource debug relocation |
First submission: | 2018-05-21 17:45:05 |
Last submission: | 2018-05-21 17:45:05 |
Filename detected: |
- 1KTAuRG (1) |
URL file hosting |
---|
hXXp://uploadtops.is/1//f/1KTAuRG![]() |
Antivirus Report | |||
---|---|---|---|
Report Date | Detection Ratio | Permalink | Update |
2018-05-21 08:53:07 | [28/64] | ![]() |
PE Sections 2 suspicious | |||||
---|---|---|---|---|---|
Name | VAddress | VSize | Size | MD5 | SHA1 |
.text | 0x2000 | 0xb3442 | 734720 | 282a7b157e1c884aef1378baeca71e81 | 6a61e871dde7b6e36f3a317a9d3bc793f9102571 |
.rsrc | 0xb6000 | 0x22850 | 141824 | 0909ea3d82956408f421cc1c10e7abd4 | 73d9a31da42a01eec19a4478674bcac443230bc1 |
.reloc | 0xda000 | 0xc | 512 | 763e3106675d8d3a75d663aad0e28410 | 434a1d6a5ed73974bdf4f212e6ecf1b8ce065f1d |
PE Resources | |||||
---|---|---|---|---|---|
Name | Offset | Size | Language | Sublanguage | Data |
RT_ICON | 0xc7cf8 | 67624 | LANG_NEUTRAL | SUBLANG_NEUTRAL | |
RT_GROUP_ICON | 0xd8530 | 104 | LANG_NEUTRAL | SUBLANG_NEUTRAL | |
RT_VERSION | 0xd85a8 | 680 | LANG_NEUTRAL | SUBLANG_NEUTRAL |
- API Alert
- Anti Debug
Meta Info | |
---|---|
LegalCopyright: | @PYAOX |
Assembly Version: | 0.0.2.3 |
InternalName: | JFKHBH.exe |
FileVersion: | 0.0.2.3 |
FileDescription: | PYAOX |
OriginalFilename: | JFKHBH.exe |
ProductVersion: | 0.0.2.3 |
Translation: | 0x0000 0x04b0 |
Comments: | PYAOX |
ProductName: | PYAOX |
XOR | |
---|---|
No XOR informations found in this file. |
Signature | |
---|---|
This file isn't digitally signed |
Packer(s) | |
---|---|
No packers found for this file |
File found | |
---|---|
FIle type: Library | |
n.dll | |
x.dll | |
euz.dll | |
ntdll.dll | |
mscoree.dll | |
Wpkpp12.dll | |
KERNEL32.dll | |
Wynfpqqt.dll | |
sf`atk32.dll | |
gtyaer32.dll |
IP Found | |
---|---|
0.0.2.3 |
URL(s) | |
---|---|
http://sqjumeq.micrmu |
String too long |
---|
XBCNNIBBREIITNZRCRZVZVOCXOCCNXUMIIVMRMRUNCOCUMRZVUXVOETZBRMXRMRRCXTUBBBCOZZEBZVVCUTBVXUMMOIBIOIIVOBX |
zalepen
3.1.0.0
-3Z
Assembly Version
PRCOINT
ost
Comments
JFKHBH.exe
opyright
[LOCATI
-#:
GHJKLZX
)'@
Var
gremise
YBINDONCE]
its
\Micro
Lame
WinDir
InternalName
LM_
gname
cbleRegi
H.exe
warning
sof
GRI
es.Resou
LAME]
.0.6
Keylo
GCIHJ
Ahoy
Translation
igjgks
mpe
Tra
Assem
"Logs
ame
nation
{2}
.html\U
[BODY]
pen\com
BBCIZOOZBMVXBNRZOXBENICMROXBVMETZOBVMTTRUCOTEZXITIXOERRCXIUMNVTTMMZTZOO
FileVe
uordf
t8{0}
-4p
Zone.Id
cmd.
ho [zon
nmQWERT
PNQNR
Version
oduct
[DL
pe\
scrip
//a.p
LCE]
VarFileInfo
n.dll
& exit
urrentV
Legal
VS_VERSION_O^
warni
@CIZOOZBMVXBN
htt
itsel
ngFil
.xml
gfa
FileVer
{0}{
oductVersion
yrighf
orn Sda
Compa
cns
LegalCopyright
Leg
5\c
0004b
"Analyzer
r - R
Ori
^v2<&
KXOERRCXIUMNV
.0.0.
pea
- {1
CUIXICRZETCNCIRXRMU
ERSIO
\Mi
NFO
OriginalFilename
Tersion
Oriey
87DCE
tres
Qystem
lts
wploa
ternalName
gEx
000004b0
ProductName
LHMHN
Sbi
Softw
rosoft\
.exe
gxe
x.dll
s2h9
rks
MBVMTTRUCOTEZ
mgngo
alFil
dcecf
mmf.ca
qxyz
.cat/
y2} \
RCDAT
dt.
kon
-.T
50727\v
mso
lalName
FileDescripti
0.0.
OZTZOO
kngFileI
fuctVers
KUIUVRB
HawkE
jel
OL
euz.dll
FileVwd
VS_VERSION_INFO
-(D
=eGxI
!4V
lTrad
fow
Inter
iginalFilenam
22
iEye
rn v84
ersio
msoft\Wi
/TN "
nzx
Produ
le.
kcies\Sy
{0} Lks
chost.e
Inj
opasdfg
XNCVZNMRNMMINBTXICXTZBNMNUVMZVOCXB
Name
\v2.0.50
eInfo
Ava
PYAOX
kcrm
KMV2
gscripti
ttrq
20004b0
grqn
eht
TERSION_
]ZoneID
kozqk
FKHBH.exe
ZBENICMROXBVM
jttp:
NET\Fra
ly Ve
.0.5072
nogge
StringFileI~v
Ass
grt
2.0
plorer\
6[7\;q(
neInfo
ation
csc
oewif
{st
XVEVV
FileVersion
StringFileInfo
cst
Sfd
lLib
kreshark Netw
@PYAOX
qgrgse
aptio
/wo
VWARE\Mi
\Framew
2\svcho
okapise
ion
kfi
Uindows\
Aopyrigh`
ProductVersion
FileDescription
Com
0.0.0.0
ntifier
.0.0
Filq
exe
ft.NET\
Sof
!lF
n Stu
VZECEZ
0.0.2.3
svc
"Rebo
grazna
prentVer
ProgId
Pras
mrk
grsion\P
4567890
sks.exe
ggalTradcy
MPAW
bD NL \G
|EU!X
CKAQPKGPYWW
ZIJFQ@FYNSX
QAGEVBBXBQ
ORUIMFHVA
>_?Q
+1]^{
CMHBKIMJMA
>+Vask>
JCWMWXA
: Wko
Int32
ggtMVA
X,Aa]
ZIUBOVNZTTMCZRZMIVXVM
Gqcgi`lyTit~cWtppibute
KENEWPYFJSZO
IVVLCRHJPED
m8i
JQKRAUAKIQ@H
UJ(-j]=e
TETTSDMY
LONGWCVD\MJ
QJLNVDFTJERH
XERCJLXKNI
ewt[OachineName
WFRCKFGMW
HRXVHYBJF
KWGZKHHJSNQM
LQ +j
HRCJXANSMQQ
KBQHDWOCXGGC
UnverifiableCodeAttribute
WOFGXMHGZLN
JLNKCXG@OZ
<ywe
CPVCUJCZQL
IX w
COUMUEGBJLQT
NHBPF
'H@Y
OLJKZCLYZK
DIPQTMVONDKX
y@#)T
MZBZHKTOCIYK
WCMIQTTRYF
@PBTC
r9V>
HURAIHZ
WBEDWYQVLQFS
OWEKJWHRB
D9|y
VONYZXT
EBIHTHSHI
-~~a
ZOORH
q,gT
OFSZVR
FHOSEOADZYBB
UZTPW
Sh{u
lZ5b~3
/< !
WIPMKSFKYBM
XWDGGQIYAXM
TWSZTVSCT
get_IsAlide
HFEBBFJKZCV
TBUKLAIVYSF
SCPOMUEK]GKP
get_Jeyg
PSXPKUDYJ
NZ^\DC
}[.k
Me:
WH_CALLWNBPDOG
MJQFIGYSRRO
+"j
JEKBWEDXAHHI
oO9J
GEMNHJQTLBY
CXYHYFUEEJIX
ZAXCGGIJZ
UHKOI
IDisposabxg
RCOATIOS
EpCQI
XZJBUMMOAMI
MCWFLENKBWCY
[AZKOBWXD
knc;aO
GetTypw@`oiJandle
Faqerialize
HKUHCVCY
%$:c
YYSQHN]PNKRI
yd
GWBQWDNVRW
%P(cn
FKXEVEGBTUO
MuihCddress
FDWRSMTIPJQ
7:b2
iaNI
Oatch
d>D6_a
$"{+
EQ\I]LDGDCV
TB_T\FXZU
LAGVBIR
Text
2weXbX
IdentitiRqfapence
WAENIWYLWC[R
7EAK@
MZCOEEFPTT
StfsqvqpeToPtr
XHIBLLFRHZU
resourceMan
QQTGKTTEAYRA
oC'r+
IIWYVSOWJC]M
_%&:`
!'F\5H
MBBXGAVQH_]
ctkT
VJ->
RXMRFQLLQG
FbHZ\
QKUOZTTO
S=RR^'
KYKXDKMNLI
DSIWPPFCGS
VQHFQWYNGFFK
zk_
TEOUWCWKU
YJ8|
OZUAKY
*`9>
ELVFBHWSLFA
"%4%
WSTGEGBCVGI
OBBUFBNVNUAO
ZPQSRLXVLUS
GWDWT
IU\GCESFSMWO
k}>*?
FVUWUKISNDWS
nXa+
SKTODKQWJJOS
o6-~
4UJG
QKRQBNL]AIIN
vnn,
=gL$
PEOVSSKJZMVA
ScgUs
GATVGYEFPCV
SUOVSGIENK
>'"Y4Q,?+:
ylHx
CKACZH
AAORESV
xY|Fi
gav_TickCount
VVL[TUBOOLUM
a%{
proc2
NXBUPEJUXJH
Umqpgm.Manageme|r
lI%+
PZa+
QegDs
EPAFPJW
JLXJQAXZLYU
CAALLXDZRO@F
YKXGKSMNDEFD
5m)p_
QSOOQNGC[
^hIZ
AwqemblyCompanyAtt`mpwpg
XSLQESAO
s~4\
^WSMCI
T_&
7"'v
KGTJ_CGNEC
ba
UVOZE
_Xa8|
HRKREIWS
^JSRO
iT1z*z
GOHWMSRDWYDA
PPOEPGIAAXVZ
ala5
$f^k
GCHgnrlaVype
^n<.
(V(i
e.a8R
H@^NEDFYY
URQZZZYQXE
6LZ
VPRHVHOBDCXP
GetString
^"/H
HOSGPQPMAVGF
FCGKLH]WFMR
ADa%
^E
%"hO
^E
pTzO
BMTSWAL\LU
NBTNXJJXOD
BXXJS
EQy<
gav_Item
9c1!
APo[x
`iM:
Systey.Ekjfows.Forms
Q,/R
d z'0b
LIGURFMCDP
.WC9a-
WATGGGPQSX
j eu
MVLROTCTS
"_l3
GetElemen`Pkpa
L`MM
YWZJDNUIDFEK
Char
PJSPSCQELV
EATUUY@
nLM,
Reg}q`p}
^"/(
laLame
5HE9
EUA@CODJVMO
FAICC
p3#
GPRVVR
^S7osgP
ca8b
SVBNVMAUXLZ
FCSKFDWHB
ca8u
MIPTVZKESTYG
/Q*h
RVNMSEDQUTGE
ERRKLPYOTH
2`mr
FTZFLWJQVXW
WAONCJAHWEH
I_61x
ZVr++
IPHkq`Gjvry
DgX$
EHWZSDXOGFSP
ZGUKFD
__a%
vw(.<
]anmrSubsystemVersikj
FCK\I@PJR
NtUnmqtBiauOfSection
KGUJVTGDDWRH
?P\V
CRTSIV
$<|<@
kd
UH*<QC
/* n
SB@CJRQSVMZE
@@KWCBVBD
AOTJSJUZZRZA
DUYVMSVQMSGS
HSZZQJRSODR
yZa+
E|Y*
GetParametera
ROOEUKQVYVSR
`1sp
ZK[FYEOVCRHU
1jK
GUAAVADCBD
A(({
BWR]RAIRQKG
L27Wc
QF>-
QFFXJDHG
ZSNSVXLZV
HC1
;s#7
.text
VMTFTPWANL
rB-W
c0Q{[LH
ImGit
hM^"
Bxg
ARAUFWSMBVVF
ZV@DVVEHRVY
EWYWRIMPOG
XmlReader
GetObject
AAYLRYFR@D
Ijp{ia
^C\IRNFVJMY
hBavcm
WJ,L
4z|{
KBIEMIJPOPCA
BEKURUOBGP
ThreadAccess
Y[%^
V7a(-}#
@)V-IfZ
GBBPATEGLO
SHZULYSIP
~Z2U
BBWZRVGWFUA
_Ijq`chnFileName
4=i
LHICIGRFL
+GE:
)1C0Y~
VFDGJNHRM
-0L~
%L W=
setKB{d}
ILYTAIJEDTQF
GXZVS\CFEGIY
SNCXWJZAEBRG
_#.
GHVRSBLDLTII
Ml/>
ZLJNS@YC
Ht(ry
YG*+
VAO[FFPB
j)0s
UFRLJR
-8LX $^
LZJKLXF
EFlags
JQDLURUDIRF
QWUNRSJKVK
_Clipboabd^mceer
CMBJUCWDP
CCHSC
KZLGAZFUITJX
ZBZKHYYDTMFJ
FCBKOVBBFGIJ
OJBDMCPNRP
Vve'
0tjAZa*]
q_mt[I
" <reusqqpgdExecutionNcbgh"level="asIhr
Marsna|
iOA
rTS`
RJYWKBHAQC
l1XL
IQOEHRS
MRNDC
KOPQFKFIDSZO
_ZER[BNWWW
GBYVWYVUHTCY
KCDOTHIBQZTA
XVIN
w\a.
filahwoa
P2
VJZKFMYUY
HSJPMAMNUA
DOHWUXRB
G!0}
ebr{
IYYUGXOJ
PVQGOJ
MGGLTHCBO
)S;H
tUhe9
b#/4
WBGYPDIOF
JRVCTUVLKLMB
qa%
UnverifiableCodeAttribgpw
7UPIC
D|%{
QIUCKSTBQF
%X_F
NWVTFA
'02|
RNHDGUGHW
NSOEEUKWZA
QMZOSQLHVXGB
k \01D
WJYRBQZDYMLN
B*u<B
1mq`K
fii|
n3 3
NSMXVZZMVGXA
M!xa
IYNQB
LsUc!
f134
DMJUVFZPQA
R3MZ fu;
M`xg
PIPRMAQ
SFXA@WYHKERD
)7Ij
BUPv9
xdFzc
ca%
)fX05%
RRFXITFDKV
VOFZESH
System.Security.Permissions.SecurityPermissionAttribute, mscorlib, Version=2.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089
`v n
BDTQYWETLLRP
UnhookUozdkusHookEx
X F+
9~jb
lpGgrvgntDirectory
6CmMC?
TIOKMTWAF
B$`pa
};8{
BTJHETPNQI
L<Xp3
DTICYIZPDSDZ
MNDDT
3YgL
RIFIGXQLFQ^W
GLNJB^UXWMR
& P3
TQWYDEGZEM
_Screenwh}vHmgger
0:DE]A
dava
#c/M
JFRWSU
VDWBPSDZQ
eb _
`;a8
@krectoryInfo
QVWRPPF_WCE
PTDVZHCQAM
PSFPMBXYTOT
SuspendThrqap
.B n
tc9$5
ZNAYNHBV
PDKS
NSEDTTTFBSFE
ZVFEAYUOHD
@6`1y
ADRKASROJ
MCQWQPSUNFF
5y q
BZMQM
UCGPEK@
hK%28U
ICVAHVPENBP
BSHJFQ
Y=%&
;$X"x
XNWESTJJSBPJ
tJFoo*
b=b]
QQXEX
ZG;t
NQYNQUVG@_TU
I0L
CRFWEJYCWLML
AZWYVA\DFDYE
9hMX
.Kaq
';4
RDTGGZS
;a8e
4IQw(
z,fl@
0y
BKL^JOCKU
BWJKVIBXZGS
KH*X
PointerToRe~mgctions
ms}Q
'GOxk
QTVZUEAMJXX
UEQGKXQNIPLG
ta%
5,|k
v2.0*1&765
69'$
BZEGCYGTKIW
<^E<
rfBUII$
BOLLBZ
ATKIBAJJUPP
IEMRNKJGGM
CX$
IAVWVVWSUBK
6(z&>
YHJGAXGL
@O! g
op_Explicit
s'"
Dy#]
NEGKRJIQAVTQ
*_=77
jM$D
IbWH
.{}w
Colgsv
EQSPIJFCZPAR
]kB&
DVEYYIYXS
@Gxm
A ,
+$J?o
BCIKUDTHQXY
SIPNIIT\M@
IKGWE[LT_HEABGBQ
HMEMIUVUK
MNUIKIHXPIWF
"Bqd
TGo%
advapi70:fhn
WHOCXEQBFCUV
MKNECDCP[TB
System
= .9
"jAz
q\n 6%G
EventArge
*h?)
47az
AUXLGAJIHO
DfR*
EQPRSQVVWK
u;n,
PWEMQFYRL
FZXROHPFTPC
zxd@
URXFZKLQHQF
CVCKUXZCOL
FANRMMKB
:b!@
CgbEjwmerator
y!g$9
VLOQAJQTSFX
Wr&\n
Si=u+
ZEPZD
RegisrpmIa{
MethodBase
IASFAN@LSX
IBCGOR
OYCKSHTUC
PPNIZYICPMC
SEJCJKANHLQK
FXQCRDL
0\7L
KCPBAZYKFMYQ
FWOUFSHQXBIY
YIVFPGUYPTI
ZJWCRBJAOBXK
;RHr"
jm'"
FDVAFSKAMIBI
/#oU
ER\DFSJIZKU
SNMHNHZEL
KODUKTAERION
\$>Y
_I|ufchnLocation
rE]}
hX1W
DQLQNEVZVKE
W^EEVWNZT@[L
W o
EJIMIZGF
EVYCDHFHBUM
F83h[
GetAewumfnies
CI^EXPS
MVURGZKCSZCU
ByhD
WJ-r
WL@HXNRIA
P\CV@ERGY
pvmc1
86e(
CUEUNIRD
YVEZXAXDNK
XMBIIHELJRBY
Qi5+
Febugger
ANBIMNIMJLUE
FKBAAB^T
mjz[
]Y)y7F
?%Ua>%p.j
4DA}@
.CYZ
F:qd
BHZOBUWXNLP
VV@JZWWSWES
TKHQDNXCFZAV
3Tn[
CRSBL
CSWDOQVGVHRI
edo%
Hwy
Q88\N5
BKNPAFGUUVX
/rN- B?
VZACBVPUMDJ
PDQFQUKMGQQF
h^)0
c:wF
pH=2
&cHc<2
FXNICPJEGZD
@D^IH
VJINQPS
9Pt.0
/[yVy
JTD@^OFFPIM
FGALJIEYZFND
W;kJ
UTMXKVOTQUZ@
RQHIRRIR
GHXKXIZOJKDG
i/(<
PjIq>5
Q^QTV^MAOP
ITFBHEYZEZ
j,(3#\
BABV]PRQXLFN
o _M
&s3
P^)v
TX@@KDYS
Y.w,
AORRYESLHH
EWJYQHSFEE
-s :B
QGLLRSU
fZa<
TCTCZBSRLM
UROQHAY
6x f
YHEPDJKMGFEO
O%&8
OessagqF}x
A-to
XWDJAZYBONW
nafkfe
DVBLPTXZFLPL
HSCXVDIXZKY
q h,
QCIZABF^WEIG
EAISYI
6!8:
KAHFSRSHBVMC
E@CYBTSZBVVK
QPWDWMY
T5\ g
zJ":eN
Mm]s
WJ*rWK,iWK,iWK,iWK,iWK,iWK,iWK,iWK,iWK,iWK,iWK,iWK,iXI,hVJ+SL3
FUXTDFLMNPPQ
XSMHVB
CddrOfPinnedObjewv
] p
TMLCAEFEV
ECM^ZSNOXNBB
NKVQXF
YZYJS^WXE
FTWMDPQHXI
$fga0f2db-6877+ ;b7-8d8e-f18135!443b9
C=a[
VUUFKGVZPLL
ETOHRLH_
u7M1Uh
IWIWKCKAVCAL
VNUSYAYWNPQC
PWCAR
VFNXTQUSKW
MrA|jo
OUWFDUBDOVI
E@]SCMVQR
FDRIMG
^k}Gj
<}<8
.h N
UFNMUAC
Qh{
MCSQQ
:|Pe
LPMTMYFKA
TXFAVOCBW
TrimEn`
^c89
UTHJYKPBPAS
LVAPJVNV
NI iz
~-WJT
RJVTGS
4AGKYZ =
ASBWHUKRDMVQ
ZQIQMQTO
HRJGSLETCNVI
X1\S
XtRN
TWAHECEX
H$e4
Pmvoatter
IMPEFS]LEVE
AIAUHILGXEOZ
C(fX
GWWPLRIBXNBQ
UCXUCIT
MQLXMIGLWO
HLSXFYP
YqSkndowVisiblq
CPOHZWVJAVIU
WM_DRUWWLMRBOARD
EHULLV
s\pV
+#b8
DPJQWLLTMVU
W}yY
qi3-
XK,QYL.
AUWJKORUK[P
LKEGVXBSSZY
ORBSSXTZX
GZVZEC
w,K
IEHDWADPUL
ECBGGUFAD
EEMDIUP
BitConverte`
1.Z
FXJWJXH
DlsewCttribute
@TNZCQWLX
IVRUTNNZGVJK
DTNSXDHZDQ
IUBXEKVQEUPH
QmiTisibleAttr
IVJIGXBCACNH
_@RFUwgrname
HNWXRTQQKZ
'=CF@
YXDZUFUQVIQO
KIWVUKXCKTLD
+ *(
Kphaat
FDLJCV@ENI
nenize
KDQGSSTKNYL
`_xgm
DUANZEPOX
IKYYHLURE
JKTWKERTHR
Byte
XVTMIEIBFL
AVKNPLYKMILT
lg:l
MMXSBL
IXPGPUHOYB
pj |G
OVBYIGXPQJWH
PJZHQJU
ZRGAKATEOAUT
r}ap
BSIWGHWUMOBI
YKESKJOND
LEWPCGPIVDLN
Z"82* c8
UCQJVTFZK
YYOMGTOJ
S|oc
(yL?~
OACDVAU
~Jm.
pc|3
AEROUXKQATIG
GQ<I
DWBFCODQLVYB
_WebCuoZmceer
]AoailPassworv
GRAKZGMF
#T Z
LDYVFTUOCQDA
KITKDAEUNDNV
tZ !
6X|S#
+3go
SEBDUELPSAGA
WLUYUTZOWSL
r0.0.5056%
Xa8L
AuhX
CutAlvironkgzvRcriable
ToLower
D9x7
(69t
KXMAPYZOU
{
EPzx!F
LRVQA
wY&'
GBEONKFLV
[O^JVW
5WL&
$2"$>Enablsb.vvwe</Enabled> &$,Hmfden>fgngg8-Hidden> <RajYnh{IfIdle>tchqe</RunOnlyIfIdla<
b5wL
SqtEwdio
VHPUVAQSIMN
Xa8c
e_oemid
YLYBPUM
w."y
bmnityAttribupa
AMMQIC
YFVQBI
HIETYIHONRGH
9^4~3%
2 T
NQMHCPVERTWY
IZMMSQOSPFEJ
gev]_amlWindowTitla
KUFTULF
ZEOQJN
CLZLIWPH
LXFIRYKW
,r b
_da8
BJV1Z
HS),3pP$hu
FWWVMBLSTTYO
5o:EU\
XYTLY
AIODGQLU
KBRVQBSOSSNZ
WDd
}Lh
ToInt32
xxQ'
ca7Ag
GYMVENWMJ
p`{#/
vjP='
UCXFRMWQVFHH
LqoberOfTexogctions
HQSOXTT
TK3<^
LKDNSMZZEVD
CXOJZ
MACSJVQJEUH
HXQZMTJMDBB
zVCp
CMBKALQKESPL
P1C3
GQFXSQ
CJMVQYAWKJDI
IWMHQZAPBGU
OpenThread
ZBYQVYBMTQU
A?"e5
b*/7zh
e_sp
a%n*R
RXECEZCIZRRCOINT.resources
AFPFKFQAW
REYZXZBZUQV
{{vj
=wT
ewgS
RIRWHEOVXAIN
VORQICVZRRZB
Cqt@ctaPresent
QJ[KJCBGKCV\
YZt/JF
" >PgnHgvel>LeastPrivilwas<+PunLevaj*
VQUKRT
cB2n
20R\
DGPGHOSL
GBAZTASIYDP
"c3N
LH@@MO]QHDN
MHCNRPOZ
VBEGNXPY
)8a8
K<VJ
G;2b
DafgavInvocationU|wetvion
MHLWSDAHZWE
6_C
HUJFZVSAIHB
']P}T
BRMI_QS@NRKM
(u3O=
GavDataObject
YIv-[
CIZESOG@U
LQ2p
Rqawz
2a8d
XC@FXOXRVZUE
set_Argumends
Z"`IA
VP?I
ETMCWU
Listd3
;4_}
MGOBCSTBIWA
XLTFIRUNSYOW
AEWLJGDBBHH
VPWHLJTDURE
lpThreadAttribetus
I5'Vn
NMTISTZTNUIN
GtG?f
SOIEXFOLA
NayeDchweCollectioh
GIZYSOMVHE
GetText
PRONAJMBVXFP
B:6w
get_CurrentDomain
WseIE4Trust
X$U=
)|YFT *
TSM@LUBKAGJ
Ahnoc
CVJAAVOW
WCUSEG
CEMRVKNLKW
eQ(~
J_LPZTSOVKW
System.Zef,Wmckets
XNCVZNMRNMMINBTXICXTZBNMNUVMZVOCXB.resources
PIBLVCMKJUKX
PVQMIAPXT
EfdAccessRulw
RaddingMode
HEKLWSNEMGPV
UKBUUE
DaneteValue
FZGWIOUFASU
param0
XDVNVKM
i(w\=.
BCFRONEULFU
+F-8Xv
FJ[XHEWXSEUC
BXELUERCUTW
SWCPABIT
KZGZYYRENA
YtJy
ECMLICKQMTAE
XPOTJZOOBQX
QPYPCDG
wD7=
QetValsg
EVJLMXAGJQ
P_GJGM[AO
ia8B
3r
Invoke
SQRLIQK
T/t
CLEKUXQQZM@U
BJMCVEW\W\GC
jdRkwnding
C^^X\
CFFCXLHDD
MUVNCOTCIXAU
IEEFMUFWQUGW
5H61l4
g>pg
H}KA6Chain
>A,Y<
VFDCUDUSA
Z P+H
WWAXHSEHPK
EUMDYVJOAZ
OHYEXDBPQX
Array
UVGDFSJLZBZ
surOAqnture
GZUJNSPPEO
RWLSK_@EJFWQ
H,?j
VZHHJ
GSXAJFGKY
xF.|
< H`
s%a!
s%a%
IBMJIVSGZV
UXKTTWH
CEXPJGBNGSEA
AZOIVDKTBDY
bOae
fC^s8s
Xv6$
+KZ 7{g
LYKHQJZIJZYV
BOEWVFQJ
THMHGVSVM
SRURBBZVXACN
PRQIHTH
+ 4v
CKQNDFPY
GNFQNCTS
AKEGBHFCPL
QCEYZJPTBW^S
HBFIUQONPG
ZRVDDSEKHU
7X"P
dP!T
KBXTI
MQIGKKNKTOCH
-"L,2
VTJUSFHPJXD
BUGNRF
r^M?
MAQXINKQO
1:3Z
QYWKGZOOUVB
QVWGQRKIPAW
EBCXUE
wNL:
]%QJ
DYNBLYGNVBN
NHLEGLLKAXSQ
NLBYCIBWSPMG
Contai|sDg|v
9 $et
2r.+
get_Location
!XK-
GavCurrentProeccs
CXXZKSRFH
RRHCKQWBIA
BeginCvtcpgResource
f. g
Z DY
vl(;
EEJWYTXDTNA
SpiteAl~Botaq
Systcm8Ghmbalization
$j#w
8a8o
|Z ?
QhSD
UK(3~rM
y=FAm
Ee
2m#c
PHLXFUL
HKSFT\PONACY
HklYPJa$
G*+d
b}.
Qua8
m;veE
c6M^
N 1g
GetCr`rm`utes
OB(xMt
WSU\YOAZXNI
GM@SCGAPB
9u:X
LTD^TX^WWQIC
MYQSNRCXYMHN
RWSQXBPBUHU
WNBSAA
RuntimeCompatibilityAttribute
JEVXW]QRZ
NWVCKPEOZ
_AiwihRort
_CorDnjYaml
XDYAHISRCUT
z3DaQ
LOHTWYEPG
CNYZUUBI
System.Securiv
VOZIVJE
8aW<?
DRZNZYWL
ZZ
GZZCRNE
3q0o
0gqM
D/
IeAF
CKKYDFDDUL
NETKEKJRH
LLXXAFKDBGKA
cT-M
]Iwtex
TONEQSRCMKP
AQIETBQAUHY
ATILKLRCKQ
DBIRKOGZCNJZ
@wdewlt
&^{
/^ B
td'
VJ+kXK.
MXTWV\[M
UXDLJBQPTPZU
Qkf"
IIEWPGQ
SODDUAX
lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet
flAllocationF}bg
Size
QLNDSPRP
7<2
VIXFWCN
LBGXZQDEJG
TSa,/YF
oGL_xW
^"U*
ATFCENOZOMER
I(U>
CIVVESJMIMIO
AZRFXDKIP
w;_D4"
GDEPBFXXLTA
EACMUZAEMC
#Zc:W
BJPGGFFOQAUC
WUPTAAREMDUP
*12hD^X
c.M?
,:
IXYLBWP_
Cy>cx2
NG_
UH2E
ZERPVOAU
-^c8B
ZG-j
YLjA~
{pcu
KYPLZAUGWYG
EmailProxm
NUSY@^[J@
QPAKQYDNHMFJ
ODYVLOVAYCQ
MTDEYSB
be \
GIGBTRASOEHZ
QULOWYWTUKA
ACRUIFUVY
."8+
JVROWEMSSQH
EZGFHNFLMWPC
TrySetApgp`oaltState
RABNVKB
OV@TDNTSXS\J
YIZUPFNZJAV
EVIAJR
GoK'
u^wJ
V1uw
IVOMBI
MPDAHUGX
CLVSRHNOBS
XZNOBA
2Aymh
.b40
GRWVURTUNKTL
XMLYYVOEGKI
WIMMITJE
UFIUDXPGLBRK
RTNEADVUAMIG
KLJAULP
BYZMPRBINDOG
Z w-V
SUTDSHNT
IULQZDGX
YYADLZVOGHEW
AIRHBRTBYYP
qexf
KJ^VU@RKG
ZYNFJBQHBAU
NQGXBK
NQPNQTIPP
XLIDGUFGSVN
CFSDWLJZ
ERZJON^JQ
CvgateProcess
VGSHPXZ
MAYNCRJGYZUR
ResourceManager
OPelelURL
UAFAGTBMO
0q=r
FFNES[E
:6X[
=?yV
FMPON
CVUUAJQKBZIB
BIPGNJBLOBRB
ZNECIVEFYU
FEYUPVJ
Y\r%
""A
G4f8i
5WN
|KqAh^
TTHGO
PPLZRBZ
MIJXLJJWA
pfE
RCSNRLRIYOD
4 7i
JUMCBPVFAI
_Disablers
"{\
BEBVQHHXGM
f3F`
Z tV-
*sg2
LIWMEF[T@UUB
SDNHUYDFDBVC
QREJFCJTCT
yccH
Z aD
3oQ[
_ @n
" </Principal>
FTGTP
RNTMQBFP
IMAGC]TMW]HEADE@
R'Y]
JBGFBKZPNV
RHEBKDLRL
F%&8
o&;p)
Messagg
tc~ua]_
TWHDMSJXCYZP
cqsw@yId
:U w
PBGLHLZFHF
TCHOFLBXBH
FX?!
nh*
[RiwcbleTaskMancaqr
BTGPCBOZMG
?#-j
:K. \$U
KPJIXUD
m%}/
DCKPMHGL
1=16
Vn6E
PROCESS_QWV[KNFORMATION
IQCZASVXMDJZ
ELTHVRKLHJ[K
&rkQ=P=
BJONDHHUZ
" ~"
RP"W
HJTXNJVXKMNZ
v{Z0T9
OIKOUMRWCO@
ZWWCTRAC
mN7\@p
Z2#0
}H&!
ea"%
OEBVAPUAEXME
SXYVZQCWIFFM
OPNEGJD@SUJK
TWOTH
WNXJDEJRHXOF
`B
RRWYNCJNFPJ
Kl?3f
8!YQ
BGSUDUPE
YRDMJQJVNOKV
wL v
IKXHTNMM
,Za8;
BMHHQO
Mlt64
8*Gl
4UR\b
XNAHPFRTYX
:AvC
R58/
Close
OUFDHBXYTSSI
R6^"
gc"_<
QSKVPXVXEKAB
:H^H
SEDFHZBCMSR
$F\\iZa8
9b-h
c468A
_%(]
Y)e*7
[h4+E
Read
CJHLLHWSLXUK
^]VKOYHIRF[\
YF&(
TSGALVDZUEIH
PWXWMQC
TAWNZCQPEZX
%EJK=
p.a+
IVJARCNDYB
2+8S9
k? (
SI*1SI*1SI*1SI*1SI*1SI*1SI*1SI*1SI*1SI*1SI*1SI*1UJ*0QC(
>ARA(
GwtD{tgFromHandle
WNQCYK]D
FUIOPBQZ
9QO(
SUGVBXBDXG
#:-6:
Wxggption
DelwewtaAallback
XRBSLXLO
LRJGKEOCLC
Z 9/
WCRVUPPNPC
qZ v
PLQBGURKWEMQ
wgt_EnableSsx
QCIRLURCCT
@YRHOLVSPEJ
'&m)
FCTXUDSMZNV
s>>,6
HFEFRLRHXDTF
5 Aq}
BQPMSQXNM
RUWDBEJUE
Y)c+
L{F
PI,#
\Y >
mscorlib
JPLXNCK
&+_3di&=/
KSNRDM^WR
TPKXSKFQQULY
ZJCJCGACWKHF
CAIVSYMP
get_TwoHgbtapISOLanguaguHqoa
GQKUDUIMG
IVMILDTTRFT
EROUP_ICON
OUe6
F6-"$*
_gimryStream
FSYDJ\TI
pg }T
=Jur<G
2pOW
GYVSSOBPFQVJ
eX X/
\)b
]Z c
DDKERVLFXOK
feromero
DileAtbp}bqves
7/D'&+
Guid
HVDVLO
]RJYEJS]OSN
7g#/
[k<4
/p8gQ
d<"Rgrsion?2<2*2.0, Culture=neurpun("PublieKqyPmken=b77a5c561934e":=!Systei*Fgwmurces.RuntimeReaoepggSet
!2O#
DJBYK^OCIUWY
Replaee
A &L8
\ (X
f(Pp
GMQOYWLI
PSZPPDEB
M>=e%
EQPZMCAYWDSA
FF.
BRFKQLSEHOB
J_MY\
.<M)
K_Z
."]b
VTTRALV
;]PX$
FSCXP
wdei,Diagn
.?Ss
I^QWOXU
`9x0
FKNRBPLUIQFT
XUNIZKG
STHLBUSVQXKJ
PDWZHVYRTZG
DDI\a
F=5C
9caT
0.0.2.3
CgtAudioStreqi
KBSOVOMLPVU
TGCQXVQPI
UCTCISNI
njF~
_*x
E v'
laEenerator
Y'CI
ERHQOACUGMN
XBYIUNQT@QXY
NNVKFOAHVO
MJQPDL
F\<i
PADFFQTX
RecovafoynGjeckChainExgnafaPoot
MDO]XZ[@EO
CDZGPVYP
ZBVQAURJTGWW
4M%-4
-~ +cq
GREOXHYWST
Y?ya+
EIHGBCAGGFUA
KVFECYMVB
YN9+
CUIRFQLBWV
Z Z!
Al=B
GQNEIA
SetClipbmgffRkewer
h]"}
get_Threavs
HQA*
NJf
WPELJQRPLXFG
8"T*1
MCENQPAAF
+YQa
VGCUPNOZZ
dD)/`
BZKNDDJZICMD
NJWYOEGDSKZD
u}0S
n|Si
Enguppkon
$\;F
b[C%+
TGOWJBBBH
y.~Z
EAEJOQ
FRCMKPFMXCHX
fVa8
> $v
set_KestQlmte
Z[tlg
FVGF_ILXC
*Xr=V
GuitE`tvkbute
LEWNOSBQ
6KO3
AUHURHX
DOFRKGE
QITBJPXIQLNL
OD5CryptoSe`r{aaRrovider
IIPDZFYLHYLC
]:3.
HQWVCWM]O]AI
qtZ;
ECHLQYRZWBFI
.A>S
Q<kY
NMMWSOWON
IMIVOB^AST
JsSo
/b-n6
YKHJZCHE
Q3]
Xnsg
"$`|N
/@C
ZVTAFPEGBW
WHKDARWGNA
_FTPVecqsmrd
&QFtyC?
> "x
!This program cannot be run in DOS mode. $
XUIHUZCFWJ
PNEIPZSN
QHBGOCHKBAWT
k k)
>I$ws
IUTLDASSEV
TWWQRLVF
& ,a
n<wq
SJKNBZXYM
CONJLI
R@QJ[VLL
KAAOFXZBDZV
:+0s\?
nv)tp
TDOYOUVGNZ
JMDXXY
na8t
MSIJSVKDVWHX
i0[h>
UindowsIdentity
IUGOXOGM]CHL
/<
)S1l
%St2
BNK[UN@LPAUT
):X
JZQDI
X$i(c.a+
D^HPRGRNOZF
IHNNFTHZZ
WOYXGFYFL
RVHGZBMYQM
jtnA
oda2
TWPXBCHXZQZL
&I2-0
BYCRPD
GIS[OFLQCJP
OanagementDcpwVmoeConverter
U-B8
NVUWDDFIU
oRcV
FDNBYGJQFFFJ
Q4&q
O^LJ
DPLCIPKB
D7#F
fa80
+z_1
IGMN
FNIKIAOBXFDI
da%
LyIe4
S hGG
RHCEHX^FAYUR
v,8h
ZUGFHOJBIVBN
`86p2"
YTSTLRBALAG
BXLXBHRURBE
JOVBNNZFXST
Aqvmtator
~+Sc
%AkMc
%[u?'
op_Inequality
AHJYZOOY
BYKIGCLOJ
w.&Q
HWXKUMQEIO@V
YWTCRIIXQHXM
".{Ty
GCIPB
aCu.
ZGNRWOKEGMD
3:wWV.
WXJOAOS
)t {~
g`m`
<VmachnowStartIfOnBattcr}ew<false:+TiwcllowStartIfOnBappqpmgs> 4 4<WvopIfGoingOnBattur}ew<true<)SdotKfGoingOnBatteriqu,
YTCHIFBNWNW
DestrokUbrqature
OSAZYCDPL
cZ\<Za+
^LUBUFIPZDXS
JNZBUIIHQAKK
EC@]MLFORMATION
HHWXINGGS
BQXMTAOBGF
jP?++m
'p\-
&6X<8^
%&,8
JOWYKAMMSEV
JWJJLEKFS
<M)*#
)2(
DXTVOMR
+ 2cf
XXTMMAKDQVMZ
OGPXF@SU
X_K]D\DMN
xRv5
set_Credejr}chq
CLUFPNUFJ
9CqS]
7W[:P
JIG^INRZSCFA
XOZQJVSJ
ZJIQEFYVXNQ
'
`<cuuf)
Interlockgb
Q&"E|;
LQTYSZUUCUNY
z^"k
Ria>!
_OjctenlFolder
CUAPY_INFORMATMO\
&I7-0
k|g}
RGZYOA
DOVGML
Mutex
evczna.Properties.Fcamqpces.raq{wvaes
_cX:
RUSLIEXBCJTD
SizeOf
EQIQQQHQYBH
p3E[}
272s,;@
Binav
RXUXTDKMU
|6D^=
X2
^|
QLBDKNGS
*T{xs{
AVTSIRFEODN
MHVEVZPFUHDQ
OQUJRVV@Y
RMEFOCACGOO
H3q8v
WkzeOf
NRJFUK
TIHFO@LW@GJ
:AG oz<N
OPFPUE
QCKBPJCYNFX
CtcrtmentStatc
Reskn`eAtentArgs
lpCommandLine
DKJUZVKIC
Xjh
&v`%
PxdWvring
KELGOOBYZLWP
XZTXS
YitG
NRGTRCDJ
ZCYOJP
7"k
WH*fXH(
kA[
MNJKYUTOBV
MLTRDKMLXYC
BTCFHVJK
Ue lo
ilvk]
,: D
QBHYGI
OAMZCDPJPINY
IQSKEYBYYQC
,: V
R{h5,]I
XVYPHYIUGANW
VPBNGIGSJ
BTAIWQINWNCS
+)F[
f2_~
IEEDUQDL
NAXNUKZJAGFQ
RaeQueryValueUx
NoIe4ChamhTlee
S7TJ
&!"
{mg`"j
fq!
MXMROOGZDEV
QAwD6
WH*UaT5
XUUZNYRUJJE
sQDTW
IHUSU
53Z <
QTAJPYRA
qwq
KMXUYZRQBQMM
AoTaskMem
WRHTPOYPZC
h%y%
)V"[
VLFBMXENJ
Fw3Vw
WCENAIJ
VMYDVJRXDCW
PHWGPLAY
DDFJNYSNP
,: 0
OFBOGG]IC[YU
Micbkgobv.VisualBas{a8CkopilerServiqea
I\HTKPWN[Q^G
:>
WTAMHRJBZVL
8~\XR
oEKo
TY,Y
UANNDKVDGHKJ
O\]u
wo:=l+8
v\pE
WAudN
i2
B*2E
PQHCUQSQGLDU
DHMGSVDB
KL^O]NA
EPKUOPAOQUJW
BBAGZPRFFCYS
FYRFYSYTK
gep]EteptInfo
UITMMEMQVRT
SdrmlgSplitOpti
ORXZTXRSNONS
TPIYW
UHIWCAGUT
@GKUMCNC
]#X$5
^E
pL%&89
JNABSAEIPDRN
CCYINOSAT
m:b+
R^TR]AFADXAM
TN)!
SCOFNREC_]ZV
v+^W
(NE,
SizeOfUninitmexk~gdData
IEQZPJBB
JITUELEXIBD
JMYRYY
NPCI^SE@@WCJ
DNEXLU
RTQMDGTYMOWF
XNNJAWSRIW
KQCKNPSBFAA
ger_Xos
!Vh`}
t`x\W
GSCPACFTUTGU
OPWCNXDHSWA
Teryi|cpgThread
OXMEONFSJDP
FQUNM
} _v'1{
WJGSQVLQ
HJJGGVTYLAJ
MJCYJVCLJI
~_*Y
|04
EFUBHOTW
\Z @
YVAWIUSRPBV
@rkaessThreadCollecroyn
QMNZQOB]CCHB
WZYIHCLCU
ZMXKG
_WebsiteViwm`mvQites
Sf3c
NZOGC
LtHT%&
GXOHOUZZOR
i6cp
=93u
Snpgr
IIYLRZSFR^E
^_sz
Concat
KRe:.
T#*
'%&
OFOXZ
RACUYNSEMWE
CBKJWNDGMLRW
U@*
c8?;L
94:$
v"vp
OESJFWZRODJQ
DialogResult
TFTWVOLRI
XJGAXFJE@AV
IRZOVJUPXIHO
UZNBABTSME
7v1YU!
NF[MAJGZ@W_
G4_S<WJ)
L+q~
FAKMT\DGCPAR
NJx=
_SystemKjtm
UIFXJDFB
L#a/
TBZGHVLVPEGK
kg:b
GPVUEVSJQJB
op_Eqce|ip{
FCAQEEEUMFSN
MH*!
3`%*
AYABHHEUARX
FPAVXYXQDYLS
D>km
bBuuO
THRVNAETI
XAIQXZLOU
XKAPDIJSPOEW
{Ah
VSPPK\NM
MANIFEST
QzQh
e_ss
TUVJTKG
e_lfarlc
VOONVJFTDMK
AMXWPRHU
wYOH
\ZNH@UPJVEJJ
zamfResource
19Z e
System.Text
YHZAVL[JXHB
CgtType
``(<
VLGGAMFNBKSC
CTRZRAWIPMCJ
KJOKG
|QlkA
}8Q@F,
=p'
WH_CALLWNDDR[CVGT
HBMGWSFUSSN
hj\ik
w!gi
SXNINJKDW
ZODWJNAB
$ZF
H9L2
get_Gh|Sgpeens
Au~vqpeInfo
1Fnr
DTFDXBOSRGP@
&% c
HZCYTS
PMBJNH
&% f
VBR@UFZCZQC
GTDQTDESROKS
jn^/
CNCDVVANCP
.4=_Z !c
tiPp{pXt{pXt{pXtfY;u
>R5d
VpYj|
TCPKQPVVMEWR
&% D
PJEXDEN
!z?z&N
POAVW
0@OKe
&% -
UXNSXWG
^BCl
Loca|Msalkne
[dt
RawAcl
PHOXLBTLNS
Ipgm
~xT,
GSKXTORPISTB
T@dn:D
LAOXNWK
5CnO
FNGFXLWJC
Y+fsN
c:{%PWZ
Show
GISTLDEZFTVM
eav_AddressLiwt
HFESDTDQGHX
kesten
System.Diagn{wfigq
QPARIGJWLCPT
VFAJB
{>.Gk
GgvAtvkng
OQDXOUPLAOC
NUMLOXSGXJWM
:9J'
c>KTfB
MMQPMZ
CHFVUZGGGJ
FBFCDMJGPIK
YMum
JXSGQLAACDPM
RAKDSK
`uzX$
_CorExeMain
zzAO&z8^jcX
;SgZ
]:Z
Zf '
b\ZVa
vO.f-
S4~-nlYJLJ\[L
zalgbgj
GPIGWCSTS
DataOftuwt
TFIYBLDLHD
KDZCJBGFB
SDJZTFHWJEE
W{stem.AiypklentModel
[@PKDDKONLAR
P@MGGSS_VM_WRITC
CqprentUser
TXFBW
C+'5sY
YJ+S
RKLCDHM
JX$W
aZ V
WDJDECR
ZMKQDHS
A*s
BXYTXPVJRJCF
t%@y
ZMXYIKCS
LIKCTPFCAWZ
REQPKXMNUSG
c_Gl
K@PU
DCIMQEZMZD
TERVOZG
UVHOY
GarY`ngctValue
A\AIWQW
]^ /
,+a+
DALFYQDKKM
xQPky
Da8
(_s:
HQBVHMQABAL
BNUS]HRPYN
:\E>
\&QCC
SSXKFTAEGO
UPTFHRXQU
DGKNDJEJ
QBAQNCLYDZWG
g [0R
|l;i@d
G|6[%
UUCYDCMUWRQ
E@BVPTTGZUVR
v%+g
DWMVPWSNHYG
~E0!l\
RMQSIIJIHK
WCXBZGLJQYT
SJAOTN\CCEC
c-A=a
getMNuuHkne
e<M*
LWSVYANHKSZ
-x +
T}wjf
J:N!
BQOAY
KFTKWZSTA
IWAVEWH[
$S5N
u$Cwab8
U^XIOINPMA
BoHmwer
NNGJSZOOFW
Gdiar
P`X'
0,,Cx
bSew
6g>t
WUPNFSSGVHEN
sn
NKAWGVI@
5E%+
UUXXEFBE
ANEQHCIZUM
SBJSQVKA
ID1FJ
WindowsIde~tyt}
SAIUNN
ACJWP
GISOTHMQOGV
/IMW
BMVVPPRATVSK
KRDFBUWZQJY
Ol"Z>7
CBQKLHYEBW
BICXRSKFRBGZ
KKOHQRUA
jDh]QQI
pTHv@
TTYZTYWW
,u 1
JEXERKMMVME
Systqk<Qaaurity
RkE
JnV,
"T%&
-;&Ms
GGTJRKLG
T4Uh
ZPPKZDHXK^
^E
/ o(
s }z8
JDEOWINSVL
{S6)
3t/"
ddzB
EQUDNRC
YOO)
>F6o
K)2c<
( @
:vg?
X$,1
RQJZSL
tPu
Webcam
&%
BpkragationFlaqu
??jI
0rw|
i! [
eav_TickCount
MXEBZGUTSYPV
IVFHANTJGUJA
y$C:A
%zp{P
JMMQQYATFN
QFFCA
I!R
TVWFJVGKCHFF
WVXXW
9Au
<q" *
DWSPPEJC
j7L
YVIBSW]P
TLOEBWYKPVF
YADIGXXUMFXD
WebExcepfoyn
R9<G]w
GMWWEV
Gp0NpxState
1=_np
@eckstryRights
GSxv
' G
sZ $
GFMEGNNVQ[F@
CXKOJZW
3RB
XMGUHFXEDN
P5O-'R
EetWindowThdcufTpocessId
C"E|
Q[MNPEXAAL
ZNLGTPDFZX
AppendAnhBe|v
WRZGPAXYFH
NIKJHKN
PYCOJOKPR
IQVDJTSLAEHS
fUhr
nmC .&
x?kj
" Ib/C
YLXEPB
XUUEDAR
a8D
&:)Q+I
V417[?
BtU`
Allme\Ehmbal
=?y\y@P
Syste}*Wo`gDom.Compiler
3>}T)T
T]GKCMMNKSPQ
ResolveEvenfJeldler
,fN>
w:%+
ZEDLHJKETH
/F~:
SVMGBIMDES
1KAw
SQ
BSPSWYLGLO
p `t
GGTZOT[
qZ$O
fZYS"
IFRYVMHYYKZK
xsn{
c%9u
EditorBrowsabzaQtppibute
dh+=
SRUEYIIQ@
DEULFPFUWDQ
JUXEONQG
ADGUM
NlBO
1f5]
CH]AQPSOR
NYXTTUKWASYT
CANWWZMYCZVI
MXWOKJHQ
zuZ 2
T68H5oH
HYNWGMFVAOQ
=a%
z"c;
RNGPQNHCLP
2"$"</LogonTrigger>
qalder
XOGIPNGKTGKX
GRBXNZAGFDP
)T~~
IAZPAPUHAW
AIEH^
ZOQHGWQECYLY
WWTFOQLLS
)I|:P
ManagementPceeK`ject
DHUOIII
-k{'
YOMAESV
OPVCD
6:c85
NLFJ"
PmInt16
add_AusqmfnyResolve
|sU S
TMKWMLKQNZCS
RkrtualAllocEx
[ZE\
Pz*#
&<Q3
`Ze)
ICredenticlc
GGHNEHC
SGJQXLMRUANF
&Z _
FtrUwbVgquest
_CktSzaOain
bTh_~
"`d0g(
IAZ]
P'7>\
SystemUp
QETOERQ
VIBRQUWWH
oa%
,-3P3
&T"Id8W
WC[j
GCASPHUPT
MDEIY
QCEONNZMROME
Win32E~euppkon
YzW
wvartup
PCZI_MLEP
LXTYYHAOD
EGLMCDITEU
RPLGGCWELPG
KLUCGOKJ
J@L~N
C%&8
(Aqj
m}1}
LDYFXGPWUZ
WB[
IEETQEDKKWJP
Dicrm
XEBTNLQYRURI
HMJAQQXRNW
6-K~
w=}H3
7>Ps
EnumReukerggNames
q%
OPCSMREGGJF
Z ^C
DYVTAVWVIUKG
EMNOAIJ
XPONBMNXJ]X
2V&s
]?pLms
KDGJNNJSDLU
PTSIQ
resourceCuxtara
WK(RYJ-gWK,iWK,iWK,iWK,iWK,iWK,iWK,iWK,iWK,iWK,iWK,iWK,iWJ*r\P0
_FckwOaqsageIcon
}hC6w
B-zc
WQAQTBUVAEXN
KWAHGJABF
SetThrcetCkltext
hModule
FYUEHGUPGROB
dm2f<
YRIHGZDDCJSX
UWHDJ]Q[KCU
ETXYJLUNCCBN
VZWLSBNGQABE
!"Xd
BUAMUUUARFTI
_X@DBJJDM
NFAOUAF
bxU(
ARJX@@NB
XGPFCY
CBEQJBWTMJTI
CgZ
Dx\UI
;;!l
QYUVFNILV
NZVXXHP
VI+}L3
ZQEGUCUDN
UPF\KODKDHMV
3=PR
}, s
VDZNPYFXGH
iW.P
bumU
XI*1
_a<3
JX$*0K
eNE&f3F
AontainsKey
UWEBNKMOFVIZ
-b/a]
xyCk
`N+Rv
t[b&
FMFDACCIR
OGEGUWPTPBL
b-a8`
LZGZW
^`a8m
THWQP]CWGES
BHKHWRRFYSMB
VK-D
XYORBDYXCMU
OGJWNMHPQNQ
pTD:
G/-
PSCJQOPENRLU
5/7(mE
F'JT
aad_Gmunt
OKMFADGHXPTS
XNFFWYNZEGRG
&@G
RNPZAYIBBJLJ
@WMREROQUH
]-Im@'
B7^"0
5DqG
Zy"]
kM=@
FYLBW
M[AOHHOLPHF
$Wbx
SXGK
JIHIIWLOK
FIAVQ
XVSIKLG
YTPQN
-zF{
YFWOXTMJXMXH
O\DTDDOTIJ[
HASUWNX
QPKCLK[MXP
dYw%+
KYENASO
DYJKYUJCNDQR
JIEMCLBQR
IN"S
X@Ju
JUUXSKN
CaQ0
BSBSUZ
DateT}oq
7eZ^
VUEWEW^TJS
XQUIUIIKINB
HCBVFIQYFP
D'Z W(
R_lY6
,X p
SMUKSKIDULP
ZSDGT
oFdf
'k,H
SoiranyAttribuba
VYXMPI
{9|T
DE_XGMQPFROC
YQEAYOXNMPCR
2(Rrn
l9ZdBF;Z=
f2FS
XBJZOIK
|w"
]FT^"%
:=n
+ >>
LNXTPYNFRCS
XANVCQSYN
BGEBBUCU
y%&8
Q]D@GPYYHR
$% XQ
&uv
OVEGYFGKZB
EPJRRZICDPPI
EMPRXHBKAA
&o;
C_Z
ThreadSpa`igCttribute
DHO]ICGWTNE
QERAE
MUJWWADAZJGS
EFIDTKI
_Tk5 (2
UCBADEXWHJCN
Strincq
Jw\+-/
FSLQEPWTA
SEHKZMDUSJNR
BCPRSHAXAG
AZYZXTTNTBW
V^"t
]gru
<A`;M
ToCharUr`c}PankOne
N,Ku
7iIX8
$/&(
M/xG
UF)ERJ)
<>sj
XYERVAOA
dr|
F(9 Q2
PAQCCXMUIGHJ
UrDUC
'JR|
ABGQUFFNTZAV
Es`@
KggqeeeBoxButtonq
KMNWVMLFG
EMPHPDWMD
Lo&
SHGJQI
{f'
x.b0I
Qppeam
LIXGWVLWBVYC
JZLUMRPE_DD
C# ~%$>
QtandardModwnwCpvribute
SG*+YK-
AIGDOMJROHB@
OJRFBQJLIFCD
ZAATWMDMM
QerializatiilVkjfer
.ua8
THMRM
' Lz
#i7|
:dS
7@D0
HDNRWWILYK
pr ;tDf
MNHXLIGXIRBK
qet_FileNama
NVRJJMQZFZNC
GKOVXCUD
DDTXOAVQPLBG
NJDWRBI
fmU"x
`O%+
vFe-?
]1FCA
:RJc
fp%3
CreateSufMwy
O@Z^TVCVTEF
HFLSZEOHNXI
UCPYHFUOZFHP
pSRU4s{
bInheritHanthqs
XWKMUGCNCIYC
3a8@
mQX|
MRXBDVZXG
p(5+
{Z ^
XLWMN[G
NYLQOUDY
BNYCGNQXU
GO81
HZNVRWCSWNM
" by\!Z&
kgvh
WJCDXLNYXWEC
D%&8/
@LMGWG
OVo4
'%YQ
JXSIATGYNB
XZKPCKFJOZ
e:N
HAHSAMDIX
TEBDPQXTJNL
rt_+
*byb
JCAVZAEZDO
3RkS
ZODXERMYSCM
KOJBHCWBNPJ
QHTLBQICUMX
at`fewq
DXBVJLFPMQOJ
WNGDCX@RRAST
BLKMCPKA[JKE
WNOZDD
PFVXTLHQTEO
XZBZFOCQJCIM
XIPRXBPSDJW
BRSDBQFWX
7V5+
ra8=
VDKK*
z=0pyS
^E
4Uvci%
Opersr{mjclStatus
1;#'!
E3a3
<%8,
j B
@fRu
Gc%&*
HWDLALNGJ@B
gPYx
NLGNGKDPWJT
WD,)PB$#XJ,
!e+&?
NGMGRIRJQXVC
XCSHNAUOXYS
YOMVKYLSHK
Raeistry
i4,~e
Azit
KHYZSCHN@QQ
DnG#
8K5+
MPPCMKSCX
IQ@R@RAGLRG
i7`L
H"h&R
["rS
\6+RA
TKXREI
KNGKWQYDBNFL
e7]ie
9d*
[x)#(/
TH(@XK,
ZQ[CCKMJRFJP
HBEEIZ
& 3?
QAYOMLHHCU
^DWZMOEUHPB
TFLCCJAKW
szTw
JBIMTVXES
bS[D
FDHZF
ETFSXWWOQJ^U
G1M?
WrktwChnText
Iv>O
CSMHLTFQJYZA
RULLJQAXWV
EHIGETBDH
G`l4
RegClosaMs{
SegFs
?E O
Ia%
VKOAWCSXJSB
l$tersion="1. "2gjaoding="UTF)80"wvandalone="mge ;< <assem`hk"|olns="urn:sqnwoeq-microsoft+g
IIWCJRYCFTCJ
Safer
WCXTPFJY
#GUID
DWDPZA^K@
RJJWTCPMJLZK
okapise
ZXsf
JSIVBK
WUPVPHH@[DV
60(f`
BmldingFlags
QCKZZLIEMAA
#\e1
;4WP
"QBP
KVCIUCLIZPYP
E'eJ%9
ISCJZJYCDIS
OMQJAQNVEL
"h,y
KHGTT
DghstaDile
OD;0
[ejmre
F"5Xcc
KBMLCCWLYSHP
Un`qWith
JDOBPSSUEND
QepOoduleFileNeoq
get_Na
]:&Us
G|dMlvoke
YLPQFIUP
QKOGQUYXFDI
1a8-
4av#
s-<C
UDSLSZEDVFCU
NYZYYEXCHIPK
lesX
99Yd
ek[q
set_Midq
JETGFXEPATGY
LJi|C
C,pf
e*UK
\HWKHNRPW@@M
C,%_
Q@SCROFS
x "
5WkTn
~#1'
MRTJTLPUHTS
MXPQACVH
OHQZNINLWD
get_Iaeseee
RDYUPSMQBSPV
InsertAce
L\MDHCFSUBA
TkKnt32
1a8k
M$rd
[UQGK[GJ
x7h0
KLQVDDPUPTXU
Sz1A
LVZRV
P1ujj
KONVDWH
ZUEBBT
KSREFEBEXH
jl z
XK,tUD"
XJ,nNC,
GJILBQW
JGYRGMVPKC
/n `
(cZ
IABDIIUMLEM
Akobine
FNHBQQ[TCF
KMAGE_VGBA[FIRECTORY
FURSZGRGQEI
lavobjecr
|&"X
DDPUYSMSDJG
GZCLJJXMUY
EWIPFHOFLHVX
LBE^WR
LWZLJOLMC
? $n
h=Lf
wR0V
Methi`Rawg
RceyqppyAccessRulq
WWIBSHC
Omt
PVMHYLHHBUCT
I1C5
gG3l
V*(&M
1Yb;
.syrG
get_Size
OUA]QQV
UWQOCZJGRA
B}~
DJABKRR
JMGPHKG
NXYAQYOAN
N5?%+
EZDEVARDZ
KRLFD
m\rY9
c$ ?
,$Tg,a
6OX$_
[+'l
BCKUWHEDFTHF
SEIFXLNENCN
-*0(l"
JFPLMNPVGRZ
qi {
JODAUZZ
6 U
EOUPZ
1.1.6,
OOAOWTCNOMK
NGPZTB
DCTCAN
f"Z
E2@J
+68?
SHUDWK
TTV[UWVAE
Convergi}lw
TPIWJZPMYQ
ATRUVSXXNJL
X?e8
KLRYLPDOPNM
BWIOLVS
_4q{
GUWREND_RWQCMA
Q88OD
PEWFGQE
(d1:
[T%Y
2#2T
BKTUXUNV
zVpV
GebPqnqgs
Z`xN
Jrt`H
-Za8
? "vZREZ =
GetHos`Lsma
Ho%&
)qd{_
6K t:t
EE^MEG
YMXJWDNOXT
MFCXZSOBTAS
amh/
set_P
}Osz
JSEHUI@JE
PMAUPSG
ZHSBSPENR
&'BJ
!ZhrO
2knZ
QJHNZVTYJ
oW.
PBBNOBXG
YSXCEVTHKHJU
}a8#
ZSTRXL[RYQ[G
%M+s
\ZYBBXJML^MN
XPDTXCGI
WCFCFZOYZEKU
:`r|
FijbAkjfow
Ra8o
FindResourqc
KSNUICS
System.Draskze*Kmaging
Ra8G
iy?Y
GXMHHDLSQX
]C|tmTirusKiller
}a8h
X x
vQ9Wl
VBPUWTAREJHJ
'48e
QZRAORA
NYVTGUNPX
m`=eYH'.
URWMPZKBQSF
L+PS
aqv[Ahars
UZGHSEQODHCC
DJESUH]PH
NUXUGA
KNTMIMALQ
jm_,[
L"K
PHCDMEKJBLJU
J(G
1%6l
b}vesdotnet
FKPUTMUILV
X 2@
WIAIKRGPZ
VangeP{pe
MPCGJFP\OL
ATWJUNWX
,9 ;^
azI"
S\ZLY
LYHZBJICO
8,a/
LQJQMJGLIWU
\QAEJOOBKJE
IQTIEVTRDNKA
JGXTTDQ
PQKFCLKBURQ
V6-#q
Z ~
HRzc
PYYCYSD
EqsemblyConfigura`m}nEvtribu`e
FJBVZBOSFBMP
AkopareExchanqc
BULZRUWHXP
OXFEPPVRVS
mowa
WWHIMCRNBB
DDZLZV
TVRUFKXYD
NZJEHVTQAHP
e-Vfz
@GGGYOECCOR
SWAZNTFD
RXHPCMQ
JKuZ4
EXNH@MRRHVHK
ACNWYSCS
&}> [
h8K,
PVYUOBZPQ
&c\D
EMTGNJZUJ
w\5I
ZMLOX
RMLNSUCN
DITHBB
PKSHWECGFMOG
q/wAu
Rc;b
aC{:
LSOZADPZNII
lAiL
Z y\
ODy8}
o\Sa
a5 ^A
YZBYFI
XDLBCFKSQS
DVRDDOHONSAD
(Y\>yZ
GetHostEntby
H7\a<
AUJXJOISELDG
ENENCTHBF
>$Ld8
Marshal
MCZHZRCOSWZB
p]PF
NQZIKO
^+1Q
KEEDTSI
^>Aj
YEXPOODPU
FBQCNQW
MVOBGWE
OYYXRX
NPDYHCJ
{-F#
4`Z o
Tq8O
LYVVUKLF
LMIZRMQD
BBKUSRFM
MJRPCRHN]
klecam
.2n)~
]tg
oo=q
Cygtao.Security.Permissions.Secufof{TgrmissionAttribute, mscorlif*2Vapsion=2.0.0.0, Culture=neuttcx.$RublicKeyToken=b77a5c561934g6,;
VWHCRKNENBLU
-8c3
RPFLPBND
MJIFXL
OKVPDSKXFXEV
bs5$
B`eaAoTaskMem
CX b@
$" <WayeDmVwn>false</WakeToPsz>
}}J2P=
< V C~rS
BUUSQXMHLKR
M]Xy
RMRIG
=|MDxK
:OzK<
KHTWISNCUQ
BF[GPCDWFUD
1ow> :
TCFYULYFJSDR
]SA#
u3$e
O $
CZHHQWL
XK*=XL-
kjverToSymbolTable
a%^U
CYUAUDP
ESNTWTAQHNG
(Z I
8uZ@
RevocatomzAlgckNone
VdoggssThreev
"w=+c
"nYu
System.Runvm
(]v}
ETBNEU
evcznataguz
(Z `
m''&
3~.-
*A}=
IEBD@P
JgtworkCredezr{ch
YSDPWNQFJ
Z 15
CCMFIFUBCWFI
_c*)Fb
4NT
}I/-9
YKBNW
AppDomain
SRXJWSAVWD
V]IFCGOFABC
DFSJM
+RV`c;
QVZFZ
)y-BY
SNIXVUASOKN
APJNGWDZUVBL
SFNNMOEKJIZU
U@*UG*6WJ-xYL.
?xJ#
)NqLk
get_ProcaugLeoe
SF-(XL+eYJ,
PADPADP
XASWWYMZHIEG
ci~
VYRJAGMK
0wHN*X
m026
"5 \S
(Z )
Kx'@
yFy|
6e0MAv->9
MNQSQNQFQVIM
"hw]
"0 O
RnW
GVVXS
(kt>k
j$*4
z)pH
AQDAHHZNEJWG
SaxevctedCodeAtttkvwpg
cv/
oil=0Tm
"m+q
'~ 1v
HY^"
VCTDHT
AANOBEZM_PRF
VSCVBBWOWDCG
MYjE:}H
GVXNRAKT
lpnLengt|Lqg`gd
VXBHE
XXMAYTMQZKZR
/x<
XTXSLJTZ
\-C
GRHCPGWGW
LJCSBWGHQTE
fp[71W<A:b
BHANFRLQ]WJ
QQUQHHMCZZVT
FQJB
D_RKPSCDZSN
AQKVGLFEN
~)Ru:
%A5
T Ou
!kF8
RRNNBMDVCSFJ
WbrmlgBuilder
JN][WSQCOVC
Controx
Smwbei,Security.Princitcx
KOJJJAG
VLELXSHBH
md;1l
h]m0Z2
YRBPRGRVLPS
TOZDGNJH
bIG[
eet_CurrentFo
EYMNU
udkgq
/MRb
Hiy
NJDROOHXUR
OLNQSVYTSND
Type
KVXFXRTHNWT
ksTTV
QYUOZJMASYXA
mM\1
AOSQBXDPRN
UGCNHSTDR
GWMECGAEVIJ
DBPCAYQBRGVV
GDj%q
:_A5N,
JQRBNKFRN
OCYXEIAXRNM
KOYFUGSYVA
G;+m
MVJLUV
Microsoft.Wmn!0
GET_COZVWXP
MynkpLinkerVersion
WNPYF
UGUEBWRT
}Q)E
FKIQUHL
IBVLJFTUQG
KALIRORSXBQX
\+}>Z 4y)
WH_JOURHE\RAAORD
WUFSURPGTGDS
QDGPNCOY[
AssemblyCopyr{gxvEvtribude
%2{>
ZRHWWVEACBGY
Hn_1
"%a8
UFFGHRZWVX
MUTGLEIVNSTL
C2 Xu
VHVYTKKKZMTN
#c<3
UDOUUVDN
n(J?*dQg
]<QW
{&_/
DMSOZU
/0zky9
SJLRNFBZGEMV
#p~m
" J+
PLCMVHMVJXXD
|#{q@&
GCWEMQZCNRYF
CLHUOVBWGVY
Z\Sa
LSRLKIVMNA
AR1ZYs
JPPYCZYZZYAB
{65q
5TS"Qw
zk{
X2;!
HNMDOVXNUED
h1gD(
/JA>
i,6x
^ S
FAUUQ
qYVw
F#?o
3mh+
-4S/
IBGXOMXOJECX
SS a
PuntimeCompatibilityAttribuvg
3[BE
ONUUTAJ]P]H\
{MBtD
S<rd
#(h+#
HNZIXQRQMM
BCQLSVGZNTRP
"^E
pT@F
(3%/
FIRECT_IMPETQ_LEVION
TBQTMDAKJVPS
Js[|
C7$.w
DJPYBUOJPRWT
>V V)_
Gin^
7>?B+
}Ou$
~A8'
z^ *
SJPCJVPCBT
~/(@
ZSQVBTPIVPW
SBHLHNLHIJX
/"%i=
WSSTFCJXWFCB
MNKSNZZFGTFI
_P`iuewqElevation
Dg6
DKHBLNBV
TWURQRKJFWB
AZFPKW
&Yv<
FFHMYMSERCFZ
MA,=
UZHIPYWDGX
{h<L
DUZPWODDGMNA
yp1K
SkipVerification
AIFEQP
K1JPI
VB\GU
~,t=
YDv )
Monitov
IZ$ G
TOIQKUQ
q [
OTISVQDVY
axm$n
QOFTELQFFZR
EJOL\@QLYN
i]z>
MUPQIGSP@\BW
L:HZ
FuZ
ORNDWVSVVM
get_ASCII
SXTHXIGMDD_T
UFOUYVMNATV
MPPCDXRZP
ALBICQ
}-
R@b$1,
O{Fom
WJROTPLTZND
O"dIu
YOEXEUWUNMKL
{dX8
CJLNXRQUR
ESUJTMKSHUK
=bso
K!$8
GUDRM
GXFOTBFIOZQF
TQMNRTCFXE
^2@u
CuppwlpWser
TBBTW
j99A#
SCIROB
be:6
`.rsrc
ZVXCJUTHL
nP|}
F=P'
`.rsru
CBGHLXXIEUJK
T@jCM
RQEFXBHKBEPB
X $c
JUTSNHWUIYX
TqZe:
\mefLibrary
DJMSND
HK{DuG
%>a+
WUHLKJVCYUH
ESMZV
LEPZRTJDEDP
PDOAI
HBZEBLKE
I(2*
#%d
8+a8w
mbhg
Copyriglf
eav_Size
DUQX\ZUXH
;3PuJ MM
YVFSZQD
b?K{
PHILLWQEFWMO
$:%|S
CQRKE
>5$,K_
0TK
SUYMMS
CDZMTFY
MBVXHFGALDV
z ]H
a;7E
W{stem.Vejv*PegularExpressiohq
YWZZIWQUUAS
zA>J7@
p*<
KDMMQZD
NOXYGEQJPLH
'_q\
TpopertyDataAm~laation
QDMxE
y;a1
AKDOYNYLP
BZ
KF}la@inder
t }Q
GenericSeaqdip{Descriptor
LTMOGDEWSLM
BJSBLIRAD
QKSPB
CSZVTWHRDE
i;c<[
HWFNEBYFNU
OCVKETAFBX
HSSUVEZCCFVF
SFIOYCONFDR
JKBUPPLIPT]X
jL !
SPTXWYEOPUY
q8$J(`
1~#_
BWWZDLK
GJQWMJXLV
HVRJQZWGMG
'a%
#nTB
HMCWJXLMAP
QfracmWriter
LOYJPZAQGSO
AMMOHUJSQV
POQXOTTYDHTC
e",Hf2
96F"
OEUWHLYNN
|4IP
TURIPGBXJQMS
CNGGRWIEY
ddi
GELR
LW2R_
3l^"
NKGMIYNWUXB
SLAWUQRQGL
o61?P
NGULON
HIMFSBGC
1tXe:<
@bgqc
G2E%
%\o
GPENCHWJEUC
:<05O
M@EAXWTSGDB
_we/'SN
kernel32
LRZAQQWXTTDI
lpProcessInbi`mevion
|8HXPD
(>k|lr
%HtP
?_ua
aT+iJQ
%S
pAg*d
<w]]
FASPNNZIQYBB
9Za8
Aq `
g*KnteropServ}gws
NLHBKTEPGZOU
os!k
JPIPMOYB
NtSetInformav{ojRrocesw
-RX?%>
OTFIYANFZHAM
VAFDIORQI
N,'
2afa8R
^VUTEWBLXXWN
XCMUXGABPMR
get_Tsnqg
JXPWOMOD
g:5+
GALEJRIHPID
\ZwFG
Uf%wCOQB
IQYCTQCJQ
" dS
HDWPNHAQRYP
iw{fmardHook
Ks>Ee04
SaaurityIdentkb
z.<t
KBYWUAE
VEUCM
*mZ$
XZJLVLITPM
zGWK
!S{!)
EQEWFSMIUA
"[q;
EC\BRP
TWHHLSP@DJ
GVFUREHXICNC
lqk:
R}FeveTime
ITDXKXW
WH_HARDWARA
<"_
3<_H9
SBXULPRVCK
DPFIUGX^
#%&8
dwfPpkuser
_N)I
MZSVCOHPVTV
EYDWIMJO
MUBANYNUTOXW
}DDC~
THGEWEROUUEI
WYGVLIVXWCHO
mt+C
<>u[ODmqplayClass27_0
YUYJJPZ
U&Qdc
FC2]
YNZCNQFJSFGP
TYTCQEYIBYTW
3< I
HDZFHO
XRVDNLSUTAH
VGZIUJOD
@{9-
JG[IAWRBUD
TWKCHZCBTFKL
Go;5b
f_Nc
@f%
RawSecqr}t}Fescrivp
j\1;ni
[DUJGZOZYSXB
ckjV
VNC]VSDMNMI
ConfusepCl r3.0.0
Qes
EetFiles
PPYOSDH
HERAXCA[SF
EEVGAHRDTRIL
Ndf}
nN">
PT@QLHJNVOQH
%:}K
5skC
>va8b
MHAYQYKVEQEB
BOIMXXPHUH
N_HJDOASI
cUF<t
IIBVJXIYZGKL
DPKOBUTIIFV_
/Wtau
#Strings
w ~
ASYXQGJGYGUV
$8ea66b40-4dd1-"2s3)c0e7-8%0 a5d1669b
Image
`Z }n
INXWZOMT
HOQTCMCZG
TG)dYL.
;0nG?
SUDPYOWUBKD
OZPALURAZSOG
pn+s
ZKEIVBVFSBRM
KRWFHZUKJMX
$1FV
STANDARD_RYG\TW]REQUIRED
$a\Q
XL,@YL.
HUGIKXJS
GR8O3
5Aq n
CAETZVRVP
$N9`
GSBGUWJD
fA6})
Nc>V
9 <,
VcwgOfCode
I ,vo
CRGEDDDRCL
u~;C
EUBGFNLV
LSLLWVUOTYW
|>U~v
r.DY
RoCtvkng
^( f.
(f
RYVXIQY
HAFWVIUTCJNR
QRCWPLDA
PXMQUVTWX
CE'w
(u"4
HTZYQ
?*6c
&Hj7
JRSVPNQJVLGJ
JUMSC
WFSGSFGX
>\CGs
E;%b
CEKWFUPEOLKZ
*z%F!
Edifi`@vmwsableState
HIDKFAYLYHIP
gH;X+
LYTNFEN
PQQPVSPRPDP
NVWKXPHJTTTF
;":<
j:I'
xa%
b_^+
F~lGjaracteristics
Qk$u%
KRWQRMCRLL
R$ 1
L|^@=
Cf00
H]GSWVJN
NB\X\
qwt[Qubject
HCDQJTAF
KDPRSFTP
set_BodyEnsitkje
KIHRJYJFDR
XCJTELHOY
IxuqppCce
SKKLCFXIEYOT
FMDT^ZH@KBT
EDIHYCZSCKB
#OEp
WFDSKLZWRNGF
<"T(
SizeOfCo`e
OAQSRQOHDFK
,9
Sysre}.Vwntime:AyotklerServices
AssemblyProductAttribute
CX6kc
a97B5
JEYFDNAXKZ
@~"a+
=^\
WQJDUUITZ
DVERPGQUX
S_np12
[Ta%
6e^
T}re
QYZLYEKB
D0m4
HKPRMQIE
XVyS
FWSBZVIFVYBS
GBZMKOJWHOA
, Z v
YTXIZHEXQN
6m X!
PDDNYVTOHPI
NFDA
IRUCNKMKQMZG
De~eucpgAsyncState
B8xU
<H^"
,P# h
RIAATXI
DBIXYESHXCBZ
f0r>
!Hne
<Q^E
OXX -!
NLCUWNJTQ
%%&8C
BOVG]CQDTTX
Na<l
OLRCZMEGIX
SBGTENNBRPFM
frakuca
B(Y/
GKXOMTMECBCN
SecurityAcvmyn
EPXXCTCCK
XMLNOJHLMIB
RHBNAJ
LVJLK_IEBW
ntdll.dll
set_BlowoAi~g
ERMAXTPVQCGI
(fZ
ZOHRQPBGTWZ
DdK{
-%&+
Cw `vV"0
KMP&
NR7
ENSEGOJEAKPQ
(d9!%j!r
I|R s
ior-
FSTFH
HSDIPIO
!Mj*
ger[Suhvure
^ A
WLBVPLBD
YHYGHDMNOVCZ
HLZSXKW@
KLKCZFB
b))-
SEZYVNCLS
EPLCMMUOBETG
z%&?
L^MVBMQX
IAPDNQRCH
}RSG
NMEJYTOMXPFO
&kvI
LQCJRXPRR
FKIHKXXM
VORKJUSA
kerngh%2*fll
@RBHOKLGWTF
UH*<ZM.
Za('
PGZALC
ELABS
CBBCNVL
JFRPXUTJBMB
k\IC
@LNXBAJKBMWQ
RWVVGUOALCU
GOEBTGJNSP
`7d3
VRPALUBP
AKFJALABIZSM
TTCZKPQP
FKUFEKB
BwT~
x"l
TLLBMDWEDCLR
E%&8
a8W
N{qpb1
get_Akptl
WGNFLDQQ[TUC
WKHDAI
UTVXWPXYZVG
GetTypes
PETPUEUSCNNV
NLBVFZWAVFZL
JPVAWBH
NNNRR
KTILQK\SIU
hH?G
{kfl
X_NHVLPO
QCJMXEKPXV
YSKTLGWLRZCC
Um,f
NAZSYRCDWSW
Disboag
o6ZUZ
.U--K
SGCXRRZANRB
Z0}o
11.0*0:0
RGPMOJLOBFJ
2eJ?
b`#Gs
K]ZHBSLFEH
PADPADPTtY
SJIVKVZAHBUQ
ENJMFE
Uq L
YJYUYUKDAQ
VPHNTGKS
wQDo+
AKUSVOAWEG
MFTSXSOEMNTP
FLTMX
,5&0
JaofgrOfSections
LVQPPHI
;i0b
iO)m
2Bp >
HLENFOREEU
~-Z$Q
u%#J
EEa8
JTKTWTVQGL
MajorLi~kqrRgrsion
4HHW
/^>@
Z }s
TNJUCGLXJG
?%a.C
YHDBRZESR
IMLMBTN
DWWMU@RUG
][t@n
jV]6$
5RXDI
_G[X\
REUHGBVLJ
THVENSLT
ZPLQZ_J
CDEJUTZTDOPX
SFVPDOHGADZ
ULMRZ
' ;H
:~$WB
+_B1(G
TLPWIWT
JCWVWW
UMEYZCVZGRBL
FONTD]T
%?\R
HYQFBDLIO
%")
Cesaobly
QTJAPKBEZBSP
CRGDNES]GB
JAGLIQQCGWPV
UMFARJCYIWFW
FMCZIAYJDLAD
WGYOVEEXVKON
b&c@
MGHPXAWSNM
MMCFSWSBEMTL
%SS
UFESLSQCRT\Q
_cV{
JXNCQZHZ
NNQKMMBYJSV
^INMKMQPL
cgt_DiscretionarySe~
e_ovno
BJUPPVXSVI
94 2
X:^Jx
m |n
RCInfo
IXQOGKYR
ToString
etaoDown
XJQOEUABP
MDZTUCLO
AceQush{dmgr
XPRCYMTMVN
BDEIHDGZKEC
p0!$
;D'=b4
1]_|
ML@ZIBJDSQE
_IZE]R
T_]VTDQPKA
XVGPJZPLOSOG
b4)h
GOFTS
QKZIQDGIROST
l# A"
AddtacsKdEntryPoint
LBKICG\QE
ENMVUKOHQEX
05ipQh
y7Ze>m6
PNV_PZIKC
CIZRHTCKXASR
+,o<
4* Q
RQKRYRJV
ZXEYQO
qwKk
c QZ$O3
TCQAZEL
HWNOP\UDM@DV
6WZ
ORLKECG@BKWS
DKHZNH
148c
Conta
OFYNOOI
[adhkfInfo
GetVhbeefContext
4'$q
SJZSYRN
HFIZKSW
Vy`e
6IpD
CFEHNSBV
SVMUUGIHMUBR
ZTEYXNAPDRHG
UL^VWEJOVQM
MJzU
FRUSXTXCA
GBYHYSTPLRAF
TERMINATE
ObjewrAggwrity
SHPADVMSHVDY
OKBYKJ
+ap3g
1Ze:
<QLbl'
CLJMDRSIPVJ
lpq|@{tg
L"UcLk(
w_vgs1
IHIQIVQ
BPQHBOXGZVW
78(_1
WK+XYL.
VJRIQGNIC
x Xv
^MFNTJPLV
AJRUGIJU]R
OR@\FOTFDYSX
KCXNONSPD
[bjy
4|kN!
c=z:
MWPLSIWAO
kap" uiAccess)"tchqe"/> $ (/vgquestedPriti~gcgs> </ueuuvkty> </ttugtMlfo> </asswipn}<PAPADDINGX\TUF@KNGPADDINGX^TQD@KNGPADDINGXHPUD@KNGPADDINGXLPUD@KNGPADDINGXLVSF@KNGPADDINGX^PQD@KNGPADDINGX\VSD@KNGPADDINGXLTSD@KNGPADDINGX^RUF@KNGPADDINGXLVSF@KNGPADDINGXZVUF@KNGPADDINGXJVWD@KNGPADDINGX\TWD@KNGPADDINGXHTUD@KNGPADDINGX^VWD@KNGPADD
YPLHQLFUCV
TPTDZFPQC
CgtBinaryForm
KHZYONYNJMB
QKVBYJQVGNIZ
=B87
VVNBWEOHZIVK
WCIAJQCJRB
^/!
6X_w4
SRSIXZJU
>37%
LWZYR
QRm_m9
JEHLOPIICY
S\pw
y;@;
,Y&g
.ctor
6\=h
JUs3Xx
4g6EI
)c{sQ
JYDAPZOLDYG
G{wvem.Collectko|q*Qpecialized
-VNu
B]A^JQFFWEAS
i8sz
HEWPAVYDSJCV
JXXHEOBYCRXN
Ov\z
Main
PROCESG_FGVOINATE
XRZ-GSL
IDS2
KFNTF^WHD
Rfc2898DetmfeF{tes
FFSHFMYSOFA
ZFOAYDJI
JFIWROJIWCY
YAWQUMAEUS
5`:
)3LJf
MMZWISGUWMX
GKVYGTVHQEHC
WJTC^U
RPCFSNBVFBA
!f0D%
SuppressIl`geoEvtribute
ZCWFGEJ
[V H9%
|{=Z
{9DLQ
:99R
HKYMQPCTL
BATFEMMNNPE
2"8-Princotqlw< <Settings>
DSXLQZHPKNEI
"0MX
UNTDB
QqRO
LGEIUVKRDI
RJW[F^MBZFZG
S%yyzG
DWireshark
hR=F
Ck|VapifyTrust
@.reloc
IWZYDQ
/"t<
ERRTKVYGA
MHMFJKZXGWDF
ERIYMSHLG
t626""
UBKOFCQSXRA
FJBZJQKJHILR
RYCVCQBEKCHI
C#n[,d
ANENJOMVSRIF
SVUDNMLGR
_QevsmveVisitorViampna
pL\7
r#GBv
BQACG
OJCNSIW
x*i|
PIKDOYYCDXD
ZASPNMIFYQ
QKYEMWXHJ
RQBPEVNAMV
checkraa
TGQAGRK
@-f
PBINVPX
GC3b.|
FQNUJ
aaption
XEZPRLVZXYMU
d Nl
HUDFIHILFB
4\\4
?n8o$
ANIICO\
MPEFM
%i4 IR
Zs<d
oHI*i
~/8?=
NXTEVOVCSJXQ
GetMessaaaDiig
DDZCZJIXMI
+}w^W
ugp]IsDisposed
#/7?
z2A,
WBPHCLURTZ
4a8r
HKMVUZPSE
oXW((
WK+X
EZ ;
FGZAZAHLHL
3?6
jLD?s
}QWY
XZOLXPFXJAXM
CZ \u
j^"6,
s`eiTersioh
Z V,
UZKXESVEMVG
RZUTOEWO
wAzitCodq
RABMMLATE
KJXA_\Q]EGSZ
TTXAQ
VUOOLEMBB
/!`
ORPOANUJSYUT
XYSONSQDCX
) J
s2VZ
5K;
WNDIUBIS
75~O
%WR{
TNZJJTR
@@RJDVFBJFRV
BusaMfData
MX^UCVBBQNG
QNDWIHMGS
HQKAIEKEJADB
AFLIEYPM
KRD_PNVVA
mhqY
, ([
XT_=(
JBRCDJHGPKN
VDXQCECRWUAD
+lVs
SJVBPZBX]UZN
-zNg
94de
\GPERJWWJEFB
spcnce
TWRJLNTPQDC
HNIPILPQITUT
De`aelpOemberAttrirufg
Ariticgj@rkaess
CYFADKGFX
{^4p
WD,)
XWGTOPN
Z29\V
g:y]
}yD)
D]E\ZO
UBG[IXNIXZZ
QBDVN
DPAFVJYLQZB
Invalid]twpevionExcepti
(B?C
FJUUIJXXIVUS
VJJQH
m8UE
Rr(698
Me".?
AceQuajmviap
HNGGEUYMSXDA
SMYOYVFBWQQ
BPDLUWDWVC
Oicrosoft.Vksgch@asic
MMKQBLDKEJQ
PJRMS
X a8F
bd|
FM+}
QOLJHM
AXcO
VIPDNETC
vltx
BFSPGWSRQB
KIGSF@JBOWRC
)P6oHi
ONABWW
KWHHWAUJPEEA
qet_WindowSp{ze
BZHGMLZQDXA
JSHZPXFU
MQYJNNNQQZJM
LWIIACMEN
FGMNFECJPS
JPZSU@PIJA
FAGZMC
HIIJVKQTYPH[
t!z7
FOQFGY
KDRCHOAY
~3cv
D1N"E
2.fr
_^ju2
QmxeOfStcg}Ckomit
X-.[
"v\(R`K
'":V
1 x)#7s2y
VLIIHSSM
FQOMDIPVNLB
=[sd3
tZPz
'":B
Qt%+
A''u:
WL$6#
YNKTKWKTYG
OUIUHZ
cXHZ
Szaup
GSNWDVBYOAYY
DKNOE
Za*j
">PR
L@xZ
GXEVPFUQMPU
\[GCMIEAHHLS
Oaar&>k}8
^VCNHRMG
ZPDYVHCABWMY
3Syarsm*Pesources.Tools.Sp`ojelyTypef@gwmurceBuilder
R^TEUPIXXTM
%" !lv
DWGLXNL
EXNUOYNKJZ
vr^@
N;' PI,#WG)2UH-9UH-9WG)2PI,#N;'
PONIAMRS
TIXOKUOEOOU
k/ T
PCOTVUWNTD
VIOPU
TQEEVKZ
~Lbo
WFKUQNEGDJCE
gevY]sEvtached
BNVJMFEENET
AcdKapnelOblgsvWgcurity
DSHHPIRWSVRM
% $8{
PQVOJ
~ fK
H*C3
+]6q
s3s1
..Rj
QHDCG
Xa+
UAABHLDASYMR
7QZ
\ftj
N^DCIRDEDD@L
MPWMRQAJJOC
PVPUSNZJJ@\
BKNWBKVTGMY
CECMRJGIUQA
eet_VirtualSa`gal
&:CTy
@}la
GRFJNCZTQNTG
QQFXGITPYC
VoUInt'6
wLQ
B[IZEAF
XADJCP
!753
UI**XJ-
UI**XJ,
WGOXNJJSEC_T
ATJSVT
CMERH^CQPRH
T`oggssStartInfo
AJXQ^M\KSNYZ
IJVFAOCNSOBI
HHEACBHPIBRZ
,j '
ARNXCZKVN_JM
CCAWCZKIJ
UQHGGSJTKOW
s]|9
get_To
DNELKQIDAAWV
vvmepdHook
ZJVN[EJR
lpProcessAttrmpupgs
nX x
@TUZKXLFN
IOPHHOSYCMPH
:a8?
GMABOAXHEXB
UWPJGW
a8,}
:a8*
b#ux
XYRIEMJ
DKLT
;7Z@
KEKOUCHSR_X
g`a8z
OCWJYH
%2OEI
G|G^
RWYRA
,;^\
RTOFF
o@(+Xn
/@*^
GPKGIECWV
o}Za8
UBDZEFGBTHQL
||",
MFRVM
o+%@9l
JZDZCEVGZUFW
RHQBPBCKJ
ILOXHZMHISHS
8)>*
QepAurrentProcess
FQDLRVOB
LYHLRYWVQUNO
<Z/H
"$" <AllowStartOnDamsl`<true<;E~lkuStartOnDemand>
SESPA
CallSizdkuProcA
JK2&i
XGNOJGKGWB
\ULMWEPCA
PLDZKXF
WRWKEZV
Z*/;
CG]KMYHLJQE
GKRLAAY
GetFolderPadn
%Ale?
J%Ou
MTEVVALTJNJ
rc%
8Za+
EKGBXRU
JOOZSJFWYCU
KCOYBFGDEJ
NDPWWHFBYCNV
AddreuwVaikly
f[h"
GpyptoStreamOipe
WOSAUZCC
_89
FEFYWKXFRYKT
TCJJTYSQZTE
ZEBSVDOKDGSF
EAYR_BNJR
|h $~
LYBLFGKNIO
OWJFRPWXM
vq '
DRNUOYADPQV
~e<oOE
cZ (
PELOQRTYS
FwCJ
6@B#
PCNOT
PVQJ~
RLEAS
ZIFVVNSGUMCC
2d
OZBGCUNNI
UBJSQGW@
hQystem.Resources.ResourceReadwp("mscorlib, Version=4.0.0.0,2Cenpwre=neutral, PublicKeyToken/f%5e7c561934e089#System.Resourcuw:RqltimeResourceSet
BVINXF
XOJKRTQXROKJ
qV~>
KUNSZTL
'\21
D`PW
,&PK,
HW{g
+2 F4)
PBWCEZPWXQJ
Vgg%
YZ!$8W
NIDTGMXVVGRB
WCPVSJWP
@}>LN;[
OTMQAFNJQP
HRQEYIQPH
QSCINEULBY
\CXDURJQFAUU
9sJ\
E_
SJZNJQRUHKO
q$~8g#qU
%&8t
4$*u'X
PNEMTZBUWFY
XLUBVLPALYQW
LXX^E^XQIMZO
Hp x
ANQTOIIW
IaKT
WOFBSQX
;Za8r
EETHFSLADFS
LGLKDRYEUSUB
TfZ
I M)
IZa8
HOZWTHOVEQHB
OPMIEOKL_RTK
k9a8
2]7k
QuppressUnmujsgafCodeSecuri`{Wvppibute
SH\IVHB
KbPgBac
xyug\
QUEFAKCJLFNS
LQPXKGSTHPX
Z B]8ja9
YMGIOJNJTOS
zt+7
If>:
3 FN%
FD4>v
KHBTXLYUGVI
M2 0
P[IRDLHXYH
MVCXGEAHAMLW
coZ$
T.=km"
AssemblyTreveicrkAttributa
DLHDRDTK
KZZKGCH
FrooOyacg
fJH&
QUMFSOXEH
get_[gylSkndowTitle
AWRWHJFAXICZ
@]T-
"4a)
zFi^
*a8Y
Q^L^DKTI
s+B
D^H@PPAF
_Q!)
nk%+
AZESYJFQWYI
{/,&
RVXNGX
_slu
ULMYMRUCMUFS
IDSEA
*ator
RZ 0\
KFUFMLLE
LLXYKTJ
QZKSX
NGDIOWMS
GVNQQHKQQXR
HGn@
WvpapgResource
My.WebUabvmaes
~a E/
OXXBWMFXSAVC
ZVZ
O~U,R
IHVJUHENHFV
ZNXMSDSDSJEK
&4"$>MultitlqIjqtancesPolicy>St{pWzmqting<)MclpkpleInstancesPolkck<
DUVOXVETFDLN
IPMFHMTTVN
RPQKDSPVC
KRNNHWEGIMJT
WYhO
JGM\OZULRPXH
LMFYL
RZXRVOWD
TKULKB]A
3Z M-
\UMCQMBZ
*L$lrH
SVGEBSOSR
43G5X
YBJAOHEQKU
VUF\ZNM
Systcm8Rqltime.Seriajmjcpkon.Formattwva,Fknary
ApplkgsvmmnSettingsBsuw
ETYGTMWWSCVM
:h*X
4rU47
M\*
(}
^)a8
VfIED
& "<
JPFZUOVOHWVB
IntPtr
SCDTCAQX
va%
DWUHF
.7iJd
broke
AssemblyTreveicrkAttrkpwpg
UAOUPQEVXST
RCKID
UPMQECLMV
WK),
AAMFEW
;Y?t
S}qtem.Resourqce
nO4C8
PDZTYZF
h_2`
KXKZCWM[KRE^
YRJZZSQY
VCUWLANMIOD
j*
'fSScL%c,{
FZe8
@UIFJIFDQVEL
)Uj
uKHa+
ALJCKJBRGAGV
BIPAHMVARS
FN.I
VHBZBCOV
MKBHFSJOROCK
:!$8
KTWOLVCJBEHD
YKPVQTIC
YRNYJKM
JERWJFMTSDPN
PDNWOERYYYOV
,r <W
ProcessVnfgef
WJEYPCI
IVLLCHGN
HHZ_QUH@VUY
KWCLJNPEDE
BVKXOYMXGL
\u5T
I|Mz
ZPIDO]XOQEY
OAZDBUCCOHM
JLMRUSYXLAM
*APna
YOFCXII
De|a`eBkle
?E+
DQNTJYEAPLNL
Wg3Q
mscoree.dll
OVVFPOO
OSDFQ^KACTEJ
HZLMMLWA
w?Ea{
+:j
B+vl9
ONCCBRUTFZJB
LCTLVTBPMPII
RJKXBDSG
d )i
NUWQSGZCSSR
UUBLQQWKHOVO
BVHOTWWFBKZ
AK@WWE
get_ASC[K
CTEWT
NHDELF
VubM=
} .q
{JaA
A@BEPF
GBFGYDRPYL
SMVCHRIRNW
F/8+
JQUUANCNLHDB
,d Z
FVFQEIOLHM
PFJPDAWSXUVC
PYCFNUUARVZU
HXC]
U^,qD
YFRAKFBPJ
SAQCVES
`nN2
^NVNTJH
MEW^VK
Z 6+x
DINTYWTCV
get_Key
U`MCt
V}oaQpan
0a8
FLZPTAZWRP
%FP(
vPrN~a
XKB_BHMLP
fullb
j+/
EBCKHRJTKJWC
YQYTI
W{stem.Confiaqbapkon
OGJYYEU
_HZ
wHa8
k$uSC
OUGDPACYUR
XJ*`XK-
PNAOSZWJIFXQ
HLVHDBTEMW
%7Kn
<%+
CCUYYLG
KOSMQBSXRUIF
QEGXREFNGVW
MZ Mh
VH+Yl`>
SvesienFolder
_]Qp7
ULESDXL]FXT
Z qu
None
*L8K
a%
2YMl
KJYUQVCDHRNH
GetHcqzCkfe
Deletw
OPPOWPHMVGZ
QXRHD
OFGSEZ
VIZUSDQYFZOW
Delete
CXHKKWIIL
bw M
FTLYSTJCSMF
Qignatwpw
XFXLLRCYK
QREICVLC
6%#pC
g=k,
PX[EKXKL
PYROMO
3Z (C
BUAUIYBENYZX
AESNKNEQH
EetCallingAssembn
JJQSH\L
UPZPRDGZJVM
Cs"o
NSBZGTDCN
GIKTBDIUBCZL
LSJOJIIJNVF
Supsospgm
+iIJ
NNKXLRYVNPI
WH+5YL.
get[UmqpgmDirectory
YUKWC
processKnvovoationGhwsw
VGVCYSOZ
F5l0
F=+e4W:j
Fa3
EijfowsPrincipel
PWUPCDFACGF
xxs*
OZIQZBL
TM_XBVAIC
GenevkuAgg
BHGASTFSR
oWi
OMYJXXJUAKB
RCMYSSMPHP
B_X\
c7Z
%E$"
%q@f
RIXNQYD
@uffer
"s!j
n*"w
KMJDWKDWKUQE
UWEGWQGQ
P^e
"N[eYXa88
CNTCLDXHAQAH
FI_WLPGJEXYS
?O~*
fssv
NYCPXMJMN
6DD
KODACPBPSJI
V`mggssPers
FFf'
SKQPCXYUUV
uV//
TKYRITP]UIOQ
EDDXYKMG
lJ/v
YNYNDJ
MJOCCMW
WG.2
CEMUCGRQSGDG
DRDRKMVO
QD\GVGAVAXM]
Knvoke
BpB|
jZa8v
v;/,t
HTCOLCQQRSG
UDVZDYWO
GgrRuhnPath
System.Text(VugqnarExpressions
JMI5W
QSLPSXLF
C|h^
!;'
QBYCVKBBDXO
CBRVPCYLJ
a89
WVUYJNCJDLHQ
<vfz^
CYWNTGLNMY
DXDZESYYNMQ
m d
KzZN
PWMWUPATZ
GZHLTSK\ZTZA
3@4K
Z I>
^<EW
QPOXMV
V`MG9D2
O`BP
Z /+%Xa-
msckvzif
2<tZ
LIPVHW
UxpgndedRga}qpgrs
VUGXWXEGMIV
L]KPGPSAEL\U
SWFARKMTTIU
PUTOTIVEYFA
IEUXNDSIGU
OYOQKKTSZW
B=k
K-xI
z[mI
BIpN
}FTN
VGON@Y
ZZWVDLOXFKT
`Md
e_m{hwlhmc
UJ,EYL.
~[&c C
BBLDVNJOR
YI-?
WgpPesponseStrwa{
KUFEDQEVWI
6XUp
BBLGVYFOH
,]w\Q
HMYWNRC
[PD^
3@f/id
l{T='@
GSJQ@RYKTI
ORFHWFQNF
JKJHYW
WmlrosqBuiltInRole
OLHLAWWBV
BERWBNC[KFH
RELFNLD
SetProjge`Gvpor
*B0
]DisableComoc|fTpompt
UDDTMWU\CBR
E@'+
riCG
Vjyp/
_Histov{Wnacner
JVBOAWB
AW^GXBLJRMKZ
}Hud
EwvBmlderPath
"%6HsZ
SP.Ui6
QAJHDLDYCPA
TYZVU
z DJ
4"$" <Styt_nMfleEnd>true</StovI~I`neEnd>
QURFKZUEB
!BA-
CCMFASLKQLXR
AwqemblyProdugvWtppibute
INTRXDPGLO
PGYYLMNMPYAY
LoaderFzgsq
i$>
:0[
fZ $
LWYMXWKTG
S);$f
/Z Ews
JPU\MSNRHIXP
SMNSGGUDMRVI
Compojc|t
NUV[XUG[YAUF
e\Gv|
VJYVSWEMIOO
JAIWIZBIUWSD
*aUWk?
p9_o
HXWJMZXCCMZS
LaLG
YWWOLXVIYKSL
GNRBOPRXKWVI
RMXAPBDYEZA
Rqm,$
K0=}
PCFRGWGOYZTC
GetKeyWvuva
ICUNRTZUQ
PW79a
PPPNMIZOL
ZPESSUZKHM
=1-'
fU3I
Je,s
Runt}kwAkopatibilityAttrirq`e
XTXy:
EISJNWBQUOFI
rJ[D
ZSPYAAPFMZ
ANCAXZXKDMXA
2L*
,WPH
6d&b
Q+2V
AWSFNZHQUYY
ZWLMFL
IS%}Z
h}cevion
Dicj{gVgsult
SPEJXP
POTNUHOAU
YCAJKWXCPJKI
P]Wc
AWGLMSGYOAX
F)9G
KPAddress
g_cp
SACFZVFGCSBG
BZMXJZAUGZU
AzB
IMHQVZVGUZT
pU8,$
WvcpNonExcept{o|Vlpows
OAJFONEMMRUR
ZZKKMOUY
ESSUG
NTKDCXO
Z j#
*jQ `Ps
4NZ[{q
aoZ e
MopeXe|v
IWKSL
24Ym
Dmlalize
}Q[7r]
WUFZOBVJ
!_+G
SYOWSCJMTHG
YGEDEIWZLX
VI(eXI+
RawSecurityDwqgpiptor
E3J54(
VHBVTWUAPNB
ZLCOZJF
odM
RIXQXM
DownloadFile
I}G(
f VJ
RVMMZBQIQCF
NWLLGV
&Eo9Sr
RD;R^i
h{u
DqteFirectory
Syctqm*Qecurity.Crit`ocpaphy
GVLLCUOW
MQTBEXXASYEM
3/&+
=(&S
HJDSFFTXKHF
LHIITJVEG
VgadToEnd
r'M
e-U-
JBLDYZGK
Wvub.My
Z$*,
+m}
iFWl
$]j*
y+lL
j|EB
KYXPT
<?xml versio~961*2" enckb{nc?"UTF-16"?> <Taak2tapsion=$3:0&"xmlns="http://sqjumeq.micrmu{dp,com/windows/2006/ 2+oit/tawo4>
RTMVPEW^O
N/c}
TGLOKOIWUZ\
4W0,
JHYXLEIETUDB
z5c8
OmlorSubgygtaoVersion
JK-DaY\
'&81
LWKKFU
7V_T
VVOKJYESAQA
PJBPHLARQIN
`Ta7
C=gkG
UFJFNVFSXQNF
86A[
YJRLNHGG
q~6
DUWTXZXNSUH
XISICVOYNHZK
,e Z
KTLDBRLQYP
_WEZCJXGS
UODZBGPNJDNA
PFZVZPDAX
1,%+
'&8n
;G'&8x
Osj&wdk
'&8y
ZEIZX
ILFCZH
0$X4n
WEYILAWP
SSGTOMCD^
PTDVXJGWGF
ASEBJKPJFTOD
+)$B
SKKS^
TWENQEQP[H]@
WXDQSEQ
X@BQT@PU
MNFVSPTUKQVQ
DEF[C_ABJOWT
-+
JHHUANDPVI]
F3a8
WebClient
LBM_OFKUFXCB
EVNONENQQPI
LIHJLDFNSCR
N&p}B
hr|9WS
TRUFNHIEEKWN
S{xaMfHeadcpg
Unhmc
HRUEWTXOT
CXWHSROCTVIN
DQFDRBEAC
VGU]MLEXF
UPFSWLDUSNSF
pfiqgwqInformation
ZJIQHKHFZ
7E
NCRRWLSA
={!~:
CUB5/6
CFFPLXHMKR
EMBVWXJHUTDX
TPCHAAZAV
ZIGHUCFWOAX
FZTGW
>EEuo
YGFYBHDY
cwv[@inaryLength
MPILHSCRXNF
ZFCEXPZK
EPIZKDPQ
ZOBOZXEWIYZM
UPXPDDL
r-a
RBILMKEIXL
HELXPOWC
QT3K
z
MAp"@`
FIAWNQFSO
Keys
SW\q
SguEw
KEMRJHOSMW
sa8Y
CRSURMR
~ b$
WFNLRWVVRX
4R?a#
LadirgWindow
HGWIDKUQ
&p=5
Kv(B
UV2
SYDHIHPAKL
ua8j
QUEP^@OKVQS
My.Apvhyaevion
ATCEMRWHKKJO
MQ i
67
HRYKUZ
XB9
Mp^H
oyZ s
VXIXPQTLLHJZ
MAKGDDXPTX
OJMQDKLJQDUH
KP@WBSSXD
QtreamReade`
5aJ>
b\3>
K{avmsoft.VisuanDuqma.Devices
$y;
OPIFPWEEZHI
9^a8w
#LNG_
XSANZVXRG
OCXXQUJVSPW
JX:
TOTWU
Ha8?
ATPRR
ILMIFIYN
AGPOEOVLWH
MyAv
KICEZGELK
QEXBSVQCLTD
SLXGGQWUIDSO
+H`]
SetUvsppoentStevq
]{Z2
OMXCRRRYYL
Ek8!};f
MNBCBIB
h;`sn
CXJBJ
UVRPLZTUVAI
IIEXJNA
^KR@OXKGK
EUOLHW
WCXUCETKIAMB
=0#b
VANAWCDPHQ
W[PEZTJFUOS
lpszName
ETORASQZITJW
Hz%@
DIBVN\\OCNPD
VVMLXOGRSO
IWTRPUQP
GWTRTSROCRT
JXs:
B>A\
VNWXDQZNGI
J+0"
Z+A"
ZCYOHCUNIP
ZPABURXYWOAB
+.Yk
DCQLSILBHFTD
5>#<
NDIPKKKDDOKE
DOD`
KKMSFGDNDNFX
P] ]
NTKDAZWQLVM
K~/Y
OZ Y
dyim/s
SWPEELHDMQF
ELUDUKUHD
TOFBAYE
UDGDINZWKZSR
HJ#yB_
:TH\
CreateDect}`tkp
OTQXHYMFNU^\
F#}~
Q{ttAlient
eav_Asse
IRWAUJMMJRK
$NoN]
JGDIKG
KWAPVDUV
LRNOPDLRSVPY
YZ %m
KTYVTWHHHICH
TR(#
_USGELUQKNI
W/\d
TBKQAWUWPWG
ONAQEACIRAF
ZBGFUI
FHVERD]
}$y}d
RZSVEVFG
DHHLHPCOLJH
NWDNSOE
SGMHCOMROGWS
KYESMJKSDX
BHGLVJKTIXOK
(J\3
Dispose__Yjgtelce__
S}s`ei,Resources
7 Kk
ULCGGITTELP
ARNHN
p%, D
xv{Y
1fla8
CPPWPKSCBPJJ
,G <
ZAU_FRBNI
C"&w
CZZOWJVGLZ
QGQNOOPHJUD
LKMBVYZTPZVK
NKJQXMRH
RWPLDMSAF
[Cc.
BCIHEAOOY
7h:D
laCZ
NCUOWOZTUDWP
WMSACKUIZAOD
USVLI
al!u[
EBRGUXECW
WH_KEYBOUTV]HN
jM$Ok
VVBREGDYQ
ZRQMRPGQQ]NP
IRSUMA
7;@1
MCSXV
OXCC@BKF
YXDUFTOSALMT
QDHUXCXJ
4y0k$%&
HP]CGJGG
Z OM
XVGDNKRUZL
RJNWDCWWCJ_W
&'S
DQSGUDA
nK;<
ANRLLJTAPFJ
IYJRHRZG
ZBCWKDLP
Stub<Twqkwrces.resou`ess
,OE
r];Eq*
@WSFDDUV
UYEUFBLTGHNU
Z".0
get_Boun`w
HCZLQAWTBXAH
UPZFMPYSEWK
USSES[BZPVUZ
TWrn
(~yh
x-XZv
CY?Fy
{&}!n
NEJYW
YUOIXZOK
1X1}
lY|%ZN;H
SZKERBDVJ
golekka
C/KH.
HFKRRYWJFAX
HNXILL
&E\d
6s/@
ETIUJ@Z
Ta<Q
My.Fop
w7&.
M&}g
F_KS@TYT
WJ-gQD,)
SPXERIQQWV
cD{
OWZFYDHKT
BXBEVYJTQQ
GUXMCSBFTF
CCDJMWIBWOT
nP:h
NFREVAW
J"y[
GGICUDEVIHIY
IOLQTVMBVMP
GWYMTZIEQIS
hwc
XMVYCBTQKIN
PB$#YK-
processInformqt{mjNength
RATZS
vh l
QRSXYEF
set_WindouQf{hg
VCo~Lx
/Iw
ThreadStapv
9nls
6`j
PNPEYCW
9:3/1I
}Hw?
EBRDUKYRAMIL
@LNASJMRMQT
LRCTVLSTJC
IHLLP
!Ukspgm.Resourcec.Dokns.StronglyP{dg`PesourceBuil`wr35.0.0.0
5>>
_R%+
MCRDG
ANHXQYAQRZ
ZICVXJLWPQVN
0w[eu
FMGHQ
N^GCOYV
LEQAQQH
Qm36
G"HL
Na8[
ilf&=
YXETJ
rFa+
IFCEYMTNYAHB
XISNGYV
get_Threads
JFOTWVATYGHP
Re`cdejaeEquals
sudL
SFDIYBNY
[{o
W G!
WXABZ
n[^2&
BXLIVMWHDKH
E|Aa@
lleS
NVWXWL
IOOGTHMA
5RE(
XNNPDXYGZ
ELBVNTVYFOKS
]b"b
wT|w?
GTva%
ukW9
AM!(IQ
za%
MRRDWG
DZ F
CFZHLVEPWGIT
TWXUWGXOU
yg%+
KQVRGIDK
Xa8$
,>As
UVYWJVWOVMSG
WK-U
),.C
EBUPQVYYLFZ
ger[Qqwgmbly
Jf )
CNTYDYRB
VggistrySecu`oby
get_Locgpymj
CAXDUYLDLXGZ
Mm0Q
SABXKQCFT
\F[LCKDQYJPY
O {JQ;s
RevocatmkxClgckChainExc|qpeVmot
fPU0
AYTHBJPRXAGO
8Oodule>
( e0
ICLBICUHTRC
DownloadSfv{lc
UAYMQDQEW@
LAUGRC
NP[VUFBXOEV
HZXDZGQD
]hp4}
.Vgsourcwu
6LU-]
OE@OADPHJQQ
BW[3
YRFXXNPQV
set__gdhkf
MWLJPDYHRSWF
`f*4
QREBRPIUL
ZEJQUONHOGE
T[t&%
KEQWFWREHO
xlIv_!6+
VJ,VYL.
;"a<"
MBV@FKNGQO
XJAEIOOADX
KROZUQTK
9G
DllImporbG`vvkbute
XVPYALFVVA
Ecsaobly
(}CZ
5WU^
NBEKAIPOQUHY
S;;X7
KN vo
G>t]
HSSXGDGWWM
q*v(9E
e msc
@KGJPYXV^WX
IRGCOLS
IALXOMLBN
SJXAFRPF_GE
MJBWHTIFXX
wq8e
b>*dIY
fWNT
+2g`
0E3a
a8
Q'Pz
WK-UYK-
de'
VwzvmoeFieldHandxa
!LBi
.PW
AXGJU
KMRZODFTFJHZ
ta:i
/(&T
?Eci
YWUDFIJXEP
lpAppnisapkonName
TQXBFD
QM\@MIMVHSQ
}T1Z
TWWAICK@J[
EadApvributes
(|
Xa8]
SAYQICLGR
MLINCSVILHP
\LAMCUSMNSJ
mscorec(rlh
LMYZCTSOW
PEHGTE
AutTpocesses
ZCKUHARVMD
GHIIEBCQ
";UY$
*wg0
#F~of
!This ptoqreo cannov2ba"run in DOS mode<
HgEq
/$Z
CreateInstchwg
@HSTDD
ToUpper
FCPJV]HADQG
TPRFP
NqaO
LUIQYU
d% '
UIf"
FYSHGZAXRRPW
ZMKDUBOXA
FLZIBXENP
dg\
LYWNAIPSUK
2a8
Exception
KZ 2
GetSn|NavworkInterfgaqq
MDKEERLQVVFO
XJMJNUADMN
PHBPXCWRB
WRTLDNYDNG
g>].
Lq8K
WH_CBT
Z '
PZ+5M_
JjzU
MTXNYDKJTDQ
GYAJMQBOQBJ
~M%?V
Rq
gvczna.P`ibevvies
< s_
BLONCDKSMIOV
ZG
get_WDa`ci
SGKZAUWTZW
SetImage
EYIGBXWWVN
ZJFJFSWPCHVI
A^GRQUSV
WOLXBSRA
HPGERY
TNWJQL
XGM1
KFZEBN^
ZOPVYIRVC
YVAPDRKEV
~nz3
xkrj
VWBTAPCX
. "A
E#rN
CELJAPSEBKKX
iJ_E45
P]^{
%h[R
jsaZ
)\<_
`Z2Q
FFMFZUEERMM
Serialing
JMFETCQBYM
OXQNWCE
$h*
HOGMXFEPZRKZ
ggJg
OHAJNYKHYVKL
ETQOWKXZS
YYUXENSQ
Z uU
& HP
dO}
K&Z"Z
"%8sdy
kk\V
JwPs
ROFEIG
OMSPQQSI
]CyD'
ZXTNJYPUPPRQ
CSVTSUBPBWPP
XKODLVQXGRFW
&5 V
XSBQGWRLJGDU
{WnJ
AGUODFLQRZD
)Uf^"
DHEARADEAYSE
ZXLM
YFY@PXWHZN
RPECVL
YFUCHUCX
1/Qx(
UARSLCGNATII
B (O
MaqsageBox
IHZJQ@G@J
YVKANKMWNXJ
VUSNBB
YSRPFFICDAOH
SetWinvmgsLmokEx
^E
JCROSI
@4^EFa
VH*mXK-
[a%
qi'&+
aKnbcnew
:hZc )
NOKRALSXH
Sg"X
FUPLGGTNCVG
FDQYLFKDTZLN
GQMZZTIY
@[Q,
CreateBodegvory
u'CU
F5L>
SXSCQDGVBCT
ANNRH
[I$
JLTJFJNEKERH
UKBPLQFJAYX
DEYQA
\NWKCRM[
g!#a8
KNKFP]MV
ConsojeWptnicationBasc
UI(?YL.
o+;LQ
%\F?o]EkP
SZMCZBCTRKBA
\QKLBV
Y<ky
JFKHBH.exeQXXTUNR
@MU0
SJJXE
tIE{AX
DefggccbleAtvt}bqve
FF.NE'
MOEXYAMHJO
VJ*yXL-
B\CRTDHH
pa?y
@Fe>
* b(x
PSFTCDP
ErhPetrieval
G cs
LIBHRICAAUSN
AMDTNCGTPYGI
f($o
h7a<,
.,8+
eav_Id
DH%E
7 5fY-`
M5<z
SQNLLAFTW
RBJALIVLSKL
FHTR]IBUICGV
SJ,4
LWNTBNDOZ
QTYSJDOWCRD
+s%+
r 3Z
HWIUXZLAUM
Y=e
$?FE
n4V~
IDGFSRYCWNH
AYNJUIVB
#-u.
pYK0
[XIZQQXLYNEG
Systei*Debnectio~
JRBIFOCKYB
^CFKNI
SWFKIIRSW
EPnI
iM1S
HARHGHGFZVI
QKONIPDPRFNJ
XWPCXVIRKSQ
CDZPV
;/R
PBMIMEHPQ
]lWE
MTNTC
JEMUKFAWFOL
ANUGVZSMRV
<Module>
hZ *
System.Secwt}t},Principal
Pw g7
XXSDK
EF]DSTZW
XLWGXOYELKHQ
846'&
(/)P
Y:gc
ITNWODBK[K
gvctor
NVYZMNDYWDNE
JRPOGCE
|ej8;
Z M}
3Sn$
F^X]WSIPRUAJ
I4`4
KVJHNSVUF
lB3Y
VJNGBCXKY
GRBFLFDRKEQP
0"$" <RestartOnIdla<pahqe</RespsrpMnIdle> </IpnwSavtings(
GTTKPOUDSOB
IRFPCLT@DKBI
~>C~
FLGHA
tEnw
TDOGGSS_INFO@OEVION
m:P
eet_NetworkKndevdaceType
CgaessControlV}bg
QnatateProcess
mk*d
VAZHNZMIEG
JLPNGQHJUNE
p!`f
[npRtr
hC34
NPBPGKKKKH
h6
AAGAPJVXIJZT
NRMQOUVBA
Reborn Uva`
QAF]PJREAD_TOKEN
L[DM/
N0 OM
c &(
bu~L
Hashtabxc
BRJZNR
SVSCNNOF
BVZATKYTFSZZ
ALGCMCIQUR
KFAUYEYA
XSOAEBAUAUI
r
1Z 5
dan.Design
MinorOperatingS
9H h
HLTVB
\[QEEXF
UQMMKWVVJCGY
AVJLEAMWVA
RDJIARBK
JYRUPVJZH
@g(
U<t
FCREYOXSKTRX
JUGARBEQMMBX
Rb'0
fnua%
6Erv
~(ne'
(Dv8Ir
#Rc%
IsDebuggerPtacejv
MOSRAZVQLVKL
~D)K
modi`{
#Sttm~gw
/!*t
WAWr"[
QJ9QN
QQZIEQVLIPL
15*'.4,0
-&si0y
$\p=@
KPJBGIE
_MelbD}la
b1*w
0DgJ
DZTFHENUJQCA
v%&8
CEEYIXMFXKYS
dR--
KNSZDXMPUYFA
cgt_ASCII
=*iH
SPKCQXUTP
qa@lv
mE=I
VLMLS
Stqv`sSkth
&p`
QGNBMEZMFHQ
;(`A
APHYEMLXKDR
}p,-XY
get_BincvkNalgth
c.T^[
DHDXAUER
=}a+
WPJYQUNFB
o?O[
`7-
CVSDWSPE
^kP
1~Bn
Xbz&+#9
JPZEVBOIL
MFHUX
z" 6]
get][
ANNOPOH
ZFQJKNBUOXDG
malkopute
"ja8
get]B
X 0Sq4a8
RPPGSJB
Y)a+
"pWd
RAKGPFWRRHU
ZZa-
ZIBPW
c0a8
#3d=
2pX
?gPa8
Zg:J
TRKPCOGRYWVE
%7q+in
J\LFQ^MDQOAX
RSKCV
UTJOCQCCTYBN
w}|Kc
/AWu
YFMAUXYBMDJM
Uojqole
VUQDGRPBN
[ICYIDMAMUYM
SOBSUQQNEVLU
,'":.
k~2
#s%X 9
PKRELXRA
FNBDRMDNJVJ
JYTUF
QKAKNVZWQL
]fZ
YVJJQYH
VJ,V
*)mn
nXa8%
bsoT
.he)
n4k^
RC%"OD(-NC'.PB$#N;
FileAlignme|t
CGUAHAQBDRI
hpSf`pess
IVAKERHAWYK
v( /
Tb4X
IZ3+
0-_<
HNBVLYHHOAZ
SCFSLINELEJQ
DLLQXPWGBNMD
q_ 5
IMAGW_EEGVION_HEADER
FPFGMAUNRXZ
GAMOAHKN
v S
FDCNZFY
IPBOWPY
HJKWHKCFWCU
KIOGTCRMA
pC=WC
System.Co`gRoi,Compiler
AAHVYTI]YCVA
JZQNUHAJRYU
%"!
`4v8
Ab#@`
OBGYJJIE
ITTYFD
SevOwpjglObjectSecgt{v}
System.Windows.Forms
A@ILNN
XPES[U@LZ
!UpK
AYQHIVLIPNH
-Eoi
tRN<O=
GNZTDJRH
ZFMNY
MSZGCWZRUG
@%&
C:\fff\vegan\JFKHBH\JFKHBH.exeQXXTUNR.pdb
!0 [
LIQHBCGPHA
FCFB
EKZFNGJJIMDS
FFGZARGTX
WYFVRZAAUAE
4)XVZ
<f7&
LVRDVZTQXIJS
t*_'Q
CLYNVUZMWN
RRWXWOTNP
WJWKXASIYB
J^LR
*qWbR
Pjt-x
NXSNO
x<l
VUIDXKPWD
MNCHPSOURU
FXQIVHUEXLI
Q@ZI\OT
GetPr
GTGPNJMGPPNZ
WDHNVPN
Remove
MulticastDghsgeve
SUVYDL
z$a+
"rv
DLTCQXG
TLMWKCKX
U@PM[ATTUCGB
vfm;
:\'
2 $"<Exec<
Q&L=
KYWQHIKM
^g.l
CIEIWANTH
{'E;
GBJUUFWNMHRB
HNSKHHH
? ^"
>f06u
AO@FGBCNCBFQ
VEOVNEGWFQ
XBCNNIBBREIITNZRCRZVZVOCXOCCNXUMIIVMRMRUNCOCUMRZVUXVOETZBRMXRMRRCXTUBBBCOZZEBZVVCUTBVXUMMOIBIOIIVOBX
6_n~U
CCVPGVITFAWX
< V _
kn-Y
RTZ
AZSTUUZLYML[
YZIUENQRTNI
AutoCache
LEVGUNZZRXRY
DCBZP]@HEVIO
HNXYSQKMD
UZWCDIKMYE
HWGNCILLVKH
CAHandle
&l~\
HJRRG_CA
K4 %+
WCDJBCICMWIP
LDHMVYIPYUS
CWBYAAJ
^zBk
la|v
SUERY_[NVMVOATION
TRIBTV
get_Height
RTNCLLZHDAM
TEDQHUFDFIEP
UXFUHXGVAIS
NXGDA
Ajn{aGmTaskMem
GHQWMINH
eav_AddressFaykz{
u 1Q4q<
get_StstbutRath
aH8~W
d LM
LHOCU]KOFSX
VZOBNFPOWNY
RLMOAIJKP
VHODUBNFW
/$^8|
HVIRILV
\# C9>
VTU]F\DZRMT
UWWOD
PSP@OGBN
U }.
1#68
ACXYFHDZSMV
YDZSNLUETPOH
DSESHVQQANZP
rBD s
\NVF68T`1_
}7T;Lh+J
Ranfm
HIAYNK
CJ\
AZLCKVF
4k'JF
JIFKDIHKO
$" <Command>[LOGG@KKL]</Co
oPe
!:
Cl{wsHeldle
h?:>
0"$w^
p*j2
GYKAJJGW
VHCOEUDZXKQV
CWKSWEJUUELL
IHTLMQSWXWS
ULRMMBD
QBZRWDQE
u< 09
|uAP
Y\_%&+
\_X
HLDWCROJZ
AIOOKAV
MXZTG
: CF
MRSGRQ
DKKQDOK
;a8s
Virteg|C`fress
INu"
v\{~
FGXIZWJBULXY
sNZ0>
ENi
4Smqbgi,Web.Servicqu<Rvmtocols.SoabNfvtAlientProtoqiz
AMONM
tc%
ORFSTENQZR
System.Security
SPH@@FFO[
BFKCXZCHPZS
XQPXXNHG
i`kcknal
RLMMANC
System.Globalizcr}mj
UDQHCZQIWYSW
*vext
YPAGXABLCDR
VMVLYDOEGOUL
_Qbz
+1*D
UGKUA
q5%w
rj#9
i|BL'
FWTHSHRD
"H?e
IUUABUPSKONT
DFRWVQMOEXGM
MOHMT
DVVKPJ
GEESNKIXCHN
@!mbh_
GSNTINPNCZVH
BOKSXSW
]p5nv<
PSNQCKLPIX
XXEMEYGHE
a[/+Q$
kt' q 1
NZOMVESYRH
}0jMy
l/a8#
JXPCEWGDLD
KLOEWQSW
VWZFOOOAPZ
MUUPQZDYOEF
7ApR
FJMNNTBFO
UUEKCGEEHL
DYMRTOEQ
KHDJEIJLD
Dv&0o
MOBLMVKO@FM[
J0Z
VNWQLAFEEG
BRHHRBCOI
WU[VOSVATMG
C\a?
tmL;
OIYBBTETSFH
BELUAL
CKu={j
EgtChkent
Splmv
Txqr
Gl{sa
NWIKWHKWXM
@T#+
MDUBCVGTDO
AompilationRelaxationsAttripwbe
RCHORYOQZ
XFQPR
AulapicSecurityDescrotdov
Systei,@g|v.RegularEx`vqswkons
TQEWDAANAO
i[ar
v_ n6
Z CK
oV'B
S Yc
JMzlu
OWMTQU
NRKKVZLZ
T\x+
-+p^PU
5^20B
UF'!YK-
GMIHR
$*\
get_Tiqma
GIXKCZXHKVA
BHOHVL
VKLYOSGHOULG
UCJSTVUSTYK
"'6R
8Lw^
eP/{
FPMEEPI
UHJMGNWXAJAR
ZLJDQKBXRY
VRVRK
WDOZOZXIMVGZ
/8`
jA>=C
ENQVDCSYWL
VPJRUUOX
9d=T
FRRSIAFOQXBE
]6hL
Ta8e
Clotrmepd
EditorBr}wccfneState
mKtJ]
Path
Wpkpp12.dll
$IQ<
FAIIPBEXK
SINJDQVWL
FICZDMCZENAQ
A|I"^
%.(V
URPQDCKA
~{a8
RAVKWG]TS[L
GWDBWSNM
AtK
#Blob
BIFITSIVTBVB
DFYGSHGSDJ
FHEVPGBOX
(;kF
se"`
6D"0yK
NJXYDDGYDEMC
WVAPQDYGSG
Ai~gOfImage
FEZEJSU
p%R|B
NJQXRSRGLHH
MKXFKKHTU
^Z Y
Encod}ls
Qystem.Runtime.CompilerServkawq
.xCs
LockResosvse
POIAKJV
Fxog
CPEWDDDIFXNX
CBUYK
q~Ky
IRQUKTDPJXI
EEHHXGJSRO
UTFPJCGPTCY
MAjS~
+B[S/Nsm
0O0,
,,\%+
ZQVGKKEVJXL
oDx
EGGGTXAMAP
ZGXWOEANPGQ
FmclogResult
IJLXWLQXYY
IKXKIGTVPFKI
~v*X
VI,zU
WON@EMHINW@A
UTF8Encodmjq
\cq*
ok(
TDVXZWFHLMMW
RLBFEGMMZHK
NEu
&#Sy
+( [`
NBLRSR]H
ZH!w
#jSa
CNOPENHAAC
7a8e
S7/;
$K_H
(5ymS
UDRVZNLK
NJPEL
wQa(%
OQMDZGOFZIMY
/QBU&,
_DisaplsRaeEdit
}Q(L
IGUXY
{8&@.
BBFZFKRPXPO
UIJYEKPHJWTG
OEEMNXKO
YOXTROEDUJXT
`-k:
PRDKTBTHRKZC
EEQRHPPDZUB
Masmq
YXRJMIBBIJXE
WNWORDY
get_X
AZNFTN
xanFormat
dkAP
)Y <
^ |P8v
5=j&o
QHRIMEGGWFHY
AXXSCTOGLZV
AGUEMBIKVSDY
ESMTDJELGLE
'Yh>
nKuLp
RJGGWLGEPXAQ
LHRYPJHIZ
RGIRGCCJ
ERLGIXXV
ITOQDWS
DEmulation
;j,8
_LogIntap`ah
Cert
SDMRDBYGGFVG
B_/$
RsldkigTypeHandle
~-tj3
}$H
>>e
ec*2-
0WuF
F]-k.
NMDLIJLFRX
Jc8X
DGTQTQPMYWRG
EYDYGK
EuidAttribura
:BJ*
q7<~
PTLUSHBXYTGO
VPFZRA^U
PVOCFHWH
(a<q
utAollectionAfrbkfwte
IVNMIZOSGJ
TUWAZKFPZCT
)(3A
)-Z\$
READ_CO\TBMH
RQJRVNQRBBGL
$"=
Ga%
pSecuvob{@gscriptor
MJVXQLKKRGP\
trunda
QRNKJGTAXYB
ZFPZVZKV
TagQibd
bZnMJER'>
#iOP
NHHDKWPROVQP
9A?$-
U \D u
j|O`
OXHCZHXXUXKR
EELHVKBHJJSR
WDI:
FZAOMHDAN
FO\FFRSBZYXH
HN@OYWW
XZWYPYRNJYAG
RfRw
Rwc`Nine
XOHDZZEBLY
ZYUCAYGAVR
IBOK_XJ
"{6GN
Fts)
FHHMFYHTWIUS
SetCewgwqRuleProtecrm
GetRequestArbgeo
tzO
WJ,L\N/
RegisterArea
CILNP^]G^AO
msc{t~kf
Sn'-
Wa%
LITMEJR
HLPXOZUEJDNF
GetCleasJcme
USSHJJFKJLQK
GEEAAUJWKZ
KILDP
!D7:EBE25C05C7PD+0E5003B08B153?A"E5G0406
RrocessThres`Qmhnection
Free
SHTJYXRCALAQ
Ih3I
QieAX"a
RHZEUJXZLGBI
0f'0
QRZGGGXCXYVF
NDVOWPRCSNDG
-N|u
`=;V5
VIOWBZTMWWZM
UNLCNLGH@H
ZS!
RWEDCFQWJFOZ
OMBLDUAK
.F+s
GCKAB_L
ETJCESMVWTZ
4t6Phv
MEUAUFVPOSO
9re)
PWHVTPMIX
DIA\KS
UHMAWUFZ
U_SSLNGZTDU
lWc6
OUOJWEXNPFN
R=94J;
kA^V
CMYEIVZMIXT
IVEFV\DJTOL
CARFSXS
VTNr
}r\(
JEVWRTTZ
J8FfJ=
NRCYHTMYK
0Ju[I=
9G#Q
42i%B
YHTROKDU
bj'+
WABGDXTIPMFI
MUSFFJDHFHRB
IDataO`lqap
ITE_]S\GV
}`'$0
FreeLivrur}
BUPFVS
FpvAgfPesponse
JLGWSDZB
%96c
Srtnication
XWWHBQAHS
DYAAMBQY
">\w+
8YU.
XYEQMNTLFMDN
V}ijverToLinenumbers
zbuk
QLDJNAQABJY
^TAFORKJ
KHEBMWTOBTJA
W{stem.Text
BTVP@SHC
ImageBase
ABSVSDUWFL
TJLRFPA
8'{4
RMVFTMYOSJB
pkUjm
Compapg_epjod
Ckt
(
BJR_D]
Umqpgm.ComponenvM
j<L_
TLTUKTZWUJXW
CLWQXC@CCK
4R.Y
& 8
RZWSQVIVYV
s+?#P
23X@1
[FACMB
Eativator
g)Rav
YG[JCNX
hz>@
/ygJH"
&8u. n
ILUKYXJIFQ
sPr}euqwLame
g7yA
CWQRTBCSVYLO
PBVHYWLVMED
e(.$
DQDKAVAJGNBQ
GCHandlcVira
) ~vPd%+
ODFNLCWHR
Hu3vp.T
;*gF
XUTZLVCMAG
Process
[_NE[ZLZ
NVSXOKI
NHJMMWZHMTF
JNVYLVBDW
GetResponwe
WWCFVKCRHR
UATGKCVLESY
9?l9
My.Comvubev
+2r!v
Re,U
]IMQKMJNNA
CXHOYPRYCMAU
MNAZVMSHFG
DTCDJZVLPAW
ZKBWZILHMII
@{pi
GFQGOFUUN
GCYMNMHVKEZO
AEJZPHF^J
.a8Y
NWAKI
]PmpIiller
AVTMUYRV
OUWPIAQX
RaqourceManagwp
MECURYGQEZU
Sxawp
RQLUQBTROZEL
24%|V
$#1
ZAHVDUXMCXI
OessageBoxButtona
QMPEQSURNR
HFIHHUBDGHYQ
r3UI
Y Mq
WrapNonExceptionThrows
pZ :j
SpiteAllText
FdOp
YWRBWD
System.I]
SYVTZ
^+;
GSDC]R^NY
_%0
SLPOFWPUBV
ucb`j
YWx
L2dk
lpPuvdap
EBIOP
1jT
K6=J>
&B]
HIBCVVKKGCSD
ROQVTSHIPBVC
BSBSRV\NK[HV
CMIECEKECYM
WMSGATHCBJ
CNUAIRY
\FRMFGXX^@F^
1f!B
WZEVIVQEXO
USx`"s:
VQHWEGXGEVDS
,c$y
YZOVXIRQMP
HONZW
QUQSCU
BXSWTLOFRYI
PYCAX
VBZAFLIX
FKFXBQQKLGQK
|fS^
OBZEXL
NBSP@@E
D\NQSNDQBR
;AV8
IMIRJN
UxH&
xb( u
cGS7
<D"*
GLEHNVVAHLLU
HttpWeb@ccwaqt
vMuS
Qynchronized
|^<F
UMSBJXOEMWCO
FLZZXZNG
CTRLYDQ
QMODKNBFILMC
HXJDCTGTPEY
8$acT
G/&%&,
~8a+
CXQJLHPTGABA
ONX@]BOXGDGR
.PLj
AssemblyBpkfuctAtpv}`qve
ETWICXAZFE
$qn5s
ReadFkta
^a%
KRIKEHTG
OCPWDJPZWYLX
FEC@MKNIBLNG
d.Q4
HNTNSISO
System.Pu|vmoe.Serializat{mj
CJOOIKIAKR
bmT8~
System.Security.Permissions
KHLGHHAACOYR
i!g\
OBKCNWSRAPU
RSDS
&% m[
,90
ORJKBN
RNYLG]K^NQXJ
SymmetricGjwovkthm
\gdwkpkInterface
PIWVAZWHNFHZ
BDDESDRWLID
7 HN
,9
X,~@
E'%+
,}YA]Pv
D.@L
:Eqks{
WgttingsBase
XT_AZ
W{k6
&3>q
WM_C\G\EAABCHAIN
NRRSUGCNOLWS
DUKHZQGMD
DJOKLNVMZRQI
VRW[NSDMDWTA
SKTM[EV
EJLQSXOBZMO
UPQKTE
QOEVSWDMRATC
g}x|hS
CkkfkhgrGeneratedGtbrm`ute
PAWWAFC
OQQAUXNYGFXL
BSQHLPLM[ARB
_9TZ
Da`uggableAttbmvupg
'gZ P
PUCXKFVLTCIO
NYDOR
DHAXBPLAGJ
CPMVE_DAC
OSLIBBAYYP
`v%&8O
ClasqcgPkmt
EHEXTIHJ
SOMEFOJNY
HPBXYSAI
DXRGPWH
gd7eb
CHSZJQLFA
NFISVB
a6lb
NHTPF
{k a
:83Rj
GTNBWZBA
XRVIJSQDQPMG
CGAILETDAYD
R5oM
fuvevorun
PYAOX
FRSQCRO[RNZA
LMXXFDQUU
WBHZKMV[F]RS
CYUDPYJS
MWHJSCSTZDN
QQRGYT
eut[DileName
VIKJPLDTK
DARGHSLGWEM[
ZNFMEUUKCCTC
C\%j^
8{.
KFBJONIIZK
OQZUQELYDQLG
pKOr{
V_1P
P![ a
bD5&"n.
TransformVizah@lock
FRNREOJLWMA
FVNBTAKMGVQ
:AgaessCo|vdoh
MGRJSUPSWN
v3Sj
so
EPLMLCSIC
YA4LG
BMJAWGT
NGU@K@IBMBF
GGSVMZOO
IJYKWKNKAYMX
WriteLyhu
B@GUH][YACXY
TPWZLGVXRWS
NHMHLYAFCQGR
DOPTJJD
7jC/Z
i $
1 j_
Aonvert
N/{
SIOWPOXGNWG
GetKeyboardWfapg
D}rict
>ZY$n
QXICTSFLVZTK
XSVIY
UPgFd
.X;(
get_UTF8
X6he
($<a
\;hH
ga8.
a`M/
_QQIWNEBIPZV
JDPLCUCOYKMU
86
]RPFNUZUZV
&2+3
SGMCXEYNCYTU
ZKGXLNHQW]W
k t@
xxPe
JMYHQOP
ZCGRNGYS
*WZ.
MSFUZ
QKUXE
CFLMTI
AvgateHandle
TefwggerNylAsapCodeAttribute
getIAarvgntThread
GMLBJJTT
GTQOU
Z$I %
S}qtemInformavk}n
_i(p
FYIZRILS
oamati
;8D7
$4 $>RunOnlyIfNetworoE`amnable>va|sa>/RunOnlyIfNetwotmWveklable>
XOZXSIMXFXV
\lsg
PXa8(
NUATGNDHVMLK
F]EJIMXAAO
OXKLSXEKY
tX&@8
QDKONLWBE
DQOJSHOUMKKU
RNZJDNRWU
UEQAXMOLUP
K_BJAVVTJQ]K
MFWRAYURQX
KSIKJMRAWA
ZZNQHAWRU
UKQTTMEBCXS
ENOKWGUGRROJ
OLP[QNRN
KHWSVOENUGNF
HBTOOIGG@
3mPL
Eke40EetThreadContext
PXUQSTJLTBXS
KL@UVCAGG_FD
FAKTNSOCLMWV
MTECSHZAJKRT
fY;u{pXt{pXt{pXttkPpUD"
ZG
JLCQYBVZ
DPGAMBYAP
8)TH
]Ow2
_b_.
BYPXJBOAK
HostRmZgpuorkOrder
EFYECJ
zZq8&
ALTJVBARIWPN
BWMM
'%P@
YXGLHXMZKBF
Substronq
I!#H"
HWTBVWLQ
qzV-
y&!~n
OFGELX@UVIH
WK-UYL.
WPBJJMA
Z(l!
_b
(; S
YORZTVJYMBPQ
^>T'
AssemblyCompanyAttribute
FISGS
[<a+
IPBIRVV^AJRH
PTJR
IZJHFUCQRDW@
AGUZVHCLGLSI
SWQQKVKBAQ
IAGP@DVRA
LYko
JGMKFISA
WVRING
YWJSFUHMFGZE
`!(O
KXCDJKVL
FMJXIMFIGO
)6B`z
zE q
CUIFPBNJKUP
Managemehv_`ngctCollecti{l
DKHECNKD
XMEUJKFMZ
FV{|
t^"
Jx,~
H .
MKKP[HNCTKO
ca`]MT
w_^ .
YYEBNHMFS
`ZI
SCWVOOBOGNI
FGYORRE
\Fg >%
GetInvalidDk~gJcmeChars
3UC{;
CWMERIIPFHEZ
LH6o
BXIHUIR
SizeOfHeapCyoyip
="%&
CXPPKQOW
IFBDJIHJRC
pZa8E
ATIDLPCLYFT
~W:q
JGLDYOXHRIK_
IVWARUIS
WAOSBDTOKLGL
]ProxySecrer
Z 5RW
EFTAMTI
\$\DAm+
RMSLWAMWU
_e}`oard
XCGPGUYBWK
HOOMNIU@@RJ
DM%4:
j_CJ
,:"''
i_%/
XI,WYL.
^<%
0$4AZ
OUURNDOUM
XO@ZQ
KXCRUQJ
WOYCDVH
UVNBTKSKASN
LIPCKKZRAOJM
>a%
TJEYSJQKNKKB
>a%
GXSXUMM
CWSMTZIEPDLH
JX{!
CQSHZVZSXWZJ
TGQFFNSYIMM
QZU[QESFJ
_*e
1oz
QGAKKHSJF^EE
Ww`
m``=/
NTMNRR
iP%U
UPXOHXE
BJMVSO
EDUVWMQUPMXV
LGTSJH
$X$/
R3
ECWZSC
RXRZKDLCBQZI
GQHKMXFQBY
MJTKTSG_N^OP
ZZHYQZCKWVA
GCPHVGFZLIHE
GSFBSGAWYGR
)# '
` *d
Mw%&
Get_oruhgHandle
COZMZTNU
SEVHLPMSCT
ZMCJNVLI
IINLKYMQNLV
ooSa8q
PlC#E
PGUHLJXWIFWX
k!63
tE:mV6e
`IEqjb
IU1Zw
ZTPMJNIUX
rYx+
[9%+
7gqs
UDGAO
:_BJz
QUUYFN
CQINSVAFB
InvokeMemreb
HOKFMESEM
TEZPJSWMXK
FSXVFCUOSTJH
JLGGT
!D 42
HQYSMFAPZEJJ
FKYMRVNNBGVQ
Isvl
IuuHS
B!O!
PIEHZ
L;2DF^;
KEJNAEOTO
Split
t4E1(W;
CacheOnj
T@OGGSS_SET_QUOVG
ICNUVJU
flPr}rwap
XG_EPPZIHB
K|'iXl
GPMTCIUR
SDEXYAYK
GJBVYCPPKCPO
WNCHPHXYIHZ
GetBinuvkFkpm
EKGOE
AssemblyTitleAttribute
SQHJFLIDU
CARETPCSMG
\R5qQ
Au!Q
RIGTGNF
PP1PP2
2uF)
BCNCBDQTFDXG
XIRVWCJKQ
BIYJRJLI
'5P85
0DZ$
QC[PHERAER
t>'?
RSYDRDABWD
]u7 8
H\WXQQCZJQPI
get_LParam
maimunka
\L.>
c6a!@m
EJHQFDFG
+a%^W
:Y7Z =1 Ne*
UI**XK-
IEWIKKEJQG
Posl
ARHRK
D"bT
sYbgw0
=o!P
xRL=G
G]
Rrocess
}"=2l
#+[
RCCLAZRDPWNQ
PROCESU]TWT]HANDLE
J^OKL
VDDJFRIEOOPP
~s8+
\C4P
Gz;n
LIMZSK
YJUUQ
SkzuObJeapRewadva
IBEOLEFXK
SSOHAEG
oeN
o+R
,b3-
;|q+
GFPQSHW
CHMCJB
"#u
]X U
z|lc
GarUvppibutes
PSKUTXHVJB[
TZTIRSABCAQ
JNUCDRKC
_PasswordSdcqnap
q9pn
ARNOHGRVVWMT
KHHDXZICVNT
CommonAce
b~*Z
C8ZJd
ERQIG
B#yS
CHTHHKEBRXYY
IUNBDFHQTJV
EavCurrent
bZs-
BBMKYQDE
YVQFUKOCUJVM
KDWAZDRDIEI
Kt8&0
LQMZHLXDHT
CDYEKSGZ
MethodIld}
S)k
BVDTLTGG
{Z$p<Q
WQ7S
QRYOAPED
ILOWFBWCUUIP
UuN
HashAlgopmbhi
QE**
-$d.
9: ?6H]
l7?9
p=@`K
$;Vg-8
Gnzr
BQIEU
TUEOLBQAYA
JRHEGXFF
"Ol
l%M`ZH
JLSYHEUJX
UNZIWBYB
NQXJG
JJDLDDOP
IVNSDCOZTKN
}X ,
" <assembly[bwnpkty version9 '.4,0.0" name=&OmCtrlication.arv6/:
oyP?m
sp$
gevY[rapationalStafsc
~_XNQ
NWM%`
CS'5
kozqyKJ
SFKO_HUCITQI
!pqL
QDTJVNI\[TEQ
^+ ]
NYRA@CGVMNOZ
RRKZDCFMELUU
Tesp
Y}LQ
]ZQGRDUGH]PV
FJNESMKUASC
YLYUHQNBXDN
IEXo
TBHNCPCADJKP
dH ?$
B}ve
tF~T
Load
F U
OLIIFLFJMW
^"! |
WUJARSNKQYY
A^MYPXSVHNJF
QHKZTFGB
UVBWVKFISGG
OHIGJGBT
YXEHQJ
NZNEKGJAVUL
GDA\SG
S84H
6Z }9
UFJVVKZC
! hBs
&BgH
Qtnit
RDGPLNQXUKS
LHOHFQWVPIPZ
WVBTZKMNSD
UPMQDDTGTV
`f]+
BKGRA[
JDM[IIKI
ZXDSBOVJC
RJYRGEZJE
{=y?
UCZ\QCLH
va~qw][
JDRGVFHWJVT
WJKFZGT
WG_@Q^
URBAJJK
IMPERSONATE
[pBN"EA
[GmailUsernaoc
GrrorOd`gep
lpContext
TEQDZEDSC
6.Br
GetYkruhgHandle
PtrToStruspara
APJEBC
H?~-
Zlf;Z2x
TGCJROCEGD
(Ls
MJZOQ^KXU
WPULOZPPZ
#!l
YKWFOAZJSRJ
5K
NBFIZS
DebuggingModwu
Virtua~Uyxa
c)
ZVNGUVDU
>TUjO
IBYCTFBXV
vb:^
QOFOVKGG
=ZH;p
BZ_@@UGIFV
System.Cohjwcpkons.Gqhwpma
Za8[
W0Ae:
"61Y
Za8\
p_!i
YTAKR
KGFCTDT
GetTeypRihgName
WHIPS
XSCNGDI
Za8M
MGDKDWHIIA
[EPXI
Za8B
RCKFBXUYWNY
Za8D
Za8z
ARNINBERGW
9 |.
Za8~
hzKnu
Za8u
QCPVMGXRWBQ
eMb8
Za8c
AZOFPKRYRBB
DitgwvkpySecurity
VWIKKMP
Reb}t~"Wvub.exe
IGWECQPP@COD
;Lz5;
E=l&
AWGGWVIZKE
ENMUAJKIZCPZ
PHGDCVOPKSWS
Za8
C/C3|
WDZSO[HSWH
RLUAYXOF
YCVXPGIWNAOY
TUBIQQNIJJ
M[mm
3~'Q
HJZXCPEVYVBN
cgt_Invarian`Egnpwre
5;h|e
AHLINPKA
EMWZ^JHECF
Za8-
HOZ
BFMHFQRA
WDKANJLGDOS
OKGTQLFC
Za8%
H<[#
FSDRSHNK
ntdll>d~n
RH+5UU
JSCGRIHA
ULVIYVJBWN
WHYZIABRB
/#x?2W
5P!77
TDKFOVPV
P@MGGSS_VM_READ
PJOXVBOJNS
CUGRCCLUUD
YOBDLHVGG
WXYCSKRB
NTGWQBLKITSL
TECXOAMBXKHZ
=k -
Wqt2An
PZTKTQ
$.Xf
DVD!
_[hatenlStartupPevq
vz,h
JIMVWRQUEZOV
@e~gccte
Q[G #
HULKJDWI
OKLGGWJ
KLHMJOIYJCZ
QWGTYXULO
/`bI
GetProcesses
ZNOZSZB
a)K5c8hm
TOKCXIKZAYFX
XK.NYL.
R[}U
XK,KXK-
_]7b
H?]x
VSXMLKX
5=u=Z(
SJEHNYH
osb@
QQRUI
UAEMTFYHZGOX
XI,W
set_IsBackgv}ujf
+ '
>Qqz
TQWSLFHAGUPW
EJTLKLLOTVQN
IsInP}la
WULLZY
|p|m
FD\LKTHIU_LZ
#.AvJ{
SOOPB
YPNXTPG
UYHMWPADRJPR
MWIOM\
'xc,o
UPHXGUBTDEIN
"vp
QGRWXMHQA
,j29
Rev{esvmmnCheckEndCgt`
\EH
g1^"
_WebsopuBhmcker
)7$c
WBCVZBIPCT
ChangeCliff
Aejf
|x_`Z
AHMVCDFKDEK
WYx#&0s
IDGTVBUY
|WAD
Certif{cwta
BCBTCWAF@UP
MJ?,
G~ g
ONRQDWUQXQ
VSBSUKDKBG
;`[v
`<?
wP=o
WPOCSRM
TP2P
HSTOS@IJSL
"/Js
x(v=
Az) &g
V[A]NWDRKGO
UJSTEQXZV
iwoj
CheqmEui
QmfyTkxelOperati}h
MMSPYDD
Y]XORBBHWL
RLWUGWQ
_Fua:*
GROUP_CU@Q_R
4Va<9
@JJILWTQEGK
e%z
XIGMSCXH
SecurityIdentkb
ImageF
VK,tXL-
3K=6
Assembly
KLBXBKXT
IDYHYIE
.%B
MSTWHNMWKFLF
N@>{/y
x'$9
[/!)
LCNXHOUGHOYC
MFMDBPQN
XSQSBFOF
6qs(
AssemblyCopyrightAttribute
HBJHTK\H]W
%].p2
wgt_Key
~gx
CE E]
CJUCD
WnA
GSCLQDKIUNIH
ZJYLAD
WrqtZojGxceptmmzVlpows
GVYYZFXGEFT
QYDYND
fa/Qi
WCKSVK
ZKFQTKUWNH
Q\HHGIX
T^XTAO
RWGUZZDZBVZV
VYPIQHVMSXKL
dataToRun
UUIFRPIZKF
HJPLPWDNMAF
ZCCRCVLLVYHC
hlv"b;
WEEJGRESO
Aapture
6JmHi
Uc$^
GHDCRQCSDE
U&JH
* *
,#Lv
1qP6
Fx1N
m\mq9L
QOVMINIIQXO
QLXDISQQPEL
Environmehv
UWHGNSXDV
]t6
RCNXYBHSQ
UWQMRR
EwgBnags
unw
$%=|
YPNTNIPWQHUQ
KFQKZSGOSDQW
d/5b
@HRGM
MethodInfo
Q GX;
CUPPJDZARJP
2i}X
DNYKHFEMBHDA
JYXOPCT
HelpYgiwkpdAttribute
S>uN
}<S>
X$,Q
89^
Q;&
SRYLAVEPPEYN
e*.:4
EXLTOSG
PYHYINTTCKZD
IELNHIYFUW
XZSAYDERQIP
*N^"
_FaoeYewqageText
EJKRKQB\ZCMI
6A^-
SETFZASFJG
ZYIQJ
GQXTE
OZMWTPFM
VLVKDNAQ
Umqpgm.Net.Netwmr{Ijdormation
Y{G"
TZSIZJD
Ykhn
nSize
ReadProceau_gimry
weto
WZEJOUTBX
DMPOPYQA
YXIW\JUE
AFPEO
SRXUPHYSNUTV
E-K
IuVboggssRunning
\o5|W
dsO
`$ix
_]"f
%% =b{
BNAQPPZSIDDR
AgwFhcgs
SWEKFYMTBZB
.cctor
@;2)
RujLqv
TMTXYYB
WGT_CONTEXT
MWMPTATZODSM
CQUGMUNHLW
ULIYODNICNZ
Ge`VwmtRath
YXCELQIZKGZP
JSRPPHG
$Ig^c+
UJGMSMUSBETZ
NOJJVLSCQ
SYVHNECDQ
BOEYVLOOBQY
YLIFVKHGWH
USYA
JBIHBH
IIf]V
11m%,1
z&ff
y,D<`{
ZK@[EJTWRPCC
QHCGIJ
FKFCFYIKBUP
VK+A
CZRCHZKDQ
HptxjDW
PTCALRYROIS
IBRUCUBS
ASBIQSBAQAIH
p|zZa8@
DZIVUGLIG
ZTEFSXZRO
Edifmv@rowsableAtvt}bqve
_KeyStrokqN}gcgr
}z^&
A(w(
EERVTVDW
QDGJPUZJZOV
qOC[
YUCTEJCJRER
KHVCLDIHY
ULPHMZAFTJFP
WUOCBCNZKTOW
System.Reflection
LPBFRZRHQU
GLQGCK^TMW
&)RQe
CHNHAN
OCFMZNZEUMW
WMMWORQ
CRLEIERLQZ
RDKMNWLXKVC
q`~J
z#e5|Yd
EavEntryQwgei`ly
ReuData
A_}9
VIQLXARMAO
BBSUS
%`U#
d\v#
IRRQCPD
_&T}h
WI*a@@
Y_Y
KKVPY
Jmuf
xX>f
y53kY
!This ptoqreo cannot be&vel$kn DOS mode<
MINIKGYP
OPVRFXTKY
X 3v
^<{ka
:>N
GHYIFKOM\J
ASMERBT
a]magic
QHYPC
ESYDFK
FNFJFRWFZ
WTUIVZTUU
A:\i
Wha"uIv
MGAZAZQGYLC
HzLZ r
]Fp^
qx~,
:>C2
mnP[
GFXQFOZ
UQVTNXVIJHLY
R~3c
Bx+F
*,G~
MhZ
DRPGLPIZEBIC
%b^
LYEOQJEWZ
OSLEGKHONVK
Stucpg__InstanceY_
C+8-
AssemblyDescriptionAttribute
ASBEVIJIIXBV
]^"Ts
t &J
hS[?W[
L^\RZ
LDVWFGVPEDEG
\7V|[
SSOHOUCE^\Z
a[zDx
~6x<
!
PWAEMAELVQO[
XIuO2
LRCXI
TgwD
&amK
U~.7
}TX Xs
=He8-
!n5 Al
Z T")
System<Tsfhgction
FFLFWPTKN
bX P
ComVisibleAttribute
KWZVCOCJIN
6%"<.=
FJUPWASUDFTC
CZAQJKBZKSP
EetProgggqaq
AompilationFc~c|ctionsAttri`s`g
VSSVNQGE
;+,E
KQRMYLUK
j-d:
`3Rr
Subtraat
FV*J
lt@aseAddress
MZWNMBEPOEOO
ZAHIUYFPJN
(]}:
MOGNPLOF
Wdihq
EMGTGMGFCUJ
HOHTF
V#dM
NTAccouzv
"44&
FQXVVWMHSTL
V\[XXTLE
<'\&1
VDJFNSNEBZ
KFPYJJGNVNKZ
JBEQZGM
iS%&
zkXv
6lZl
ZVQDILRGYM
qOL
~4ba
OLZUFNV
+ =P
JACPITMIV
@,6[
SQ*@i
GFOVVUMUKQY
WaitFmpWzmv
CI:s
E9vd
jI?W
(wjO
!Cnq
GetAspKa{Names
WRTDQMP
YCCCRGMD
+Le)
HUYPWGHIKUZ
wt'ts
LGEEOQFNZTLZ
EVGKWIKWYPZR
,;O!S
$J#
BVGXZKWJL
L=e
mqpjgl32
AYBZVPTYIEE
8@nD
)<dCv
7
.acdov
ZEzWJB
ECGUBWIYMGZG
NJze|
M >'#
get_Name
`nXJ
dwVcckvgdAcceuu
"EJ
UtfejfFormat
TFPQRIJFTI
^nNZ
`i%wM
\A(s
Tyo
HETVIBDWVS^
PR@JRVPRP
GetProcAbffgwq
Syeruo*Uindows.Forys
0+}
lpEnvironmenf
tr|e
LAANQJWL
QiNA
b9WG
OOHZGXFHQ
EFDJHBZHXFXG
^FAIZFQNZ
WH_GETMGSACCG
gF+C
FYUHXWMGZDWO
MDJU]T\CPHJ
FEHPNXYZU
xYC/
'O>h
@7#
q~M!'
XsQetInformatoo~Pvmcess
s5/Fs
NWT
oxr/
VNPDZVI
AZEWENQ
ofS0m
T^"s
HLWZOGU
AKSORXBFSSPC
:elb
: cB
LUNUHRSIJZ
MPOXAY
Cleat
OZSPM[T
SUEEF
Q^M]@GIDXRNG
?'sm
}RP
\4I_
Cl`Rroc
ALJYAINXV
4JveXX
Y E?
s%7&
FIVFFDRJFOG
u?,
nvZ
MASOHSRC
{i 4
A`p`ifwte
JFPIHCKEMVX
6)h!
a7i~
zZg<
F+I/
MDUFYHATONPK
:Bwta<2014-10-25T14:23<"6*:92902#>;Feve> <Author8_EQAPID]</Gsdhkp> </Registratk}nMlfo> $"*Tvkggers> <Loem|Tvkgger>
VQFKABRKQF
FIVJOFTWE
IWYUXZIS
GAJXSWIKIGWD
|,(A
CTSMUHHUEQF
Screen
$Xqk 1
XYWIYIAJHBZJ
^K9(
5G)S
AKWMNZTS
|$A:>
\V%=8
P64
A\TTXGBNO
ELWRZIADO
M^YF
WCOCZANJBEX
TQPEH
ma8O
G*`4[r=
(P T
Ba88
be'
DLGINCLUFE
MODELGTMWKWC
MajorOperatknuQ}qtemVe`w{mj
EuJ
png4
CJ[FEBUG
PH( VF)>UI-?UI-?UI-?UI-?UI-?UI-?UI-?UI-?UI-?UI-?UI-?UI-?UI-?UI-?UI-?UI-?UI-?UI-?UI-?UI-?UI-?UI-?UI-?UI-?UI-?UI-?UI-?UI-?UI-?UI-?UI-?UI-?UI-?UI-?UI-?UI-?UI-?UI-?UI-?UI-?UI-?UI-?UI-?UI-?UI-?UI-?UI-?UI-?UI-?UI-?UI-?UI-?UI-?UI-?UI-?UI-?UI-?UI-?UI-?UI-?UI-?UI-?UI-?UI-?UI-?UI-?UI-?UI-?UI-?UI-?UI-?UI-?UI-?UI-?UI-?UI-?UH-9UD"
R%42l5
zd-3
HVH[UNDBCZ\W
AIMAPWVWPU
QTXIJSYCQOMP
O@QIN
TLTQPFKTRSQY
QNMJJGGB
DIRECT_IMRCFSKLATION
BLJAHMEJL^ZG
get_ResourceMalgsev
G~pR
UZODDJWWQA
Dmqpose__Instqnqg[]
RVJP@M
IDisposavhs
EWIQHMHK
UEBDKZUDN]QR
4J#H
QGNRTCGCJ
IMAGE_FILE_^AQDAP
KEDNBDM
dwProcessId
dwCpwcpkonFlags
l99]z
MSERDHTLLUIV
YQSUVZYKOEMO
QESULFR
n0'T
GQDNJYBDLG
E(l
TCSEGFM
HOEK^FIF@DK
AKPYLMA
su s
YSNLA
(m D
!.J"
NVQLH
_FakeMcwcacgShow
X|lR9K
VJ)>
XXZFT
KMq A
\/V3T+
[C%+
]aC@
XPHH@MG[
BVYKZWUULHT
^wPzx{Q"I
OHBHPOAHAFDW
GetPazuaLames
T0$w
W Xw
{y|s
Blm`
WGUZPLZXOD
J!4`Q
XTFRFRTOUC
|L~-
SN2,
YDHZAJPPKJJ
QKNAAANF
S[GVRT
3AnA
kn_Z HR
SG*+
VMQPW
DYDDKDGJ
SHBFZ
ZSEZJKNSOP
$gok
BeginInv}ow
biuZ
1 PE
ZJHYJXZNWN
_Mmarosoft.Visce|Spwdio.Editorq(GepvingsDesigncp>QavtingsSinglwF
Wrcn;G
}Nx,,bD
ZMEVXOBQOC
JWANCTLLHKHJ
rj*c-'
PrvDoWvringUni
DS`N
BWd~
fBY
NLMZAHSUZ@[L
BPQHVAQURGZO
Create
mw['
AZF
CallNextH}kyG|
XZBAJ
ZIPOPJRYPUIH
ZKNBSVQ
DGAJIMKIILBL
ZYHODECXY
}b\D
|.hDHJ1
lW|f
yB!$
15.&($,4
VEOOTFGUCF
IFMIRGKKWW
_ZNT0
6sN
QDQMKCRXKKOT
EOHGHPRS
TWABRGLFR
CZHKXBABFM\
^"e1
PqlNt
System.Rq|tmoe.InteropServices
VWHIGICY
CFTWKVZVE
HKYKHHTXZP
ele`ede`
HMGEFBT
MUUFDW
NTSOXNOJQ
hkD%@
@k)Q
UI**
CO )
ENUUVZ[ZP
&1&H
p|K>$
param
WYMTTFQRAGX
.wZ
nS%+
KJZCTVIXFIWJ
vf4e(
Z de
TermmhwvaRrocesg
sbgZ
ToIjtqgap
JDJDBWLAKGLD
GGCXRHFOPSA
kernel32.dll
PUGAULA
ql$L+
TKSCNDKJWBVX
EFNPCXLE
SGIRGEUAA\Q
4@)6
&1l8
YGTEOLGHV
NJBKFFWDKH
VLIVVJKNVZEJ
Y nW
LYMHZQMEDLKX
U^FKLRCQV@N
JC[hqX
+ %
JHEQCWPQRKZL
fyNl
0j#&8Q
DWVCWYPQZY
Wmh!2RgrsionValue
LUMUXRVHI
3HV^{nn
AFGSSTVAHI
KXBNBHDFAW
YEPEL@TCSIS
JQUCLFUZGJ
VVIWOCLCOBTC
GDOBFP
r_a+
=_b`
SPQAKOIRTDXW
Systqo:Zin
WebRwqggwv
BYTPQHMJXYMW
'&6:
KUMHQHRDYETE
DRZQHEIKNUYK
RVMCESS_SUSPEXBOPAQUME
MBTRME
"n'd
R} %
)qMuq(6*
NZHOQV
ProcessStcpfIjdo
5|Z B
MANX[FAUYE
WJDWDEYGATB
flNewDvytaat
Copy
u[d>
yJ?J3VC
*l4D
4,NR
EHEZFSWQGP
i$d<
MUSXTFL
GetTempPatz
56bS
System.Resources
K
F$EJ
op_Expzoskp
;mD%&+
SALAP@N]EPXL
MYFTN
WWPKB
rB0]
}WmT( 8
ww8F
AUJOAQPQXE
ZWJNETCYIM
NVC^N
YABHDPOAS
sB{Gj
CFFEJAQQMNN
System.Winpocs*Dorms.Form
LNGNQOHGA
+q&6
ZMTCACVIYGJB
GUZSQATZ_W^M
NVXQJ
UORXYULUJJDQ
HO
JJXYCGQUWOP
Translcpw
9Jxl
BHRGYXPLLJLM
System.Uk}pklentModel
JLZOWFGXRUOS
NQKINBQVETH
,Z a
j2JdA
S_Hpg
Systui:Dvcwing
]AF]
RLKVZMFVY
EnumPcgmqpceTypes
Vr 4mR
hvIL
ZEc!
UF(3SE,4SE,4SE,4SE,4SE,4SE,4SE,4SE,4SE,4SE,4SE,4SE,4SE,4SE,4SE,4SE,4SE,4SE,4SE,4SE,4SE,4SE,4SE,4SE,4SE,4SE,4SE,4SE,4SE,4SE,4SE,4SE,4SE,4SE,4SE,4SE,4SE,4SE,4SE,4SE,4SE,4SE,4SE,4SE,4SE,4SE,4SE,4SE,4SE,4SE,4SE,4SE,4SE,4SE,4SE,4SE,4PA(3OF#
Y[2i
BXRZSYDHGNLT
GetKeyboadfXa}mut
B!-)U
QLIGCGDKWC
GGLJDTLIL
ABHEJPVEIUW
DBVNQF
')/4
q9bR
Z <%
k:V5
)P: '7n
GetExecutingAssembly
U^"
CVDZMIHDTUJF
Sys`a
AESBTCWR
ZNSLC
ZKWTCFV
WUOADHRCA
^c8b
"6|/E
OMYSN
$$+8
NJHZYFDJBLNW
ZWNTYKPCIXXP
WK*U}qM
@vNr
tg28jX
^c8=
KTDXXXNEUA
?g7k
DSAQPJFLC
LLPIWRW
AAWUYVUAXFFZ
HCYGNLOXKH]V
%PH+
h5X5nK_
^c8)
OWZBJ
KBR#
^c8%
CQOYHISJUE@P
SegAw
MQYETQXXEMX
D} 4ek
NPYLWFTTL
AebOfhect
3&]`M$a
FMaU4s
ZJQFHQHOCXD
HeqhOnlyFlag
^c8
9iP,
EMWGES@YZE
CFNKFKGRXKD
SET_CONTEXT
SBUETPG
)Pfw
VEKZAJ
"!f
IETVMZHIW
'p'0J
MJJVRV_ROTM
&(Bj2
RTABHCZT
Y
OCEAHSRN
XSQCQZXYGBVR
y~}d
6 X3
OCZNK
>7\@
I+w+v
JtbY
4oEVqSh~c
HIYVUKLLOM
NHPHAIGX
VWSHACA
zAdz
SQRGFAKH
YLUMRERHS
/+lLP
WPDIZMBTR
;crFE
:+(Cf O
f~5V
HEUKCVK
tW$bk
POONDZIHP
veB62
YZGVJB
3c8<
&fgSsd
P8|
NNNCLEIEIIVA
W\pE
Cas+
n=R.
CQpu?o
FIDVGNVISHSH
E{gtao.IO
eet_Responsc
JSFTXVI[N_P
VGJCZBYF
f(8D
ADNVWPPPLAEK
TUUAXJ
^L H
J^DLNKWOBU
XHHVQG
UDLCRYDGFJL
]L1W
MSIMEPDDV
fGX$
GutF{tes
FCRXOTMCNW
NXLPSFYKQ
WXYXTDRGD
(m]\
JfX;D
QZTOHLMPMQXR
."5}5
7F%f
SRV^S
.?$s
YSVLMJBWLRRU
GQRMEIPQMOSS
TQTOVKS
Hc<q
TJWANOTVWZNK
YNUAQSXCKH
IJNBKHYRJZYZ
T$
PMCBJFUK
GJTL[FB@AAVU
LCCRSNGO@FYA
YVPYORRQGEA
BAIFPY
BGLRBTDRLAHI
DNEOWDU\GP
UPQHRKYDWHAZ
SEIPCLFPVLMF
Suppresu@
KBYSD
Z Y7
JHIMTEHEE
e F
\E
MPGIREREENUF
aV+O
DFXUXLLAAM
QYCLGIACLXQ
OUDZTL
QKKLORGKDNAJ
_Delivgri
ZMFBYW
PI$#[M.
jm{z
45/zn
NoGood
,"sx
ITWBDLJQY
CymRksibleAttribute
NEMBIQDOEWWU
_CvgdentialsByXkgt
ze|fhg
a(1R
XTCUDSIIBQ
G?a8w
FOJYRYTOLR
SepIernelObjecvWscqpity
@*peloc
ORSEDTZNS
BXMOEWPHTMJ
6=p
H9Ss
KQZUWQSDSYSU
LSHTZOUJI
) 9O
NumberOf\mzejwmbers
Lext
cR>]}=m
QFZKL
FIXDDQH
eVX:d
QULUA
HGCGIOBTZDD
EEBTCOTHXK
QUXLUMKIXWD
bK\@o
A# X6
M >Y
XtY\
FX\EYN^JHQB
CultureInfi
xg
ParamArrayGpdrm`ute
CNXGKXYQZXY
SWWYVRF
$"<Acti}lc Gmntext="Author">
AZZCITOMOLUW
Uobu
OSDHNOGCBPST
YYNNGUR
0O!R
tenue
OVq
_ProcwqePvmtection
plme
GzrHF
bA%+
g\Bt@@
m7}p'd
>S<8>K
ESVDXBEG
UMKz
qHZ kl
GEOJPMEMTTUG
XXXGZH
quv[GrrorDialog
|'yE
Yigposoft.VisushPcwkc.ApplicatmkzQapvices
PFUTRLDFGTC
XeghKlly
/Z !
XLZPPHZDEWV
R,'1
u91r;
WWMNOUUSL
GCYKH
KBXRJMXR
k,
r^:u
YSMTUC@V
TRPE]HBWM
,8 %
nXs+
FRTWOUAMCAA
YWCGBMQLCTOK
MKLFFZCXF
NETFQPRBWKUF
MAPDDGAD
MDVDBWLOLWPW
PPTJVDZVEWFJ
MK\MXYEGWMPD
#g0Lu
ZAFJJZHMGOTI
v-
ZUOIXISTRXTP
a-MM
GOYVGFQTUGHR
auWns@
L(fhZ&
1AH6
NJENPFLRTSOB
HTFLZOY
CrwcbeTcrams
GmmpareStrins
QUNARCMTIDY
YC]ZVPOKJOVD
EUUMTD[RNRFF
SecurityAction
WBKKUQHQOOKB
YSYZXJCWUNFO
PQJGT
TLRXWUFAJ
y -5\
SWSHASTS
`vU!@
NRDFVHPBXE
FMBYQKRCWBDW
QUKLXHLUOHX
J*o$
NFKQAZXVJ
tv%+
^3B"|
QYGRC[SP
JJWNCWFLBJQR
YXSZLUHLBOF
E4a8
BJSZRFBGDNIN
IULMBXQYJFQ
)$<>
TUTMWWTALN
BL>{
RunNetBacmq`
revh
FOVMJ
c}:>
PQZUJCYPZOVI
r9Px
UYEZMRZWYA
BZRUCBWCCJTM
CHMLPXLJ
EAYCILHD
$zj;
DUWL]VANMB
Aontexv@xccq
=Eg,*
PXXFCVTUJC
W3/|
pvmcName
ATGBIKLOCEC
A(\Qqers\zeros\OneDr{rw^@mcumenvqNVmqual Studio 2017ZTbongcts\C|gcqmaRefud\ClassLibrurm1Xmbj\Re|esqa^graznataguz.pdb
E dN
IsLiewkje
WMKJMFTWIOCV
.so>A.2
WGIAPCDSLDNW
3uKS
IPRHLWD
JAXAVWMWKAGR
;!Xx
Gd;H76
GDCYX
WSQPIW
$\[-
{lE;
MKXOROGVIW
\dky
QYRZYCFGNXRB
E|.8T9G
'VN
QsvRclue
IUFJBVMDRVA
[5nT
7IQ#
ZOVSBUNE
PTUCWUR
p3Q
^PX5
APZESWYFQCV
HXBRXWRG
H?dP
WLOVEGXRWXI
SGIJFVBVQPPF
MajorImageVersi{n
MITKKTC
l^h~
g@cteSta{v
Nb=Z
XXHSKJJGLO
MVPXIZYXF
wParam
p /n
UYSEYYNNU
8a3
]Install
UINQFDAHC
FIRKRYMVQDIM
HPAZQDMGPYN
Wk8@rv/
JAHSLR_GY
F4r#?^s
EFYOUN
OQLNBPHEBWOM
,xl
j,*H=
OFPQYPRZ
XCNBF
xC(P4
FCA[V@DQJ
MOGXVSYJMJSN
CTSREFKAP
@]IOHGRNVYPH
KXMKRD
.@F4
QFKTF
DBLUGZUBTERJ
UDJDAITZKZ
TGQRYF
Pmapkqe
KMRRHXTU
b`#x
IBLQINTTNKXT
WBHYUJTLQZTX
-r:L
ANTDECCNYLXY
H1)X
SEAFCZYUVO
QXNYEZKR
IJYSLVHUK
L*&
mscoreq,pnh
ZSQPOLIT
Ct e
RAMRHEIPX
RHZMPEJUT
v-iv
FIZYWCCLMVN
#p^;
1C 9!*
PBQHESAA
HDRVCKRCFHA
aX$q
DCMLQNQIOOQE
'@}n
H9v5
ec=
tD/!
RRTZWGWFVIMI
BJGFVALIZMZW
UWYSBUWJBIQP
PXEIDWIYOLJH
EULEHAWA
lP@t
LMHQYTDWVTWU
DJFUYRJXYVFG
SBGTGYUH
Replawg
YIQNYCBEQVUO
FUFUPTYK]
w, w4
B[OEV
EKYUVZSNJT
v2.0.50727
e(hO
HCANTNHD
IIQP^W
PI9v
_MM!L
MCUHZBTXX@A
Z 2=
-"sD
NESWZDIUJYG
9aTgs
_WebsytqBhmckerSites
OIYQYVFVSBT
RunLib
NB/?|Dt
AEGCDMV
scx:
DVCBZTUAEN
la%/
Get[isea
OQSSICFMJRTI
ONQIGDKGSEPM
PIAQTBYJVZZJ
UMZTXTBD
Tqa`CllText
:g{
m)|{^
(B 'u
SICNNEKN
nW_h
c?Aq8
QORZYEIMCV
;? >
aH_a.
SYEBQA[OWXT
RXQCZDZ
nykYw
AHTXEPIS
cgt_UserName
ZYTGQDYDBZN
XLMFZX@HYQFY
VTISUN@IF
P@A^@PWYT
WRGCWKCQKMB
@)Rzs
SH#3Q
M6ZA
Screcnehkv
WNGGFSYAZ
XQXALEZGXQ
bg$:
ETCPNZWSK
GetResouregGvvkng
pJfhZz[
{gl\
WJ"-
HRVVDT
?- :89sO
PFQIIHQDZLBS
OHEUXMDROMN
PKBAPYKLZM
Z]SKOCJXBTG
JSQXAUGZLCI
GetVslgg
d`~W
ADQDOTSJZHH
2~'Z
8 xg
TBCGVIKWJUOA
IXNFA[QAGOC
:oA+;qB
haFldw
DAFHQI
gepMHeldle
da
Ze*
kerna~36,dll
BISWPFCFRMUS
NRZOEIPBKV
CAZEHPSSLTAX
MelagementObjagbSacrcher
d{bJl
N@@DVW
Sygtqm*Puntimu.[lpgropServices
IK[XWLU
FAEYQIUZT
OJRTWVISW
CNEXQUMOHF
pT _
j9rj9
MXQODJCIHZ
`a8$
WCQDYZLQSH
SegGs
KQXSCDESWOJ
Obk8
YSKYFRCL
KzQu
u3#?N&
%#.T,
EOEPJGQQO
AcbDeva
_@CGZYJIYV
AACZRC
A=mB
BJDYDBADBD
Hy"K
RZQDHJDKTVV
#9u<
KFDVS
LUOYQCSZSSPG
NUEMYZBUT
YIYMRPOR
Regaj
4A!G
get_Diwc`gpkonaryAcl
KVLMZH
yCFqceI
LHRVXHHL
JLRZFLM
OLYNZLVDTTLS
RHXARTEMSFB
HKKCZYZN
b`(<
3)%+
+ =-
2+#L
WZWTMED
yded
YTZWFXZMA
ggp]StartInfo
UILWTUVO
TvrToStructure
LWLRMXK
MWLBATLWS
FOLGWNX
secsp}v}Knformsr
}dgL
bigdick
MNURQKFKKKSL
AWr
RECOMWNUH
rx}nN
WZUUBKL
H"\9%
CEBVNURUWD
BOUTGUVSOY@G
WJ,LXL-
UoirilerGwhwrevedAttribute
KOPFKUJKZUGN
kZa+
@yte
uy^*2
Mk*Gqap
q8a8r
5Fl"B
=)yy^
GEAAHXRECGP
NHCbh,
UAOIIKVVVCF
M+K
ORIWRMJBELH
PPQIOI@\GU
LFMLHUC[SHLH
TVWFBYL
/LW%
hs%(
J^u:
W)nz+
XT ;
__EJ
ZYPAM
tZa+
YVZJKFRQ@H
Mu?'
C!wP
QTM@\TRGI
;D%+
WI*l
UZCPFMVWDYOD
SPPBEYRIHSZM
YTMGQYA
RVAm
LIUGSBA]_IOP
BQTCWLKVHD
DRQTKPNXLSOH
S`FZ&
YJ,VYL.
,#Jn
(|a8$
4y&
GTLMRUSDI
VCJABSGLDQW
ZTBSPLSAJDM
Exists
IDAZXBOL]C
SZ n
UBVBKFIJKO
UPSFADXAZG
OKBQSOM
vi*\
bV\Z
System<Suaqpity
X%l;
%aP*
LZ .!
XOLEZS
F[W#
VI+M
|pWvartupOlvm
P*&n
]|IF
LWCXIVCCB
AVSVTGTLBTKA
AssemblyTidluApvribute
aF~,>
\PHZ
TVPBTUWZQYYO
Equals
F^KSVMLG_SAVE_AREA
EJWOLYGYXKXD
XOODUDKCYINJ
RVFSMYI
LivediigSigning
1j`X
JDHCUXEHXIE
*YWc
NLCIVPDM
ComputeHas|
&GWU
cRXw+
FPIWEHBN
XJEHDTWQNVM
DZMBPKROSH
-> 3
set_Bevfmlg
N>(&
NLMOVBPU
0Sb"
AFFARHSGWL
ZLKBJDGBBMH
Bitmap
_FakeYeaqeeeTitle
CreateCnsr}rtor
FXYXT
ROWFQMXKO
XGHKDCTGI
2015
}T"Y
HBADCXVO
g 9"da@N'M
gep]Wwvpent
L+ydE
f|dSGK
MWJQLGDTBF
pff%
)ow
KvHt
PSYWZTENY
~_GG
TVLNLAPWPC\
JUYMIQ
4-Y<
PMVZQXADFMPH
SEFGTKBLCZ
ELDCQZVPR
Computer
WLNPRZLFZ
`"y
WRPVKWGWQCYI
HHAMPHJWQNKZ
IZNUJGFOOTCP
Panel
Q2?0
HZ 7
QTQMG^[IIZTH
'W),
OLXXGASHPCHT
DMLUGDV
_QetsmveVisitor
wut[Drom
GLGDBMU
d &
ZMLMST\ZNUV
t/~;2
ya8i
91S1
_ Vb#9S|#
+/(E
E #?
G@R\Vsq*
BSSUOZ
WRBRC
SUUVNVJV@L
JVEMCXZDDQO
DELTO
Q\GKYCRLQWUE
E-p8
Syursm*Puntime.Comvm|gvQervices
HKTBZTTTBEPT
Verify
JWOFBFZDODSI
KCryptoTranafyri
QPMLIRKWLPJN
SYNCHRONIZA
+$<*
Ku*F
XBZPULCYBDZY
NetwotoYnpgrfaceType
NumberOfSyyf}lw
_NI7
NVVBCMKM
BitConver`a`
NRSJGZOJPLL
p. !
=:[]
BOZXHJYLUKYH
URFBGYLYPOE
SaferFlga
YHXWRHCDLA
XFOQSRQK
DIGKSJTHF
]Ju
"N@n
GI^MJ
+/ |
w%&8
Threar
PGZXVFR
/>~%
GWKLWXGZIYK
Zb&{
JWFBJBVTQ
\VXZZJQA
NRPWVYUEZRV
BQETAULNI
~e4]
X_SL@ZFZY
JIVZNX
CFGZF
MZAFFHU
Xf(a
B @ }>UE
Up:|
IXPADZIOOJQ
CgzgvctedCodeAttributu
I/KH
B!$
FUEAOEVMSEI
[i
RTU@S\UBZBAJ
7879
Dirqafov{Info
MPQUXYYMMALU
IRFBY
lQjO3
VKHHMADP
VZJPHOTR
Direcpofy
QAHZJOLF
FloatSave
xZc,
VH,nXK-
Hdoi
SV]I
DFPEMSDCVT
:&_R
ZCRNLSPYAHC
XHWVSWXPFA
EetWindowTezt^gjeth
PYCRQIDTWLKM
PBWGNAUWXVGN
ClkldWindows
DGWFPDLN
ZNqt
OYUNIXCSIGV
y:`%
>'
[a8'
KPSFCIPUHUY
bnz=
XCKQYTICQZLY
UXJSDSRSWV
OLDLL
FTFXLCGDNQZ
PROCESS_QGCDY[NIMITED_INFYTYCPKON
WKPSUPUOFOS
wg6a
c6r ~vCF
%ah~
8Za8R
ha<&
WVMVREWSSPY
IBAZKY
_ProxyW@L
R4Wc
UFFUAPFADS
beW
&v}
YAUSLWRNTC\
=m=F
gwpMFadault
lpMovwhgName
MYYPRRUSUHJY
pemove
]'%t
VKPOUF
PMFBKSMPXCPV
+g jWZ
aw4ao
FXQPHOKWKBC
Wa`Response
rd"H
_FTPPor`
WK-UcZ:
MLJNS
BBTSVERFRKPD
GetValee
rY/eL
:$f|
j%$9
OQJZMIUKV^SW
AURSOR
MCEEFZBETSAI
hA[UY.
KCGAIRCOBQ
CGPQU
PJXXJE
AssemblyFileVersionAttribute
Operat{rg
gef_SxaautablePath
get_PrimarkUuragn
`d|
Uqg`
(.4.
LTNTFVCKZCUT
vM1{
BNAATT
LMGKSJJ
CYMPPYYNRAOB
MHWBWDBCCTH
'Ze.
f&]r
ENFWLUIGP
EPPYVHGBS
DZLGRJYZDIA
h_u?g
YCZPPULVHB
BOSTE
;IZy
4)l
HGli`qn
PRPAW
9W1%3
}^W@
Ogra+
CSVMH
@^c+
WXTFSNNBUORI
XMQPMLWD
STAGYVNBA
aIu?
%`k
PPABFJ
MXWRLRNLBLZZ
BFVON
Sleep
!_~aM
DFDQFFSAZHCK
A!u
TCAFGMUWD
ZPOCXBAUUG
PEOWSVZGVKGF
YVQ\MDZCVP
OCJNBQKBCMKP
`@B\n
ZB[VB
PVfo>^
4fAF
sed_Rijfer
cmY.
QWZGQJUNQUQ
JKcI
ZXZBA
&c89
WPYUUZNYIL
VVPKUO
XAJZ\
CEUBU
IDTGVUJFCSV
BQWTVBY
AKVAGYL
YVHHGRBUGXBX
LmcvRaqource
QZRFALQZY
UFBQH
MKQIULDWZR
XKKIRQOMZTAS
OMZFEI
|Za<
ZDEICJSE
SBKNCJVUM
-H!"
%Za8
TuemqtryValueKihd
J?B
P;$aB
VGRTMOGCIQBG
QCXAICG
PQNCHZ
,u-j
VJUNMGOWVKD
cJd{
AssemblyFileVedu}mjCttribwrq
MJCVKF
7o d
D
N !$
HNEKNXO
DVZPWMJDRKL
OCNOLALVSA
NuEe
v7`3
8 bG2
%& p>
JZSWPI[D\VEH
'&
jz7i{
EV!08K
?S\^n
4#I
VHXMXCKUJH
QBZIHPNAT
IHCAMJXWXC
DPWXUYW
DWSDLRRXRGY
KCEPDMMHGPO
GLBHQIM
ToLong
(6Z4H
OHFJJNOO@ST
;et_J3
HNVLCXCTNWA
hids
S6{%&
SEVPVMTRKQUJ
INg7
AGFLMCLBFDTP
q@RD
<V@t
L[T\ZEARBYDI
jWZ
ALBAJD
& D@qKb
JQUFERMJ
^yHq
I*Z},
DXkym
Sysday.@kagnostics
ZGTQWMJUXKK
[J0N
TAR@BOJPGP
VMHKWCFISO
LECCUCCEYNV
get_Ptk`evvies
VYZRYVRJQQPO
DOLXVWL
NUTFTBOXKLOR
@[/G8
MNJNWFVO
%&:j
YHTDKOVRV
KEMJPEFO
$V?@@
WSJLHDNMIHM
` ?
{Tw/R
^CTJJQEQML
F<'+
mm8ds
W9WU]
c)a
UKCCXTRLINNQ
QFGATSO
M}Sf
WH_JOUFNSNTNAYBACK
T@ZBHH
^<1$ "3
UNV'?
%&:#
VF)>ncH
QVVIUPFNVWDG
CBAKTTYNTS
IVXFDU
RIETHOTWUDXA
EXFGFWQJVNZQ
%&:4
TIYRCUDTVQON
RHYPKNZ
NI[EXDKDOHDV
m-C
GAGXXABCR
y38
Z ]!
AUNMEDX
DVa%
#Xxk
I\a+
MJHJMFUXEY
HNL@WRK^V
D9JL
BJRBLIY
2KR*Y`OOO
* u
sep]UracteNoWindow
}:o$6
YXPTUCTYR
ID|K2
AEEROUWS\FX
!Ng+
TOLQWF
JMSGCXGLPC
&v ]
ReadAlhDktaq
|K
A)1
hi^(=t
YLBFRR@WVQB
-$l<E8
OFVCSSRLGPSY
=& [
/\$6-!
OELODZJFUT
JUDSMS
Oa/m"
9_s*han
_ewqageBox
8/WR
SXQFV
KB5D
JGCXIXIBZK
`.Fo~!K
Z O(j
MPILUAUJXBW
RLJWLOASPG@[
%&8H
SRUDPXCXJP
`p1e
Rijnduc~Oelaged
QQWBTNVLK
wuMR
LyBef
%]e+
FMQBJVCYDBWV
GqtAvvkng
%&8G
VTFODNC
' O
\c(o
YOLDYGCG
JNBJBYUGWVG
-&HQ
%oCX
O=nd%
", |"
OVUS]NBZJXVD
NSWXPSCS
Z?[.
PCUANHNTLVNJ
UI,W
RXNAGHJXHP
`,7=)
wtzm$
A7Qo
@mEpray
BCRVLLYRWQNF
FSNNNSBQFT
JYEZMC
}h`$
GTOEPBJBT
[RN
gqrMNkaation
QQ#/@
BKFJYSNTPKPP
B]a?
>fyeO
FLNEUGPPHP
z KL
c7k`
YFJ;
YUKKYN@IAPJ
=S_
RCNFLWGGBR
MYKVSZBO
iT~]
NoUI
caqsPers8`O]4
%&8,
RQGBWFBD
usqT
loZ,I.
KQEJN
P_]!
"~]c
HDLVQWLNVSA
$J_-%
[KORRSU\
XEOPELREBVA
VDHGUNR^ILTS
VIBTQTJNGFFA
LLGLUBRHCJVN
pv;1
HFQEMZSP
F*6(
XYIJUVG
Z ~a
HRQDJXZBTW
eC@u
DATVQOWUB
JDQYPLVTLLGD
,p=&
SetKernehMtjaatSecurmfy
=9PE
XTGWXTOOXNOQ
QOxg
&`4J
NAZBOKVJWIL
sua a
OPZYB@]IV
JKUXZXR_CRK
_AntmBq`qeger
Yv| U
~9Ya8
$f X
dxcB
TAVWOZCML
yv$o^
B!7Rg
Fi|4]
RKVZBXYDCUQ
ULGCLZDV
wY%&+
$*Jk X
g#8E
DevoissionAttribute
@OYMG
LDALQFNS
QG@QRPNCI
DSandboxie
P{xs
CBSDLTDJELK
OUEBFAZUY
HDMRWPMLONHY
9wYe
xZa+
PVKMMAQYOMY
q>"|8<u
LCRBMXOPGBI
%\n0
QCPDSBGR
MDOOODIJ[QQ
ManagemenvIvhaat
xZa8
rO14
TJZXPIACRTZ
DFJYGPEAI
B{n(
*T
JJQPBIGMUTHL
NSJGSHZY
SM^EV@WNHJE
Z"d7W%c8
AELACVX
DGIKQSIP
VI)8XK-
FYFLVP
TQPXMCNXBCD
MySettizee
FYBRQGFBPF
F a/
{Q j
NMXVOOLF
EMOQC
|m'^
NJw<
EFPTPK
]U\OGDGYEPEE
BOBUQWTL
Oy~e
@h?y
NHOYEFCYRCJ
HNJMV
UH.'YL.
w%}\
XGLBT
Lwa8
K%&8W
CommojSca
BSNWLXUQX
STOUCPHGW
EUPONHHPQ
@RLVCE
EsuDadaultOsverC|gwi
INANK@HKJDBD
E/8;H
mwNK
GQ E^
QMUNP
FLVEBQL
`yf!r
PWMRTKYHDSIT
6Pye
TWMYGGPHUCGD
qmr2
NBBHNLON
TMQ>
k=`E
GIMQODQZFFLD
2IqMb>8
WJFNEZUIVGGE
PXNRCWTQTQ
X@SXAQWXZDQV
[W%&
_a#
RuntimeHsjdgvq
VHAVLK
{_`1
AXJMGECKIST
ZVDUWTKHDJ
RQJPUDXRLMSK
iRDDu
:+%|%/
6[Z
AMEZUXETI
g$0&
JOGXBS^RC
GavBytes
ACBZHWNDVUQ
$U:L
ac'O
H@VR4UK
get_PtksewqName
E9@
CQEOGQI
H\U_TKPRJAV
GCGKF
DDXSKUCJOK
6in3
51Mn<:
DhQn
qJ"a
WJ,LshN
ChrW
I5F \
e$%+
_EmailWUZ
C$ w
Accqsge`VhroughProputd{Evtribute
Memva`Ijdo
UXVPUR
")LH
K F{
ZSACN
SRUBYJHVPS
_b C
HJUJFPCBYPLB
mp_Equality
EEWOUCAM
XIJTQMYQATL
JIVWOWWQ
bInhgt}tLcndle
PBZJZMYN
CADSJV
AAEXAA
eI .
."L
System.Net
TGGSLDNUENQD
QEAXNNQ
&CD_
v^$k
MQEP
bx}J
^b@jZ
GRPQJKJGARVS
7 Q
~U p
GADOEUSUQJIO
JFPYNLBUPBNG
DRQEFBVV
LUNCIMH
X AG
OFPGTBPGTWVT
IsNullOrEmbpk
`%|T^o
2* =
Gjtironment
get_Default
(qHz
ORGSNQYJVBRE
'K%&8
K\S8
IQKTLDG^@EJ
PegistryKey
LTWTKHXSVS
IWlemapator
CheeoBwjling
xw
<k(1I
W'XuD
d"Z$j
XJ+kXK,
PropertyDgpq
DZLBFDJCH
ChgarProjectEvp{p
Repameterized@l`eefStart
P%Z
!U](
L_MAEU[DWCA
+F6:
HBKMVJ@LNNGL
ParemqtapizedThreadStart
,<R
YQQb
KSBP
VI+p
UseDefagjfOWTerCheck
@8RZ
j4^|M~
KJ(,v
AJFPTNNO
TE(F`T4
kDLaqmCrPyoucfZiLdgSdMwyeYGZE
MesqgsgFmxIcon
Regex
<S|d
9PZn\s
UYRJGDKWA
L9Xe
7MD=
9./t
ERERYFO
"<*}
GAL
RMNKHVZXGDAX
SecurityPermissionAttribute
JDOOYASDCF
QIDCNDFED
NWRJXZM@P
!a>F
Da.T
VWXBTTDW
WZCSKPU
WJAM[SP
SDXFTHPX
HWSWQSIGLYOM
Y;Z
QPNXIFE
FYVJRRXSSR
N$UG
PAML_P_
BVIHXDLCOKDX
opica
inQ)Kq
ProcwsaUmldowStyle
VRQLSRKAFFBZ
FRDYAUOYWKKL
GetBytes
CHBRASSXGNBI
FIAQIXT
CTRTILYGB
A|cv
PWOUDJUQQV
IALHIAFFTU
^4KaQ
SefVazt
BSVEPKJAGGO
XK,Q
%&8m
%&8l
%&8i
GQMQPLRXUP
LkdeModuleNaogStppibute
f<WiN}
%&8e
Je'
%&8c
Write
%&8|
CHTBGXPP
LEJJGVHQYUOK
AontrojU
%&8r
*Ne:
%&8I
$Gt~
*0,p
u:a8Z
Bo:m
ARCDKRPGUHQ
AHXFHLH
SJPPYA
%&8]
DREVXQX
HGMJVRTT
%&8Y
WWKCKJ
%&8U
ZHBFZNVJO
ABJSUGFWLVUI
tgrs
SZ U.
)o7hjV
%&8+
%&8'
%&8
%&8#
,m
QTMKQAYUBRQQ
1"b
%&81
%&83
<Modsnq<
%&8
Bloc}E
Z0Xs
ToShovpRapgString
XBRXUH
QLFZJUTW@HVN
DKXCPF
Z S:
=Ec++is;
DVP^FPIOJU
Cu^{3
<KZ
9Z \u
PVIt
P^DHg
]k
f*KJ
,=%
7 J
N&D${l
CNKWRCLVK
nm&i'
OpenSubOek
r/D.
SYCIKNOSNP
QLVJTYCLWAY
VMJVBHTNOI
JU9T*W/B
CXWLXMGVUTUU
MIFRGPFZSH
w,TP
!`nJ
AHRSWNE
YVDWHRQXNPO
,^*i
9I%I
UNACE]H
("#
!kFwkR
TZRGRKSONDI
?x1Ydv
JQUHBSDQCZ
UZKCYOSXD
WZK_RJXC
SWFRNQUVGWWL
~-Ao
VibtaahRrotecrEh
HUXAZ
1Jd ?
[LLCIGUNPUH
B({-
YWOPDOCEQ
BNLYBUILO
=,5*
WH__KGQA
TzcZ a?
#<ZUb
j]\T
BEBBMZZNZLD
KMMGCPYHCX
RTPTSKFTTNKE
2^C4
]NCFWOYJZ
,3~>
|"@SV
k8MY
D|a8r
$'=g
NFEOK
XIURQKOXWZZ
2-=VQ
STPZJAIHRP_H
\y<?
CreateInstance
FSUBRUKPTZFI
-<a%
Si|e[fMlitialo~ud@cta
%0(MT}
VASKU
fieH
PILFZLQOWRS
%Zu8p
ZNWTKAU
KZBBJJVVLHV
##QB
FoQlicodeEx
GetEnvkp}nigntVariable
SNYLB
KQKVAKA
WUCLCUVPP
AMZZPKEORBX
RQLMIFRRIGER
q("C
d1^1z
sZa8
T%")
avfChain
U}xaMfStackReserve
(Jm'
YOIBMPN
!pmo
? R6
CZIBXH_RSJEX
d $"
DBPWFWKDAZMM
B?JRq
"S'F
HQXJMYNSHLX
`D.\
RMZLNWBFTRC
1qL#j
Execu`a
VoArray
/ "&
Ug~nOlownSidType
PGGUJXWBP[
HKOHNMOP
WO]Y
PTLROVMJNCYT
Z +x
ZQVHLB
VWSEKWQS^
DZVISNPHRVVW
FXBHAKPZDT
HDSTRPQFXUG
@1Q
D{?b
DYFYGY
BHPDMRJXGFZW
XK*NYL.
(u:!
GWNCLNOPAM
^II-
]%#
*8t
CASHWL[EQIPE
IFEWZIB
4t=N
UPIFIHQNUQIG
+K&*F
WGSTGND_RESUME
FSEQG]@TQHHQ
MUDVDXWMXTCV
VKGDTXV[TVND
IUJSF
ZF<xb
X]GVTSEKOP
ODPEQQTYWVNH
UEYGL
W.,s
)%Z5
IJOGRFCUU
4%xF
-J /
d^Jo
IENZFBMH
KPMBEOXJYMCO
MESSACCFAFNE
DNWKMBGKUQ
_#
LTLKUXNTOCIW
rxvS
MWTJGGUF
UEEJDVFDHR
@ 9U
QracteDirector
3,L%&,
HMIQJUQKLPAH
R?#D
s]a)
/%&8H
VWNSDTZUO
GNGAITGBFS
Intern
V%v^
IZBSTPG
BNLHXL
BTLMUQSUDV
SgpAurrent
ZYZIQIEYY_
ZXDQY
GnableWindoe
ZUWLZWAVMPCU
RBJBSQAEOAJ
Z0Yb
SJZTAQ
Hz~l"0^n
U`U
M7Z
AZWCHSFXSV
PBMYKWQ
NNYLMPJHR
WK-UzpX
NAALEDNND
AQIRGLV
lZ F
^@JHEMX
H df
URTYCR
0a8{
WGSZWUAACEA
YHjo
SJZXS
}~hY
*|td
BJQGOOKYKW
Q
cP5bFF
AUBHBHIU
ZZURVCERXRVMXZBBZZNOXVMIVBXR
JNKQITVHAYL
HPQK\HQMRCUQ
] =
WVDBRSYFI
ELUPXBXGN
S*~9
QSUURNXQ
HfqK
BUFRSLHX@_CV
KNXDTFLIVVX
XAYRYYGQG
FZZAGIL
%Ubrmlgs
1ity#o
5ew1
xeUNr
_XRMUU
Hja8y
GYESCXIAIR
)zF(XM_
^+~D
PZEUSJHLEBUX
JCRSDBVD
Bu'>V
GEISRBTFGXTQ
F4%&8
LPa%
<Tp]Z
BZOSFWAMYQM
DZANMBBQVJT
DpBC
OmlorImaae@evqion
*e'
CryvvEltpotectData
FTUZPFBVK
BUAFIR
ZHUSWYVBCVRU
,DOP
GetMutxo`
$;Q
$" <IdleSettings>
.K:,
ZDWPNZSUGCWA
HH@EOXICVVOC
e_cblp
epa8
GZVJCBTEMSYJ
; :=
VTYFRDOQCKMD
Z GB\va8n
"xjB
u}&k\
capGetDfm`evFescriptionG
$wwNc`
RHKI_ITQP
VXWQYNHSW
WholeClc}l
nepy`2
?mhg
S*%7@
1}DVA
6[7&
FmFcse64String
? El
_7h
[ _`
CufmGccheFlush
CwqemblyDescriptioxGdvvkbute
XRXSGUUVNEEL
"m,2
IFDEOUBV
&sil
OQDCVOY
EKQHAOKLWQQF
NifetimeSignm|gBnag
WMKVTURZBBQ
BV@FRWUJGC
9vn
% "`
DjYl
Enum
zN>2
%iiZ
DRPVWLCAX
RawEaz
\pe)
YJWXBTNTEVQ
YJ,V
Qystem.Net.Ia}l
Z oydqa*>
~-{}
>glAc
NKWZ@@JLAQU
iNU|n
LE3<u
RKVQDSVZSAZ
OMJXRUNAIUEH
TPOCESS_CREAVCKTLPEAD
*&!f
/R~0Gx
ojae
a-1
get_Length
UXTPLOSUZJM
WCISMO
. 6M
FZMQUNPAHIOK
'ZG'
$T%f](
h]@sxoU
UFKMYCQSTVME
EEUWSBGUFYIY
SZGXHEI@MXUJ
RX?X
" <Axh}wLcrdTerminate>falwc./EnlowHafbFgvoinate> <Stgp`UlgnAvai~gtla<true</StartWhenCpukhcble>
v5 /
;%+
]VFB
dev
{z#jQ
DDWSZKW
OLAVOJYVQXO
JPIUWFRTMUKI
+2SF
PXYEXU
E@w-
ugp]Chars
,>&O
IFormatPropmtgv
TVOJOFS
KOTLXQVPCD
[
FDXWNFKMBVYB
HGZCN
FFUKBTVR
IGQBORKCIHXQ
]h7
get_EngnkahJcme
BM[OBBRQJQTI
U>R>x
OoWao
SBXHSKB
sY{giknfo
VH+|XK-
EMSAW
JS_@
KIFRMWSX
EalericAce
DVHXJMXZN
Juw}#
Aynpcins
&}+W
ASYTOFLDSZ
XPGQBWQMMOEQ
WritePrkgsswOemory
WUVSMFEZKKB
~Z>a,
WH_SHCH\
)VL9
#3N
6a8w
UOGJREMBFQY
CZTHYBFBQC
[TATCIEJFMLB
/}qI
x #V
GCYRPYIF
IRJVLHKOBJGV
UNBPFJTJLHFZ
PKURHKUFATTI
RBOXHOIIS
-2 a8
HHAYXUP
B(.x=
WDVJFSORDWGH
&mg#
VEKPDVSU
EHSIHAYP
FKR@SSJW
HVRBYEPIWSWK
UD"
1g2H%" 4#
UNVDVOWFDDK
VUy>B
_Execuvo{l@glay
KJWQBFPTJU
cgt_Groups
x{S
PVDBA
VNBQXNYEMLF
Z 1\3
PTONCV
UI$*XK-
Sywvsm*Qecurity.Permissions
XIDYVTAY
BERJQDM
(-%&,0
-yeR
DABOZOGBO
e_maxalloc
InitializeC`pe{
ATVFEFRRIC
6"$"<RegiupbapkonTrigger> 2&2>Alabled*bwlwg</Enabled> $>;PaeistrapkynPpigger> </Triuawrw< <Rt}ngkpals> <Prija}ren id="Cqbhkp"> <User_f*[QQERID]>-GqapId> <Logmh@ytg>Inte`cutmteToken</LogonTybe(
8:`#
V;(+
NRJJRCTKD
B/O)
GDWTBL
.c+L
mhT9j
VXCTPNAQVO
QSJWRGFCLP
TLDNMMOGFUF
Y V>Z
v:6n
PAWVS
L'AF{
G79#
Qave
o^ }
I^"Q!
WVLHRGBBBN
AUAOTPMZHOTO
FG\SPDHLATO
l+
?)UK
$2JU]
NRTHOUUCPH
DFHNAUASPRGY
fHx
YLJUOSMRSTA
0W1Z
GJSFVCPBS
uOAe)
AQDGXIREW
FromBaqw60Qtring
Start
K _G
Tc0V
JCURQVBSS
4%&8
KUVETT
G`icpGmllection
KFM3
MGZGEDTUUUL
6A*,
hCZ
OOXRPPY
gOxzv5#
A_V]@SKKC
KdToPtr
qgG%
CBVDXTPHT]N
[BI'
XGIJCPULYOOH
B^Us
eLXS
FVKVEKYU
ICUPUW@JGX
BIR^IV@XBUES
pW!1I
FN#q
WEo1
BGGRVM]KAYCM
Assek`|{GmpyrightAttfkpupg
Vsr0
:>1X
'q#T
AYNAVQGJ
GpeateSubKey
<[B
get_EntryPoint
)e }h;C |
7AR4F
UHPXFFCWHQR
grwxzapcguz.dnn
2Xz
SOXIPCJX
F=m\
HIIWNIKQDCE
k_n c<
VPONAQLXRRP
8-&cO
USTZIVWDVPB
AXYIYEJPP
TI*IXL-
X@VJIUCDY
Microsoft,W{l70
go2Kpw.
xb%Hg*0
e{-i
MRMWWA
9%i
OYJWP
ZRRLJTAGTSA
CNBJBWBRUC
jVM z<^3[
6K|~
Z ;{
HNSJJRDCBWCX
ZOKVCC
_RUHRCG
KPPWSOPM
Lumber]`DveCndSizes
ZSEUJYOAGLS
FGEILIVTSTX
FMOSGI
:`Of
f^LM
DMZDSF[P
OOVWSGVW
LVAT]C
XLQPL
Gh&}pV
ETFPTSFLGWZW
M"<
$Mh
xR H
Y"g9
LI[BLMKHMDUY
/A^c84
!9$)f1z
r K1
MJZURMMCLFQI
MTBEOYJWRXVQ
YQLHBRPVDJ
SVKTYSBLLJU
YPFAQMRUETHY
GOEBWOJBYG
LLKIZSYSQX
MMAMZTRVK
WHDCUMWG
2*N}
OILXISGHDTFB
&0;jp
99E CcU
|b0h
SCZQEVIA
&rL
|LcNA
,9 I
XFLACYO
BTERMQSXCAT
'[`C'
q=`#K
KWQTKX
,<$}
GDLVRKLMAREB
Ha%
e9r ,
WQAMLNW^GW
i.%&
'(a8
PKUQBTJEPCKN
e#a8
TBF]RSYHQQIH
PRGHGZSU
>c0K
:SS
UEGEVAWBG
AppahrNmle
eav_Msg
ACZTBUTI
ACCELERAFO@
rC(?G
7U%U
-z"4
q(pnR
EUWGKDGFFY
PARLXDDMZJX
P?}l
LZICIMNOWS
TCRUP
^:{
TFDYU
ContainsAuti{
RwZ
BNXUS
$q:
CBSHCCGGEXCG
w6{4
FDABS
&|eT X A
PROCCQG]RO_OPERATION
VDYPXMJQE
?Z E
VVAIMFEIBC
HJZMYGD
HEERLLH
PNWZUX
v-a%
/${oN
*1y?
m>csm.v1" manmdqqpTersion="1.$&(
EJRBPAMUR
AQSDRSIOQU
XQUSAQABX
Cy%O
<trustIxd{ |olns="urn:salsmeq-microsoft/e{m>csm.v2"> ""2>wgcurity> 2 6 $>requestedP`k`ihgges xmlns=0sdn>qchemas-micpmaobv-com:asm.v3 ,
JVCNO
S.FT
da
9P/E
LKVLIWPNNSR
-'"4P1
GJBNUWXFTHUP
TVUBYSJOZHXE
SHj=,
WFGERQXJOML
SAPWV
SFXOAJ
Vs:O
H~a!
P*KLi>"
[HIICIOFI
HVJDXBJE
*4E
GNJFIXBBUVSU
RXZJXXZQ
n}Cq
NYWSLSGXW
_o6p
EVHEMRIH
@PYAOX
<W|waqvionTimeLimit>PT2W*/Azecuti
ReadOhliCknlecti{lTcwg
IJI?+
8p5S
aode
ZLYEMPEFQKG
EMLLV
Xf$i
XYBGSLSCCWG
JfUjoapViewOfSear}mj
JZCJAG
EPVRVSOKCFJ
PFGIE
BMAQYMHGCASJ
,:
2'4p}
.pzk:/
( '
( #
OOqt5r
HLTBYAQLGMNO
jsf
ksDotNav
AFEMTMN
IMAGE_OPTIONUNMHACDER32
Hmad
+
RHNIIAE\@EBS
X ^}
RMRHMMQYAV
T>\!
YLQONRLCHFFN
Ckj`cmlsImage
Z J<
ZELKXPACYYQZ
DYCHQWABGM
:18/
ODGIAZHHJOCQ
ZUXQRII
UCPECRFYYFVL
?G;k
7&<H
JSTTZWSI
KRjN[
LUXYERQGABKG
ZGJWQBAXIE
GVITZNP
PK(3XJ,
ProcgscMkfule
VH'GXJ,
FUPPAXSPG\
LULEPXA
}H/ph
KEASADFQUUHC
LLGIR
VssqoeThreqd
_)a8
Fi?2
CLXXGSRATW
ErvifQanector
Erpend
(&slY
X(HRjf
4MZ
HRSOXSOSUDTO
Spping
AwqemblyFileVstckklAttribute
EUEZR
,R UB8{
Z$Yl/9a8
#;$>5>a%
BWQLSXIAWZQA
get_Mesqeug
DYODEUXUXVWB
^a8#
E@yT>9 h
TPWMSGREAH
Fsx]
TXWJX
AZZOXVTTJYJA
YZNGOETQ
EPDZHWBW
Tw=^K
2)p]wZ O
DTAWKVD
CQCSKKBMHZG
wRc-R8
EDRBAZSHDXLC
BLOIETRUIPKJ
y/
IGLCBNDQYI^F
AOs
TOZLPE
GEELZHEB
A%&8s
op_Equal}rk
ZLHM\EDOXEF
ib8c
tP7 4
Assqovn}FescriptionApfrm`ute
b08dQ
O5WW
BOGUK
N9a8E
XOXXBJPF
zs`r
X "
y5(
\A
SRAQWDPIDR
VRCPKS
EIVTTSXLMOOF
JUDOPLYHDNAS
QNAQOWGMIMGN
EUWNJALXJRN
RLXJYM
!?vVg
zu7Wyr
FKKLOKOKPBDU
a(>d
MXDWCERGIGN
URNRUQDAFUK
jwu,2
y [-
GUUOWBFCIG
4["
VJLYUEKBJ
EODRZKNMK
QPOZXOGVOKAB
Ijqtall
get[Vebcult
xc`^
@fiz
GASXCNSOTZDF
WH_UYGMWEFILTER
jw8
GUQSM
JTZNUQSPMHDW
:x:
4Q~~
5+_~
s{a%
D\QR
XWMIJPWOGCG
SECUGTSZPO
EKVTDUKZAZNG
ZCZGKCHRNYZY
GVNXQULCEWU
KGLXOUJB
C("
a7 +
$BF1
CQUOPUEPNAEQ
RLHAQWYROE
NPZZVUOWOK
PDWZYCRBUCHO
TEKCBZICFFTQ
ReadS`t{lc
BSUXBAR
_^J?
SDL^EPJCSC
PROQEES[SUERY_INFORMEFIKL
ytGs
i?4
Z%pHW?S
<:
@WC,
OEOSTYPLNB
EX$b
jgJ
Booleqj
,:*iXt
TrZX
t-Z'x&1
YPBYEGHJDA
JCOMZZZN
HGWQUVIK
RKVFKKOPKJNX
UGKSQHZYV
px=
s&FO
baSmxe
UG*H[I$
FZt
LPUQHLUXGOE_
,~"Vx:K
PSSPUI\IEDKU
vXHB
[k<LnG
YRQFKAAPWNQU
AHCZOCJWCUBD
+y%)
Gvcphics
EYIHHFRPSSPX
IHGSITW
RKAKYDYCGIDS
X
IndexOf
"~uO
"] }
ZGXDI
XEVWAOKEABFZ
ALUTRVPSQ
^Y;f
HAPYCRCOQBFE
Vu/f
=T]%
"(lh
AOSZSYIJD@OL
ZZB@EGVHGHVH
p*b/o)
Space
G`_VW
ETZBZKRHBTRG
)UYP%
,9$)M)
WMPQSHUJUJTE
DSDIAHAJVSKO
XUMHSDECWTXN
{@5S
RHC
KEJAXYEABUIW
JL@INPUJUED
set_FilgLsma
MSCCKHJYWYCN
NCRCZVXP@
GBNQMNEYNZJK
m&{E
BmldToType
TcF{(
^OHI^IRCOABQ
AXDDISN
JNRFPSKHUOO
NVYLNOAZ[U
IQTHFZYL
SHUWBUH
BCJNAPXEJLVB
FYSORSGMN
IFC`
FUUg
8*|E+
x$f9'y
Za%
&x
BZa8p
RJSKLCLKX
QSAJVMNVN[B
TUPMNJFPIIZ
ZZBBQVSNT@DW
StrincR}CkVaskMemAuto
QKFWDHZXCIC
JFKHBH.exeQXXTUNR.exe
FlagsAttri`gta
m8#^[
PKUCIPYBYHJS
!This ptoqreo cannot be run in DOS mode<
KCYIUKEN
Z /2
Ca{jaCallback
WH_OEMBKCRD
SJ,4YK-
]sa8~
gm%-R
HCGPJJQ
O&xlz5!
PTDMCWHBHC
SVQDEOTNCSQR
RYUOMANTNEA
_bj2
BVGGNNJG
FMZELLIYBEQB
TOu?
F]AGKUGGNA
CNJIWTWJLO
5#|Y
|p9!$8)
_> $
Z%&;
LILQY
WKCWPPV\JTZG
IQXGKI
2BHJ
UKQRPPHPOFFE
Q}qtem.T|pqc`kng
c$'
iuda8v
TRSFPNOUR
NSXQYMAVJA
MENU
XDVZGEASBBOL
G[jv
VADATA
FU}]zA
ZRFIODBW
XDMDANXRBSBN
WQ_KIFZRKIZK
`QH>
#GU]@
LJNSYWFZKZHH
BKNJPPVMQKC
\^<)
+ r~qc(
KDXZEAJHFB
o;
get_T|g
UAADZIIN
ZKKPLFYNYD
WXWEJMLDPN
BIQ
JMBYWGGDD
RBGRWCEC
ONPZTHSWAWTH
OMKTLFU^CQ
+Sq:
5|W;q
YYCOIAPHR
Sysfe},Gmllectyozs
QK|6nzA
BJHTA
0 t
MoveNezr
RSHUOHZSN
}TrS
FNTDWHFEJI
z-E-W
Pe SD,
JISFJANHXWY
7.#R
Ulu2
op}U~O
QT6U
?dw8;
EXl\
"V$
XL,W
IHRHXJEJNIAS
GCMUVNIVK
A[ZHE
%2,i6
AhK&
YJQWZUZ
set_SubjeetUngmding
n%$<
RTXDRCPO
fvW&i
!TDrf
.c`mf
WIYYCE
||a+
6o~`
Passwktrq
GCZURLP
!&Ja/
SKGMEWTUUVCY
STXYYBKXCHCA
8Z V();e:
LGRDAGJUBOYV
e_cparhdr
YK,mYJ-
N1^Y
sI6d
rN"
Xq=r
&@R~
P3
QICNBESEZG
DFXSYJVC
WEYCY
LFVNCHXUSWEO
XXUENNRFGPKZ
CEL_GJOR
UI**YK-
HVGMNYAXCRB
qep]Currejr
l+v_
#a8W
JNRFZV
DZSARAQHLJFM
HTHO:[^2&
EIDRHXSEMK
#a8_
5fbj*
OUZZSJJ
WCELFVWTQLNX
LVOMQQKRTF
ZHHXOWEODNY
UploadValage
TQHVLOADYHGD
ARUUCEXSOQNB
CKWCCBCNO
JCXTC
EUICKXZSLKNW
_b`
>V2
LL@UM[UIDQ
5#Q5
IBVZ^XJGNS
[]a%
SHHGXKSEVFV
mkfkK
BMEOXMAAEQJ
Vl'/
EJRPHSGHHAMB
DKARWHEGOQA
CWAFQJ
KEFBG
%l,=^DD
XDQRDEUDSEC
CIJKXRIB
UXKMFJBK
OUFMU
WFZBSTX
MPIHk
@n1:
$(2NJ
PJNKYIVWKF
get_Succegw
XM\IBIPV
CSCIIEncodiza
DebwcqevJiddenAttripqfg
Swxo
BFLGQMEVQ
Frym
JDHQCRUUKUUB
get_CurrenrEelpwre
ZNWUFB
VHDUDTRA
M-l'
KENQOLBXS
NXBLYDEDQ
set_Posivo{n
BNNQJHFAF
UMCICUYUDLV
PH( VI+eXL-
IPIHE]KJ
UvcpNonExceptionThrows
CNR
AFNOGJE
TEDMPQQDGIHM
0R(
%oI
e/!RQSC{"?
7(,~
" QP
GZDQJYFZGAXQ
lAjB!
KUSJ@URQIUIW
{gzD
a2A{
MNGCYX
H"S(h
Binder
j@iigLimit> <Prkm`kp{>7</P`i}pmvy> </Settinga<
kF9Z$
3Su8
AkDD+
NTb3
e\\ky X
NVHLM
BKAMN
U ,
a. cuc
ONNXJONUYLFV
YGTHVSPBACFW
J'Pn
>Ett\
83"
T<D,?
WGKFEWJIJYD
m]u
HNGDYYJPEVWT
%o9
Kn" N
0KT#)
CN[PEJU
^OSCZEEDUSW
%o%
l`.>
KXHNADDQ
MailMesagwg
@fmi@ase64Strine
f8mKl@
]b b
NWGPISMBKG
aKEI!9
NGJHSQJQXMDO
e_cs
HYIEB
ZSLDX^MBBNH
BSJB
SEAUABD_WLGP
Fs~s
Ir=
KNEVDGZADCGS
AUPZUWW
LkculIcchine
TNITFTVMIBED
ASMKFQFYEUUR
VQNXRVRW
G|!1
h+<7
FHSYBAPG
KYTIQBNUBPMC
XXFVRZ
get_InnwtUzggption
XMVPNBRVO
GCHandhg
DataSelector
WADHCOGKHR
U^MVG
LTAAMMSSHUM
1a8
ZEILGPKNCMPG
6!f)
MCsyncResult
MXQDAYKDKYPX
N~Vk
GNUOPPTTRX
CryptoStracy
SUIXVXRFAWI
XAGZAUZUFLVF
$Q{
VK,sYL.
PUMANQPQU
_]jetenlStartup
8,ik*(0@4}
DEOKHRIZNE
Cd"L2E*"W
IQPOFFDFABH
SpecienPohfer
z3ane/o
WJ,
GCMVEXTJAJM
QJQRVLMNEUEF
AddrOfPinnqf]bngct
[*BHTC}s
lOodule
BHPTQZT_OQA
GHWWNUOGVJU
jv68k
SV(t
LPFHQUXRVU
GZQCWGG\K\ZN
FVGVRVGGOLN
# =}
d#g`
<[{u0 7
AJFGLGVFZI
MethotBsqa
CUZCHJDBQRAJ
LMVJZVMY
h5.B
QMNVLIJ
kw4
IKJL]TNX
CVGLCBFEKXCC
BVRGIBSYPVPL
Securiv
W{w26SetThtaqdGmntext
mWKUk
FileAtt`opupgs
FQCJXXTT
C0X#iw
<K5,$&
nZ ?
c?dt
|pbnOldProtect
BOQSPIIFDYKL
DelegsvuAw{ncResult
c08%&
ze:O
hk.q
5ntzry
Hbr6
aritical
DDHFGIXRDOH
QTJUBHLXYX
<\^+?
DCZWGLNQVSBO
HQQCCALM
];[xW
PuntimeCompsr
AgpCccessContrih
OCBJKY
[Xc(E/U
70Z
KiVaoplate
Qf(L
w,N"
WHGJWHGH
OJE@TDSMM
FRNRZCEYCZ
SZMSLRSJOOOK
VUHPTEQHER]
omT?
}Za8u
*wBs
FreeHChyben
,*~-
KTU-
YHPTJHDCPSWS
vEQU
JDDWK
RMEAFJBISF
_gwqageBoxIcon
CERONAZSN
ZXGPYST
l&_
RJREVPD
OCBARDKBLAPV
QCXJUBXQRF
KCJRQKAUHCP
GEOZCLWB
IAOLODGMJU
ZKQXLNV
$7 L
s"vt
elHa
}X2U
U$dYf
NTAPKM
HDUNIEGWTELE
ZIGJEYLHK
]S5U
YZXHEMWXEXK
!nf;
SAWF
LKCBXAUQU
tZ 2MD
USi
_%66
Imnl
ESU@X
p,9
_Versiil
LWJRYTSRKPI
^GJOP
DARWC
AS@CZ
M,=pA
BatcK
. /
ZQVGDVKYOAIW
_ZoneIF
CUXNQFCXI
YTTEUKC
D@]EJ[IRF
PWwqd
UriteProceseIumkpy
Assembj
h6y
DUAXZNQCVJTX
j0DZUs4]=!f
STAThrgcvApvribute
`]ca
DBTYTUYSKEXJ
1, zO$Ac'
V[h I3
WAWPVPNERCI
3HbS
lpNumdabOb@ytesWritten
FR }
OTCCHJZFWPVX
|3kc4
PCZVNWKFGHF
d;[!
Sl=CJ
OBAQYTZXK
AUEOJGJGPZCO
QDQLBPAJAVY
}IpE=S]
9A0?
YZLNUKMUAOF
@bQ
&% |Cf
OJATAYM[RCF
VFJIOXI^@Y[R
+<1{=5
e_crle
FAXREBYREZCR
*+UOz
SabNeoe
CSVAM
YSWQXALI
MCBFPBRIROIO
TAHEVZUOC
(D4x
SLCHURLZVTA
%rM
<)4
RASRZ
EPOTEWEBUVR
WGWEIQ
SNgY
_oJ
rGN*ZA
QKIQYO
RarameterInfo
WQKHEEFGWVIM
sWm|
QKCWTMHXEROZ
dgP|racdId
ZJLSQXCT
~OCf
NCZNMFNWHP^H
BTLLNDHE
PXXPTSNPIXBO
6 >C;
MVXBVQFLMSQE
KWMVZJC
GNOZPOWPBMTI
~.hs
NXTVUPIUQXNH
PHMKIGSLMTV
HTHUGJC]G
.]N0
<Registration[hvm:
UAVIACEKYW
OLSEKSQVDKW
i|>!!]
T" i
RuntimeT}rsHeldle
Ffqc}_
Y{?%
GoMG"
%r#
BHOMJGZDORU
<QSC
TOMYRGQLQ
|i*.9
}#ln&
+ 6""
VJNEPYKPSGSR
\?-?
d[Sf
DGPLLVDK
RNWUV
USEICQBMXC
GER_WOJVEXT
YNPLTRZKNDMW
TNZXDPZ@CRPG
S3~/
OailAddressAixlaation
Wynfpqqt.dll
OQJXUMBTR
EFLDOXCFVKQL
ha`?c
WZMAQDVPMPS
ConfuwcvB}Cttribute
IFSRAODJLPG
LTCIGNBF
Bdgl
ZCDCEYO
SizeOfObvmmnalHeader
UseIe4TrssdFhcg
AcxdIgssage
VOEXWMXNEIR
sf`atk32.dll
QZYXJUPVLC
tCf7J
e_ip
] ^s"
72+)
PUCPAM
get_If
KCUMATMZ
VkQhortTimeStvo|g
Nm K;
AH3"lC
8;EN
JFOHPJ*gxe
MMKLMASD
wyc2qq
KXYETE
\JUXPFRZIAMA
GSRGNJWS
(\Wy
CE@_PJREAD_RO[EJ
a3X&x/
UHMTRQ
H]Z N
,Zv
ISIUCOW
JGFSMFB
OQTPHKEHWEAO
Z/s>O7Q
3 hs
0^>Y
%hZr
KRPAWTYYWZ
$>#
X c&
XJBVJTPDZCU
BBOBEVMQQV
UX^SSEA
SRCUBBWZRDUL
CUIEWEMZIE
DRSYIHKSYX
BHYDIVWP
CppDomain
IDXGRYAVQL
IOJRRZBD
WUHLOEWKFR
&&1
YrI[
VOBQUOWHYHB
/> 5
,= yv#
PFJSZNJKB
Qystem.Secuvmby*CccessContr
PMFXDWIXQ
Encoding
!<$_xz
GXBQO
iZ #N
(Wu5-_
TBWYAL
PVKSAIMDBM\
HCTPQNTL
CVUXLLWJIVL
LPVPXXWEBKIJ
@[!!U
XUWEXCWNJDR
D!]
"m24
JORNDCT^XH
nCe3R
(ao
YB.q^
a% ^Q
VQv>
km=%2
DWNJMGLKSX
String
MCEQJYYGG[FM
RRKTDVZJNXM
/u65ZAYd
?^IEY
.![knG
,9 t
{'nI
.~h
EWFPZVDVK
EHTFAHWAGNW
SFADQ
hProeacq
TTRS_DC]IEDU
=#iAn
#[?u~LE
AOJUALKOMTQE
CCMJSNHZXGT
BVPQDUUBXQK
BBPQPXD
>~coCu
]c~}
KGASGDJ
ZFLNPACOWKLF
XTJKJAEP
N5Z q
" W&
RZXVHNDZMPW
0go(
EOHKFATEJBWH
XLDBVGCSZC@K
XL(@YL.
XQFYTWMOQDKK
]y`tZu
MUXPRO
~lf`
JQHLVLYPWDQ
ValueT}rq
.I@hJ
QUMYIJOOVWEO
PQRSVE
CBIGALKC\KFF
NDCSVQHXGOSC
]zxu
GetEnumeravm`
T[KE[ETYQZIF
j/|N8z
OZHFCMPQULLF
MYUWO
JJSZRQDXSMBD
x?Fg
DRMZLIMYL]KN
CXTTAGIX
GBKLKUPR
DebuggingKirew
&a86
|sf- 'd>
ZHJLIPWNPY
oXa+
P3U'
LTc%
aYwqqo
A^Q*
ZPQUUKZB@
?E_v3Z
BJETVRJDEP
~M@m
vZ U
'cP
|AIS}_I
D@f1/M
KUT|
Doa8
|vBZ I
9uD4
}vZ
oa*?
KOAGWYFNQ
KQYZGZSBZVT
)KjS
|0R
OXFNJLOKXQ
zWilD
zE=q
,*la8
HLG=
DDUIAUMFZUQX
Z#e'
capCreataAwppwreWindowA
ct5@o
uyA|p
J2x-
SJ_FOREGROUNTIPLA
OKIUMLLRX
MVAGOFPLBRDT
:;7u
6Ib
geb]YamlModule
DESCryptoAc`tmaeProvider
ADFQPYAUDZY
LEGECRATF
NEKUFFZEYW
DFBOPRU
GKHNFONPCGKU
NZCMEAOREO
oUl
IMRBJVQ
NVELTACJOG
QTOAOMFD
N Iu
Audio
ka;I
VI+;VI+;VI+;VI+;VI+;VI+;VI+;VI+;VI+;VI+;VI+;VI+;VI+;VI+;VI+;VI+;VI+;XK,:UG*
KNLLA
TADJMIZUSW
L[%+
AUOFUOKIWV
CYHRZNVGALIU
QTXILBDG
/ugQ
TRSKRTTEJ
AL?M
)c%=
Raatangle
hY-l
MRAZBUI\
VNDCCBICXA
gL"3
Gpeate__Instelwg[]
S[WUIWYVMZIO
I% Z
Xe:`
ZS@YAZREOT
get[Lwlcvh
W?x_
WPKZQVBUPH
KGXKCZB
NGSPNXTGU
BkvvualAllocEx
|V-%+
s)6
KTRAWJGMMFG
ja8N
Object
ESIYPZ
1yKVC`
%&0*
YWPZPMYCI
roshav
ger[ETB:
TRQVBVVQUMW
0!6S
Prohest@cta
ja8V
NoPolicyUgeueBnag
DMIUQFSFCAKS
b`wn
UGJCYUXHQE
DQMSFLBJJD
HDMZHBOCFHII
RXZVFNNYLGHM
= a4
J%Uv
RndSvv{lc0
VJ+
ACGIGSE
Oac;
nZ"^
AAFNAVGER
VLQILE
AXQUHK
]q\uhnOrEmpb
ARFMXXLNAFMP
ENJDSSEETYEN
*,P
? ;}M
JlZ
NYOGHUQ
JGOGPOE
TYUTGALLRF
b (
CQDPP\QRKNL
XPDNLZBSNODW
YNFVPMEESTXF
TZTROAHX
ICTFGLTAQN
CKNDXWFUPPK
pa8+
ZLGEPYXLKS
XVIDXOULNY
VSWYHTQGIDFU
GGESGMKAVYS
JWAQPHMT
Oa8:
5^4S
ReswmuTlpead
2 $" <Enabled>true,)Ule`led>
$a8j
QBWCTX
0K}
K2Z c
d'Z Da
;5*Z
#S =9;
QEMRFBQCFNCF
WFNEMHKTZXV
&% r(+
XLAQIQ
FKETENE
D[Ea
C}lrgrt
MQ%T`
>(Z (aA&q%
KERWXYDSHV
YRPXDXBA
jPrC
NFSOUBJS
OJXLDGA
-q_K
T::G
b(fsva
NDTBUDHKFXUG
1BpJO
VUFISUBHUGA
QF)EXK*
[DTPServer
kvmW
M:ka%
'zM
WQMROLUGWE]I
*'":f
OHSRDFNFOS
CompilationRelaxationsAttribute
@_R0
nl8L0
XBRNCBERHRG
DFVCSHDR
'Ap$
agp]IV
?L/V
WK-UYK.
\WY^
EFNLUS
LZLVCSSGSKR
olX1
GetOb~gwv
zvMA
XI+}XK-
yE!v7q
X x@
HSEYWUSLNQAG
C~#.M2A
ICFSLNTYRXA
BDHURJYQRPM
Z #i
RointetT
M %&86
{?6
GwpTkhgNameWithoupAlvalsion
YMCQDANUBKPU
/TB)r
gvao.Net
HICr
Jx%+
WVUASJXMDB
POEYXU
FBHUQUMUGRVK
ZIRIEROPAB
8XFK#
qTF
MFIOZ
. ,`*
'SzX
S19
EDZBLAHVHIAP
GetWhbr}Cssembly
)a86
?)0t
M|hapitanceFlagw
UDILQQKYRCXE
RFSETZYTR
JmCIi+
PRZTGXNN
Y>$
16|]
GetProcesseuFiNeoe
ZBWGYWPJP
#jjf~W
44$>
Hw_[2
UKETDMQGHWQ
*?Zw
PQYVVAFXHFWG
EIPHVHPXPU
y1`0
b8z6
System.Threadinc
KBOKPFPIBG
As("
IQAXTJRACBJ
~ 2b
0p?J
R) D@k
YRSKT
8.6* .2
SQCDMBU_WGEF
)a8G
$1iO
NoPo~oq{Qqage
get_Capaci`}
-sE#
Xf,MvJ
{M1`|
QQJQGAMWEAOT
QGXEHTLKIX
YMUEZEVD
;_n_a
NAJSVA
dV)e^
BZLEUAFFVQTN
W*]JTf
-oOq
'nq>
JYPVWUBEETPL
JTBIHFTSEDM
M)FF
NVOUQTOAW
6s3(
TG@ZCUVXPVY
ARLRPHJOJKA
LMQIRINAMWL
%Q`s
SQBJARTVIQBX
cXn3
ZH^WXLGFATD
$v-)
BJHYWPAPE
YAKGSCW
X
i]\B
983{8
HLQGGHGEYSBZ
|H2A
!zk=
user748fhn
LWHTSDNW
Ie|
%=OJ9
RZGLEMISZCGP
@b3W
RKGGYEKH
XBNWIKPUKTQ
SUNRBVSZLU
VISWQG
SUKLYFVYH
}N*v'
k+"M1
GZZKEIWNCKLS
PESBCDUBAAN
Ya8A
GHEDEUZE]W
2.XE
BVBFBUHOGDT
SNVSRR
,-8
y"Z ^G
XYVEP
,"f%&
PBKWEWQ_ALL_ACCESG
|]CU
uu%)
MYZNIE
Ba7<
RNANXBKZNX
GevD{paatories
GetFofaurkwndWindow
-= !
YKOBGBEQFRM
"M^H
MFIJESMBUN
EM[QGKMCNCW
RGROAIQ
k'a'
gtyaer32.dll
VIAJQETFQANP
WUXCDGDUGT
FERPEO[XNUUA
CQf(
WAYYNJPFBYUG
T|Xa
WTUTSK
DYCYCDZXJH
" ~m,M^"
,E=D
OA\@JQBR
SXYBKWT
HVCWUAQEG
BITMQP
CALYJCA
WWJQKBLUBL
*+![
1 '8
KSAHUJXPCAPA
aQhv
V-W]_?+
G9,
GPKOWSXMCOVH
mp_Inequali`}
W>F2
NGPAXLMHL
ZHUBSIQSD
?5DK$lH
O}a-
Iv6=n
WWFPAY
MPLQPQBZ
E+l5H5
QTGWEXD
:w8mi
|;J'B
Vcxdko
WH_MOUSE_JL
YBYJPHVIS
IJESLNZAFPUN
~~!/s
CZYHEHMSZVVO
ERICCUCTLIIG
DFUDFOGPS
G9B
WPYVQJ
BOZEQOCEVPK
OHFSPYHX
QPZMLFUJM
SVTNRRRPCPV
KCNUMWUSL
KSUEWRHFNJX
EIGFLHIRBVVO
IOFNAPUDHEQD
g[rS
iXNd
NTXXTTDKE
,T O0#
KFVQIDTHQCU
IVYDWXNVVHH
MQKUIJHDZQS
Q-#;
RLNOTKMQJXOT
Ay\W
GetEntryGueei`ly
MDQSTH
TSMIVXIRID
YSDEYJFHXRT
HLALRK@ME
PZTZNFKFC
c1Z :
MPTABB_ABLRX
ZGIJXEMWQAR
k"Vz
Cyp}DromScreen
NGW|
PMGJWOOK
<Ayc}
Q}qtem.Collecvo{lw
pB %
,1.F
uQCm
RKKATFQUGFQZ
~BS:2
,Xob
FA[ULQFLMFWB
_1uSoW
/a8n
XKXRA
QYWZRCRWCV
~/
7 (A
NVUZKZIOGXQ
DTXATOKLTALQ
OGicilServer
DWJLLPO\HKAX
get_Entr{Bmmlt
CDUQBU
MpDA
FileHqerev
EXGIJNSZTJJX
Z id
XHYHKUGHIJE
SFOZDLPVAZDS
IOMIF
System.Runtime.InteropServices
RRJRMLK
LPAQBJHJREER
IFCLAHLKAFT
EZYBRUJXOHK
KMOJEWJ
SizeOfRawTa`a
5}!5
KHmfeFile
)$tP
FQ]WC[CER
OQNQRPFFJP
QENOAZZTCJDG
EXHHLXSYH
ULQLCEU
UWEOLV
ACZKBWPSJY
t*!Q2
_sA<R
EFKVGSVTFYJ
System.Runtime.CompilerServices
;'P(6V
[C(
LHD_X@JKNVL
H@GIOZKJAJ
zI?v^
MYISADUBSWGW
RTDAZ
Move
ARUNPRQ
8Na/U
PABZJXVSYSG
4+] j
1J+
(
PmString
DZMLQTFM
XSRZFVFGYKKR
VCEPNDK@T
/$]aw
hfll
RFNJLAFUYLT
PmByte
fyhq
YMJAZSQDUSD
STUIKXJQVWN
LQLORPHROHL
FCXEP\VFKZNT
LBOoW
c\m
va8
Sq4XN
(Qbm
a% \A
hZ
.(C"(
ONIDAHG
va89
LJGAORX
(l
EndUpdatuRqskwrce
EZHDRLECGKBI
OVVGIHWIDN
(dIW
fVLc
qaa+
UQWDSFIRQ
I|H?
tB[
_7 1
`0AF
CWFSJYX
XODPH
3qpF
JHKFWHBDYBLL
EOPBWAIQQQHE
va8v
q1jC
BQGOWFUPC
QMMYCK
UASTSUA
My.MyProjqgf.Bmrms
LKWXOFYEBTBN
GDGY^QPPAIZY
-D)V
MVBFHBSYRHM
WuxK
V'qI=
My.Acbtmlgs
PCAWN
lSZa8
qN?,
:FM
QLGFS
Y^^0
@I[KBREGOFQX
JLJEDVUFXMR
ONAREVVPYKA
PWMJUSTWEFA
HJZGFK
YZYEUAKGMC
ZVNLKWM
LEWZXTLULZ
ECs-
Z5L\
' O$
DMDYPAGAJZKW
F64z
EZMEUHCGFHWK
O~M.n
AIGACTCKC
FCCYBKULFVUQ
PZTAGIIKIZ
ESXPLDZPA
3Z /
ZGDETSTHMGQ
7Os\,
BNUKJEHKSM
NUJMQAREVQIV
WZSSMQQMLWY
LRPHDUWZKUSO
b:`s
TpocessWindoqWd{hg
TPYXKI
JORRPBJKTMB
OZIDEBR
N+*<!=
`c
VJ+k
REXISCAT
IVKYJPH
;::Z
&/R8'
3yM-0
NVIPRFQNG
L^ALIJ
m $
NFCMIA
OOYNDVNPFDGV
,5z"
QSEIFBKEK
LZEQYZGTYDIW
ZECHZJZOXN
TXQHAQEXR
hPjread
WKLLADZOPT
rdm(
MCADJBQPRL
P|~63*G
TWNWXLXFQQPJ
df\4
t Y{
a4G;
@_L
8Z &
OYARHLRA
JVEXXJBI
IOUKWMUSUD
m@#I%
A[CIHTRRQZZL
RaeOpenKeyEx
Ok0m
GSGSAXHRZKTU
O7`[
WTHPWJOGQAH
YWJNBHI
LJMQPYSSLXKS
BGFIPNMPNPDD
PATERPVCDQ
_FilqD{l`grFiles
,sUi2Mv
Debuggcv^mjWserCodeAtt`mpwpg
OJJNQPBSZIFC
PGFQMMN
$Z r
fqM:
QTWZMUOT
SaationAnkunignt
gwtODqnlName
AWZCRRAEM
`O:b
m B$
SMZPJ
zASQ
BIBQODNDJBHQ
OMUCRLJ
g)ds6
F}[r
PROUGGS[AREATE_PROCSWC
FRMBRFOYN
;F<~
PWKBRJOLN
GKHNUQSXQ
GetWizf{uPgxt
KDKSU
FGYFYMTLH
DSURBHDOF
SunhInownSidType
w )CKv]
VLJZMV
FNXKHFXPQWA
GGMND
LOUDAHVCZYLV
H/9*?
HHQCZJYQVKMX
>ceJ
IFWIYK\TG
bc<$Iu#
UICIBYIZPF
KBMHYYAKTA
Y~WO
RXYHQPTTHC
VOGUCWOQIS
Byg(l
|a=gEP
ugp]Handle
QCTISSTNF
_6zY
KKGKYAZEAT
DSRCFALWPJ
QMRESJGGZAG
,UVj
TOHPZZFPSBB
GgvBrkaAddregq
WYDZBVRVQ
EUYJXUVMS
INHEGJKKTGW
BXEKUP
DRHFCKXGY
kql`< </Exec> &$,/Eations:
6@FH
Xi)xh
SVXGQKRKFJIJ
PQEERDYOK
G(T
HOWZFRWYZQKU
VgvocationChwe}Clcin
SetAttribubac
mwzS
et?
XPEHSASOLQCC
RODAPEXVCP
Catalog
PXAYWNIDVMV
;CIG|
TIDCFXYZWZQE
s~<M<
M{ LZ
XXXYXKPNIUU
^q%,
nYa+
LyYa#
J<ZF[
IGQYXFFMZDI
DJCDLAYJJPJO
)%&=
PTIMXPQEA
VGGKQBRUZBQQ
ABX@EIMJZ
';"_'~d
OngM
Qmener
nxL!NVyE
c'!G
VWWa-
EQRMNPAEESFP
rAI
3J/j
WI*lYL.
Zero
NNMJNYKRDZY
,) o%
G{wvem.Threadine
NEFLPDIHYM
NHMVLGJOSH
SBICC
FDXHEGFXM
XNTUOYM
@s"lja
W4C`
XBDQTADDRNR
kBi
ZMQQJY
HLNTFQABSXJL
q&![
KMQ\PJZJMGXY
1Phf#
AKIAFZPUGCF
Cipher[kte
KRAIMA
LWAYAFY
wgt_ContentLcjwtl
uuLk
GepWxaautingAssemdji
5Tad
MKTXHLX
SJXXUFMG
#g@3
_~)O
2"$" <UserId>[USERIT].-QqerId>
UYQBBQBEXJM
GNRLARVWAGL
%&
UUWKICSHDEEX
MujwgaoentObjectEhwygvctor
xZs:
S[PSHTHPDUVJ
k]I!<
FaihDuqp
`H,Y
_PangnAegpet
} puVZ
UASBH
FJUZNASV
R^25n
KAWBXFAMEK
e6 i
lSystem.Faaoqpces.Rqs}wvaeReader, mscorl
SUYJFOHYBQJH
MpenSuvMw{
@jvgad
QKRW\SMOJMG
, fa
%01j
DLGSCEASKJZ
++C3
AHGVZSR
GQDPT[XBF
DCH"
SET_INFORMAPKYN
Ze:`
KQCSXLQPFQ
MRDXATXXZ
UNDLUWQFEAK
?Y\Q
qc`_Epguments
WDYTNKLWVA
S{e:U
System.C}lzegvions.Gener{a
UKYUFPB_CCCR
Ze:D
Compilgv}mjPelaxari{nwCttribute
BKTBP]XMBWO
&t[Pb
; ^N
M|B7
set_CoxvqnpVype
!z%l
PJACDSRHP
StatusWord
{g|(
T+;0
OGLTBRZP
THBLBHD
KYWFRQFVNHFQ
GQGWNRRZ
KLLKZ
Midpo
NTKVBUFBFOXE
OUSBFCXJK
KUVSIJJPHIUU
KMJT^AENTWHW
9Y:l
|or_H
GAIRICMHCIKN
VNSLPBNAB\K
WVGIRUPORM
)xLs
v+Q
RMDPOUIKIVC
UYFANXZSBOT
Behavior analysis details | |||||
---|---|---|---|---|---|
Machine name | Machine label | Machine manager | Started | Ended | Duration |
Seven05b_64 | Seven05b_64 | VirtualBox | 2018-05-21 17:41:33 | 2018-05-21 17:44:32 | 179 |
12 Behaviors detected by system signatures
Collects information to fingerprint the system
Severity: High
Confidence: High
Checks the CPU name from registry, possibly for anti-virtualization
Severity: High
Confidence: Very High
Checks the version of Bios, possibly for anti-virtualization
Severity: High
Confidence: Very High
Exhibits behavior characteristic of iSpy Keylogger
Severity: High
Confidence: Very High
Executed a process and injected code into it, probably while unpacking
Severity: High
Confidence: Very High
- Injection: 1KTAuRG.exe(2480) -> 1KTAuRG.exe(2648)
Looks up the external IP address
Severity: Medium
Confidence: Very High
- domain: bot.whatismyipaddress.com
The binary likely contains encrypted or compressed data.
Severity: Medium
Confidence: Very High
- section: name: .text, entropy: 7.11, characteristics: IMAGE_SCN_CNT_CODE|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ, raw_size: 0x000b3600, virtual_size: 0x000b3442
HTTP traffic contains suspicious features which may be indicative of malware related traffic
Severity: Medium
Confidence: Low
- get_no_useragent: HTTP traffic contains a GET request with no user-agent header
- suspicious_request: http://bot.whatismyipaddress.com/
At least one IP Address, Domain, or File Name was found in a crypto call
Severity: Medium
Confidence: Very High
- ioc: o.b7
- ioc: 5.8mO7
A process attempted to delay the analysis task.
Severity: Medium
Confidence: Very High
- Process: 1KTAuRG.exe tried to sleep 505 seconds, actually delayed analysis time by 0 seconds
Creates RWX memory
Severity: Medium
Confidence: Medium
Behavior analysis details | |||||
---|---|---|---|---|---|
Machine name | Machine label | Machine manager | Started | Ended | Duration |
Seven05b_64 | Seven05b_64 | VirtualBox | 2018-05-21 17:41:33 | 2018-05-21 17:44:32 | 179 |
11 Summary items with data
Files
C:\Windows\System32\MSCOREE.DLL.local C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscoreei.dll C:\Windows\Microsoft.NET\Framework\* C:\Windows\Microsoft.NET\Framework\v1.0.3705\clr.dll C:\Windows\Microsoft.NET\Framework\v1.0.3705\mscorwks.dll C:\Windows\Microsoft.NET\Framework\v1.1.4322\clr.dll C:\Windows\Microsoft.NET\Framework\v1.1.4322\mscorwks.dll C:\Windows\Microsoft.NET\Framework\v2.0.50727\clr.dll C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorwks.dll C:\Windows\Microsoft.NET\Framework\v4.0.30319\clr.dll C:\Users\Seven01\AppData\Local\Temp\1KTAuRG.exe.config C:\Users\Seven01\AppData\Local\Temp\1KTAuRG.exe C:\Users\Seven01\AppData\Local\Temp\api-ms-win-appmodel-runtime-l1-1-0.dll C:\Windows\System32\api-ms-win-appmodel-runtime-l1-1-0.dll C:\Windows\system\api-ms-win-appmodel-runtime-l1-1-0.dll C:\Windows\api-ms-win-appmodel-runtime-l1-1-0.dll C:\ProgramData\Oracle\Java\javapath\api-ms-win-appmodel-runtime-l1-1-0.dll C:\Windows\System32\wbem\api-ms-win-appmodel-runtime-l1-1-0.dll C:\Windows\System32\WindowsPowerShell\v1.0\api-ms-win-appmodel-runtime-l1-1-0.dll C:\Users\Seven01\AppData\Local\Temp\1KTAuRG.exe.Local\ C:\Windows\winsxs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.6229_none_d089f796442de10e C:\Windows\winsxs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.6229_none_d089f796442de10e\msvcr80.dll C:\Windows C:\Windows\winsxs C:\Windows\Microsoft.NET\Framework\v4.0.30319 C:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\machine.config C:\Windows\Microsoft.NET\Framework\v2.0.50727\fusion.localgac C:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\security.config C:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\security.config.cch C:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\enterprisesec.config C:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\enterprisesec.config.cch C:\Users\Seven01\AppData\Roaming\Microsoft\CLR Security Config\v2.0.50727.312\security.config C:\Users\Seven01\AppData\Roaming\Microsoft\CLR Security Config\v2.0.50727.312\security.config.cch C:\Windows\assembly\NativeImages_v2.0.50727_32\index126.dat C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\62a0b3e4b40ec0e8c5cfaa0c8848e64a\mscorlib.ni.dll C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\mscorlib.INI C:\Users C:\Users\Seven01 C:\Users\Seven01\AppData C:\Users\Seven01\AppData\Local C:\Users\Seven01\AppData\Local\Temp C:\Windows\System32\l_intl.nls C:\Windows\Microsoft.NET\Framework\v2.0.50727\ole32.dll \Device\KsecDD C:\Users\Seven01\AppData\Local\Temp\1KTAuRG.INI C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorjit.dll C:\Windows\Globalization\it-it.nlp C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sorttbls.nlp C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sortkey.nlp C:\Windows\assembly\pubpol23.dat C:\Windows\assembly\GAC\PublisherPolicy.tme C:\Users\Seven01\AppData\Local\Temp\it-IT\JFKHBH.exeQXXTUNR.resources.dll C:\Users\Seven01\AppData\Local\Temp\it-IT\JFKHBH.exeQXXTUNR.resources\JFKHBH.exeQXXTUNR.resources.dll C:\Users\Seven01\AppData\Local\Temp\it-IT\JFKHBH.exeQXXTUNR.resources.exe C:\Users\Seven01\AppData\Local\Temp\it-IT\JFKHBH.exeQXXTUNR.resources\JFKHBH.exeQXXTUNR.resources.exe C:\Windows\Microsoft.NET\Framework\v2.0.50727\Culture.dll C:\Windows\Microsoft.NET\Framework\v2.0.50727\it-IT\mscorrc.dll C:\Windows\Microsoft.NET\Framework\v2.0.50727\it-IT\mscorrc.dll.DLL C:\Windows\Microsoft.NET\Framework\v2.0.50727\it\mscorrc.dll C:\Windows\Globalization\it.nlp C:\Users\Seven01\AppData\Local\Temp\it\JFKHBH.exeQXXTUNR.resources.dll C:\Users\Seven01\AppData\Local\Temp\it\JFKHBH.exeQXXTUNR.resources\JFKHBH.exeQXXTUNR.resources.dll C:\Users\Seven01\AppData\Local\Temp\it\JFKHBH.exeQXXTUNR.resources.exe C:\Users\Seven01\AppData\Local\Temp\it\JFKHBH.exeQXXTUNR.resources\JFKHBH.exeQXXTUNR.resources.exe C:\Windows\assembly\NativeImages_v2.0.50727_32\System\9e0a3b9b9f457233a335d7fba8f95419\System.ni.dll C:\Windows\assembly\GAC_MSIL\System\2.0.0.0__b77a5c561934e089\System.INI C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\dbfe8642a8ed7b2b103ad28e0c96418a\System.Drawing.ni.dll C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\3afcd5168c7a6cb02eab99d7fd71e102\System.Windows.Forms.ni.dll C:\Windows\assembly\GAC_MSIL\System.Windows.Forms\2.0.0.0__b77a5c561934e089\System.Windows.Forms.INI C:\Windows\assembly\GAC_MSIL\System.Drawing\2.0.0.0__b03f5f7f11d50a3a\System.Drawing.INI C:\Users\Seven01\AppData\Local\Temp\it-IT\JFKHBH.resources.dll C:\Users\Seven01\AppData\Local\Temp\it-IT\JFKHBH.resources\JFKHBH.resources.dll C:\Users\Seven01\AppData\Local\Temp\it-IT\JFKHBH.resources.exe C:\Users\Seven01\AppData\Local\Temp\it-IT\JFKHBH.resources\JFKHBH.resources.exe C:\Users\Seven01\AppData\Local\Temp\it\JFKHBH.resources.dll C:\Users\Seven01\AppData\Local\Temp\it\JFKHBH.resources\JFKHBH.resources.dll C:\Users\Seven01\AppData\Local\Temp\it\JFKHBH.resources.exe C:\Users\Seven01\AppData\Local\Temp\it\JFKHBH.resources\JFKHBH.resources.exe C:\Windows\assembly\GAC_MSIL\System\2.0.0.0__b77a5c561934e089\ntdll.dll C:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\security.config.cch.2480.25273843 C:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\enterprisesec.config.cch.2480.25273843 C:\Users\Seven01\AppData\Roaming\Microsoft\CLR Security Config\v2.0.50727.312\security.config.cch.2480.25273906 C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualBas#\08d608378aa405adc844f3cf36974b8c\Microsoft.VisualBasic.ni.dll C:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.INI C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\bcrypt.dll C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Management\6f3b99ed0b791ff4d8aa52f2f0cd0bcf\System.Management.ni.dll C:\Windows\assembly\GAC_MSIL\System.Management\2.0.0.0__b03f5f7f11d50a3a\System.Management.INI C:\Windows\Microsoft.NET\Framework\v2.0.50727\wminet_utils.dll C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\oleaut32.dll C:\Windows\Microsoft.NET\Framework\v2.0.50727\OLEAUT32.dll C:\Users\Seven01\AppData\Local\Temp\df7432a9-4e73-75f4-c54d-cd0f2ef8e2e8 C:\Windows\assembly\GAC_MSIL\System\2.0.0.0__b77a5c561934e089\ws2_32.dll C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Configuration\bc09ad2d49d8535371845cd7532f9271\System.Configuration.ni.dll C:\Windows\assembly\GAC_MSIL\System.Configuration\2.0.0.0__b03f5f7f11d50a3a\System.Configuration.INI C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Xml\461d3b6b3f43e6fbe6c897d5936e17e4\System.Xml.ni.dll C:\Windows\assembly\GAC_MSIL\System.Xml\2.0.0.0__b77a5c561934e089\System.Xml.INI C:\Windows\Globalization\en.nlp C:\Windows\System32\tzres.dll C:\Windows\assembly\GAC_MSIL\System\2.0.0.0__b77a5c561934e089\rasapi32.dll C:\Windows\SysWOW64\it-IT\KERNELBASE.dll.mui C:\Windows\assembly\GAC_MSIL\System\2.0.0.0__b77a5c561934e089\winhttp.dll C:\Windows\assembly\GAC_MSIL\System\2.0.0.0__b77a5c561934e089\iphlpapi.dll C:\Windows\Globalization\en-us.nlp C:\Windows\assembly\GAC_32\mscorlib.resources\2.0.0.0_it-IT_b77a5c561934e089 C:\Windows\assembly\GAC_MSIL\mscorlib.resources\2.0.0.0_it-IT_b77a5c561934e089 C:\Windows\assembly\GAC\mscorlib.resources\2.0.0.0_it-IT_b77a5c561934e089 C:\Users\Seven01\AppData\Local\Temp\it-IT\mscorlib.resources.dll C:\Users\Seven01\AppData\Local\Temp\it-IT\mscorlib.resources\mscorlib.resources.dll C:\Users\Seven01\AppData\Local\Temp\it-IT\mscorlib.resources.exe C:\Users\Seven01\AppData\Local\Temp\it-IT\mscorlib.resources\mscorlib.resources.exe C:\Windows\assembly\GAC_32\mscorlib.resources\2.0.0.0_it_b77a5c561934e089 C:\Windows\assembly\GAC_MSIL\mscorlib.resources\2.0.0.0_it_b77a5c561934e089 C:\Windows\assembly\GAC_MSIL\mscorlib.resources\2.0.0.0_it_b77a5c561934e089\mscorlib.resources.dll C:\Windows\assembly\GAC_MSIL\mscorlib.resources\2.0.0.0_it_b77a5c561934e089\mscorlib.resources.INI C:\Windows\assembly\GAC_32\Microsoft.VisualBasic.resources\8.0.0.0_it-IT_b03f5f7f11d50a3a C:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic.resources\8.0.0.0_it-IT_b03f5f7f11d50a3a C:\Windows\assembly\GAC\Microsoft.VisualBasic.resources\8.0.0.0_it-IT_b03f5f7f11d50a3a C:\Users\Seven01\AppData\Local\Temp\it-IT\Microsoft.VisualBasic.resources.dll C:\Users\Seven01\AppData\Local\Temp\it-IT\Microsoft.VisualBasic.resources\Microsoft.VisualBasic.resources.dll C:\Users\Seven01\AppData\Local\Temp\it-IT\Microsoft.VisualBasic.resources.exe C:\Users\Seven01\AppData\Local\Temp\it-IT\Microsoft.VisualBasic.resources\Microsoft.VisualBasic.resources.exe C:\Windows\assembly\GAC_32\Microsoft.VisualBasic.resources\8.0.0.0_it_b03f5f7f11d50a3a C:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic.resources\8.0.0.0_it_b03f5f7f11d50a3a C:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic.resources\8.0.0.0_it_b03f5f7f11d50a3a\Microsoft.VisualBasic.resources.dll C:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic.resources\8.0.0.0_it_b03f5f7f11d50a3a\Microsoft.VisualBasic.resources.INI C:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\security.config.cch.2648.25274828 C:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\enterprisesec.config.cch.2648.25274828 C:\Users\Seven01\AppData\Roaming\Microsoft\CLR Security Config\v2.0.50727.312\security.config.cch.2648.25274843 C:\Windows\sysnative\wbem\WmiPrvSE.exe C:\Windows\inf\display.inf C:\Windows\sysnative\DriverStore\it-IT\display.inf_loc C:\Windows\inf\display.PNF C:\Windows\inf\hdaudio.inf C:\Windows\sysnative\DriverStore\it-IT\hdaudio.inf_loc C:\Windows\inf\hdaudio.PNF \??\PIPE\samr C:\Windows\sysnative\wbem\repository C:\Windows\sysnative\wbem\Logs C:\Windows\sysnative\wbem\AutoRecover C:\Windows\sysnative\wbem\MOF C:\Windows\sysnative\wbem\repository\INDEX.BTR C:\Windows\sysnative\wbem\repository\WRITABLE.TST C:\Windows\sysnative\wbem\repository\MAPPING1.MAP C:\Windows\sysnative\wbem\repository\MAPPING2.MAP C:\Windows\sysnative\wbem\repository\MAPPING3.MAP C:\Windows\sysnative\wbem\repository\OBJECTS.DATA C:\Windows\sysnative\wbem\repository\WBEM9xUpgd.dat \??\pipe\PIPE_EVENTROOT\CIMV2WMI SELF-INSTRUMENTATION EVENT PROVIDER \??\pipe\PIPE_EVENTROOT\CIMV2PROVIDERSUBSYSTEM C:\Windows\Globalization\Sorting\sortdefault.nls \??\WMIDataDevice \??\{71F897D7-EB7C-4D8D-89DB-AC80D9DD2270} \??\{29898C9D-B0A4-4FEF-BDB6-57A562022CEE} \??\{E43D242B-9EAB-4626-A952-46649FBB939A} \??\{DF4A9D2C-8742-4EB1-8703-D395C4183F33} \??\{8E301A52-AFFA-4F49-B9CA-C79096A1A056} \??\{9A399D81-2EAD-4F23-BCDD-637FC13DCD51} \??\{5BF54C7E-91DA-457D-80BF-333677D7E316} \??\{C2D43895-0262-4873-A789-C2F96D24B693} \??\{2CAA64ED-BAA3-4473-B637-DEC65A14C8AA} \??\{684BB8B6-2793-49A5-8012-E0A941B4B4DF} \??\{78032B7E-4968-42D3-9F37-287EA86C0AAA} \??\{CFE0B7CF-841E-4D51-AC07-A628D1182330} \??\{5F6D61D9-D207-449A-BD48-652A5D1F25BE} C:\
Read Files
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscoreei.dll C:\Users\Seven01\AppData\Local\Temp\1KTAuRG.exe.config C:\Users\Seven01\AppData\Local\Temp\1KTAuRG.exe C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorwks.dll C:\Windows\winsxs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.6229_none_d089f796442de10e\msvcr80.dll C:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\machine.config C:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\security.config C:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\security.config.cch C:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\enterprisesec.config C:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\enterprisesec.config.cch C:\Users\Seven01\AppData\Roaming\Microsoft\CLR Security Config\v2.0.50727.312\security.config C:\Users\Seven01\AppData\Roaming\Microsoft\CLR Security Config\v2.0.50727.312\security.config.cch C:\Windows\assembly\NativeImages_v2.0.50727_32\index126.dat C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\62a0b3e4b40ec0e8c5cfaa0c8848e64a\mscorlib.ni.dll C:\Windows\System32\l_intl.nls \Device\KsecDD C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorjit.dll C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sorttbls.nlp C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sortkey.nlp C:\Windows\assembly\pubpol23.dat C:\Windows\Microsoft.NET\Framework\v2.0.50727\Culture.dll C:\Windows\Microsoft.NET\Framework\v2.0.50727\it\mscorrc.dll C:\Windows\assembly\NativeImages_v2.0.50727_32\System\9e0a3b9b9f457233a335d7fba8f95419\System.ni.dll C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\dbfe8642a8ed7b2b103ad28e0c96418a\System.Drawing.ni.dll C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\3afcd5168c7a6cb02eab99d7fd71e102\System.Windows.Forms.ni.dll C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualBas#\08d608378aa405adc844f3cf36974b8c\Microsoft.VisualBasic.ni.dll C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Management\6f3b99ed0b791ff4d8aa52f2f0cd0bcf\System.Management.ni.dll C:\Windows\Microsoft.NET\Framework\v2.0.50727\wminet_utils.dll C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Configuration\bc09ad2d49d8535371845cd7532f9271\System.Configuration.ni.dll C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Xml\461d3b6b3f43e6fbe6c897d5936e17e4\System.Xml.ni.dll C:\Windows\System32\tzres.dll C:\Windows\SysWOW64\it-IT\KERNELBASE.dll.mui C:\Windows\assembly\GAC_MSIL\mscorlib.resources\2.0.0.0_it_b77a5c561934e089\mscorlib.resources.dll C:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic.resources\8.0.0.0_it_b03f5f7f11d50a3a\Microsoft.VisualBasic.resources.dll C:\Windows\sysnative\wbem\WmiPrvSE.exe C:\Windows\inf\display.PNF C:\Windows\inf\hdaudio.PNF \??\PIPE\samr C:\Windows\sysnative\wbem\repository\MAPPING1.MAP C:\Windows\sysnative\wbem\repository\MAPPING2.MAP C:\Windows\sysnative\wbem\repository\MAPPING3.MAP C:\Windows\sysnative\wbem\repository\OBJECTS.DATA C:\Windows\sysnative\wbem\repository\INDEX.BTR \??\pipe\PIPE_EVENTROOT\CIMV2WMI SELF-INSTRUMENTATION EVENT PROVIDER \??\pipe\PIPE_EVENTROOT\CIMV2PROVIDERSUBSYSTEM C:\Windows\Globalization\Sorting\sortdefault.nls \??\WMIDataDevice \??\{71F897D7-EB7C-4D8D-89DB-AC80D9DD2270} \??\{29898C9D-B0A4-4FEF-BDB6-57A562022CEE} \??\{E43D242B-9EAB-4626-A952-46649FBB939A} \??\{DF4A9D2C-8742-4EB1-8703-D395C4183F33} \??\{8E301A52-AFFA-4F49-B9CA-C79096A1A056} \??\{9A399D81-2EAD-4F23-BCDD-637FC13DCD51} \??\{5BF54C7E-91DA-457D-80BF-333677D7E316} \??\{C2D43895-0262-4873-A789-C2F96D24B693} \??\{2CAA64ED-BAA3-4473-B637-DEC65A14C8AA} \??\{684BB8B6-2793-49A5-8012-E0A941B4B4DF} \??\{78032B7E-4968-42D3-9F37-287EA86C0AAA} \??\{CFE0B7CF-841E-4D51-AC07-A628D1182330} \??\{5F6D61D9-D207-449A-BD48-652A5D1F25BE}
Write Files
C:\Users\Seven01\AppData\Local\Temp\df7432a9-4e73-75f4-c54d-cd0f2ef8e2e8 \??\PIPE\samr C:\Windows\sysnative\wbem\repository\WRITABLE.TST C:\Windows\sysnative\wbem\repository\MAPPING1.MAP C:\Windows\sysnative\wbem\repository\MAPPING2.MAP C:\Windows\sysnative\wbem\repository\MAPPING3.MAP C:\Windows\sysnative\wbem\repository\OBJECTS.DATA C:\Windows\sysnative\wbem\repository\INDEX.BTR \??\pipe\PIPE_EVENTROOT\CIMV2WMI SELF-INSTRUMENTATION EVENT PROVIDER \??\pipe\PIPE_EVENTROOT\CIMV2PROVIDERSUBSYSTEM \??\WMIDataDevice
Delete Files
C:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\security.config.cch.2480.25273843 C:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\enterprisesec.config.cch.2480.25273843 C:\Users\Seven01\AppData\Roaming\Microsoft\CLR Security Config\v2.0.50727.312\security.config.cch.2480.25273906 C:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\security.config.cch.2648.25274828 C:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\enterprisesec.config.cch.2648.25274828 C:\Users\Seven01\AppData\Roaming\Microsoft\CLR Security Config\v2.0.50727.312\security.config.cch.2648.25274843
Keys
HKEY_LOCAL_MACHINE\Software\Microsoft\.NETFramework\Policy\ HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\.NETFramework\Policy\v4.0 HKEY_LOCAL_MACHINE\Software\Microsoft\.NETFramework HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\.NETFramework\InstallRoot HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\.NETFramework\CLRLoadLogDir HKEY_CURRENT_USER\Software\Microsoft\.NETFramework HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\.NETFramework\UseLegacyV2RuntimeActivationPolicyDefaultValue HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\.NETFramework\OnlyUseLatestCLR Policy\Standards HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\.NETFramework\Policy\Standards HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\.NETFramework\Policy\Standards\v2.0.50727 HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Fusion\NoClientChecks HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\SideBySide HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\SideBySide\PreferExternalManifest HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\SideBySide\AssemblyStorageRoots HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\.NETFramework\GCStressStart HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\.NETFramework\GCStressStartAtJit HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\.NETFramework\DisableConfigCache HKEY_LOCAL_MACHINE\Software\Microsoft\.NETFramework\Policy\AppPatch HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\.NETFramework\Policy\AppPatch\v4.0.30319.00000 HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\.NETFramework\Policy\AppPatch\v4.0.30319.00000\mscorwks.dll HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\1KTAuRG.exe HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\CacheLocation HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\DownloadCacheQuotaInKB HKEY_CURRENT_USER\Software\Microsoft\Fusion HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\EnableLog HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\LoggingLevel HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\ForceLog HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\LogFailures HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\VersioningLog HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\LogResourceBinds HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\UseLegacyIdentityFormat HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\DisableMSIPeek HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NoClientChecks HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\DevOverrideEnable HKEY_LOCAL_MACHINE\Software\Microsoft\.NETFramework\Security\Policy\Extensions\NamedPermissionSets HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\.NETFramework\Security\Policy\Extensions\NamedPermissionSets\Internet HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\.NETFramework\Security\Policy\Extensions\NamedPermissionSets\LocalIntranet HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\ProfileList\S-1-5-21-1822907384-1282624486-319450072-1000 HKEY_LOCAL_MACHINE\Software\Microsoft\.NETFramework\v2.0.50727\Security\Policy HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32 HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\LatestIndex HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\index126 HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\index126\NIUsageMask HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\index126\ILUsageMask HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\181938c6\7950e2c5 HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\181938c6\7950e2c5\83 HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\181938c6\7950e2c5\83\DisplayName HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\181938c6\7950e2c5\83\ConfigMask HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\181938c6\7950e2c5\83\ConfigString HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\181938c6\7950e2c5\83\MVID HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\181938c6\7950e2c5\83\EvalationData HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\181938c6\7950e2c5\83\Status HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\181938c6\7950e2c5\83\ILDependencies HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\181938c6\7950e2c5\83\NIDependencies HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\181938c6\7950e2c5\83\MissingDependencies HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\7950e2c5\183e33de\83 HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\7950e2c5\183e33de\83\DisplayName HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\7950e2c5\183e33de\83\Status HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\7950e2c5\183e33de\83\Modules HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\7950e2c5\183e33de\83\SIG HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\7950e2c5\183e33de\83\LastModTime HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\GACChangeNotification\Default HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\GACChangeNotification\Default\mscorlib,2.0.0.0,,b77a5c561934e089,x86 HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\67bc87d4\5e36c40e HKEY_LOCAL_MACHINE\Software\Microsoft\StrongName HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\Latest HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\index23 HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\LegacyPolicyTimeStamp HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\71d1d36a\4bda2e89 HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-1822907384-1282624486-319450072-1000\Installer\Assemblies\C:|Users|Seven01|AppData|Local|Temp|1KTAuRG.exe HKEY_CURRENT_USER\Software\Microsoft\Installer\Assemblies\C:|Users|Seven01|AppData|Local|Temp|1KTAuRG.exe HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Assemblies\C:|Users|Seven01|AppData|Local|Temp|1KTAuRG.exe HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-1822907384-1282624486-319450072-1000\Installer\Assemblies\Global HKEY_CURRENT_USER\Software\Microsoft\Installer\Assemblies\Global HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Assemblies\Global HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\Windows Error Reporting\WMR HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\Windows Error Reporting\WMR\Disable HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\71d1d36a\5c4db971 HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\policy.2.0.System__b77a5c561934e089 HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\30bc7c4f\3f50fe4f HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\30bc7c4f\3f50fe4f\88 HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\30bc7c4f\3f50fe4f\88\DisplayName HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\30bc7c4f\3f50fe4f\88\ConfigMask HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\30bc7c4f\3f50fe4f\88\ConfigString HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\30bc7c4f\3f50fe4f\88\MVID HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\30bc7c4f\3f50fe4f\88\EvalationData HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\30bc7c4f\3f50fe4f\88\Status HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\30bc7c4f\3f50fe4f\88\ILDependencies HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\30bc7c4f\3f50fe4f\88\NIDependencies HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\30bc7c4f\3f50fe4f\88\MissingDependencies HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\424bd4d8\1c83327b\86 HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\424bd4d8\1c83327b\86\DisplayName HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\424bd4d8\1c83327b\86\Status HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\424bd4d8\1c83327b\86\Modules HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\424bd4d8\1c83327b\86\SIG HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\424bd4d8\1c83327b\86\LastModTime HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\19ab8d57\1bd7b0d8\87 HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\19ab8d57\1bd7b0d8\87\DisplayName HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\19ab8d57\1bd7b0d8\87\Status HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\19ab8d57\1bd7b0d8\87\Modules HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\19ab8d57\1bd7b0d8\87\SIG HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\19ab8d57\1bd7b0d8\87\LastModTime HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\3f50fe4f\6f1da7aa\88 HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\3f50fe4f\6f1da7aa\88\DisplayName HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\3f50fe4f\6f1da7aa\88\Status HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\3f50fe4f\6f1da7aa\88\Modules HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\3f50fe4f\6f1da7aa\88\SIG HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\3f50fe4f\6f1da7aa\88\LastModTime HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\GACChangeNotification\Default\System,2.0.0.0,,b77a5c561934e089,MSIL HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\policy.2.0.System.Xml__b77a5c561934e089 HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\GACChangeNotification\Default\System.Xml,2.0.0.0,,b77a5c561934e089,MSIL HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\policy.2.0.System.Configuration__b03f5f7f11d50a3a HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\GACChangeNotification\Default\System.Configuration,2.0.0.0,,b03f5f7f11d50a3a,MSIL HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\.NETFramework\Policy\APTCA HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\policy.2.0.System.Windows.Forms__b77a5c561934e089 HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\61e7e666\c991064 HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\61e7e666\c991064\7a HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\61e7e666\c991064\7a\DisplayName HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\61e7e666\c991064\7a\ConfigMask HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\61e7e666\c991064\7a\ConfigString HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\61e7e666\c991064\7a\MVID HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\61e7e666\c991064\7a\EvalationData HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\61e7e666\c991064\7a\Status HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\61e7e666\c991064\7a\ILDependencies HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\61e7e666\c991064\7a\NIDependencies HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\61e7e666\c991064\7a\MissingDependencies HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\475dce40\2d382ce6\85 HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\475dce40\2d382ce6\85\DisplayName HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\475dce40\2d382ce6\85\Status HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\475dce40\2d382ce6\85\Modules HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\475dce40\2d382ce6\85\SIG HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\475dce40\2d382ce6\85\LastModTime HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\2dd6ac50\163e1f5e\80 HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\2dd6ac50\163e1f5e\80\DisplayName HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\2dd6ac50\163e1f5e\80\Status HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\2dd6ac50\163e1f5e\80\Modules HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\2dd6ac50\163e1f5e\80\SIG HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\2dd6ac50\163e1f5e\80\LastModTime HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\41c04c7e\7f3b6ac4\78 HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\41c04c7e\7f3b6ac4\78\DisplayName HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\41c04c7e\7f3b6ac4\78\Status HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\41c04c7e\7f3b6ac4\78\Modules HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\41c04c7e\7f3b6ac4\78\SIG HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\41c04c7e\7f3b6ac4\78\LastModTime HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\3ced59c5\1b2590b1\7c HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\3ced59c5\1b2590b1\7c\DisplayName HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\3ced59c5\1b2590b1\7c\Status HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\3ced59c5\1b2590b1\7c\Modules HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\3ced59c5\1b2590b1\7c\SIG HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\3ced59c5\1b2590b1\7c\LastModTime HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\c991064\2bd33e1c\79 HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\c991064\2bd33e1c\79\DisplayName HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\c991064\2bd33e1c\79\Status HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\c991064\2bd33e1c\79\Modules HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\c991064\2bd33e1c\79\SIG HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\c991064\2bd33e1c\79\LastModTime HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\3cca06a0\6dc7d4c0\7b HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\3cca06a0\6dc7d4c0\7b\DisplayName HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\3cca06a0\6dc7d4c0\7b\ConfigMask HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\3cca06a0\6dc7d4c0\7b\ConfigString HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\3cca06a0\6dc7d4c0\7b\MVID HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\3cca06a0\6dc7d4c0\7b\EvalationData HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\3cca06a0\6dc7d4c0\7b\Status HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\3cca06a0\6dc7d4c0\7b\ILDependencies HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\3cca06a0\6dc7d4c0\7b\NIDependencies HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\3cca06a0\6dc7d4c0\7b\MissingDependencies HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\6dc7d4c0\a5cd4db\7e HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\6dc7d4c0\a5cd4db\7e\DisplayName HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\6dc7d4c0\a5cd4db\7e\Status HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\6dc7d4c0\a5cd4db\7e\Modules HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\6dc7d4c0\a5cd4db\7e\SIG HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\6dc7d4c0\a5cd4db\7e\LastModTime HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\GACChangeNotification\Default\System.Windows.Forms,2.0.0.0,,b77a5c561934e089,MSIL HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\policy.2.0.System.Drawing__b03f5f7f11d50a3a HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\GACChangeNotification\Default\System.Drawing,2.0.0.0,,b03f5f7f11d50a3a,MSIL HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\policy.2.0.System.Deployment__b03f5f7f11d50a3a HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\GACChangeNotification\Default\System.Deployment,2.0.0.0,,b03f5f7f11d50a3a,MSIL HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\policy.2.0.System.Runtime.Serialization.Formatters.Soap__b03f5f7f11d50a3a HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\GACChangeNotification\Default\System.Runtime.Serialization.Formatters.Soap,2.0.0.0,,b03f5f7f11d50a3a,MSIL HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\policy.2.0.Accessibility__b03f5f7f11d50a3a HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\GACChangeNotification\Default\Accessibility,2.0.0.0,,b03f5f7f11d50a3a,MSIL HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\policy.2.0.System.Security__b03f5f7f11d50a3a HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\GACChangeNotification\Default\System.Security,2.0.0.0,,b03f5f7f11d50a3a,MSIL HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\76e840d6\42a09898 HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\76e840d6\2a6d2422 HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\GRE_Initialize HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\GRE_Initialize\DisableMetaFiles HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\2facbc93\3c76a805 HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\policy.8.0.Microsoft.VisualBasic__b03f5f7f11d50a3a HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\1c22df2f\4f99a7c9 HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\1c22df2f\4f99a7c9\2e HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\1c22df2f\4f99a7c9\2e\DisplayName HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\1c22df2f\4f99a7c9\2e\ConfigMask HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\1c22df2f\4f99a7c9\2e\ConfigString HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\1c22df2f\4f99a7c9\2e\MVID HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\1c22df2f\4f99a7c9\2e\EvalationData HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\1c22df2f\4f99a7c9\2e\Status HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\1c22df2f\4f99a7c9\2e\ILDependencies HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\1c22df2f\4f99a7c9\2e\NIDependencies HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\1c22df2f\4f99a7c9\2e\MissingDependencies HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\f6e8397\46ad0879\6f HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\f6e8397\46ad0879\6f\DisplayName HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\f6e8397\46ad0879\6f\Status HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\f6e8397\46ad0879\6f\Modules HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\f6e8397\46ad0879\6f\SIG HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\f6e8397\46ad0879\6f\LastModTime HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\2b1a4e4\38a3212c\44 HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\2b1a4e4\38a3212c\44\DisplayName HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\2b1a4e4\38a3212c\44\Status HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\2b1a4e4\38a3212c\44\Modules HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\2b1a4e4\38a3212c\44\SIG HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\2b1a4e4\38a3212c\44\LastModTime HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\24bf93f6\455bab30\6e HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\24bf93f6\455bab30\6e\DisplayName HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\24bf93f6\455bab30\6e\Status HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\24bf93f6\455bab30\6e\Modules HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\24bf93f6\455bab30\6e\SIG HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\24bf93f6\455bab30\6e\LastModTime HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\4f99a7c9\53bea2b0\2e HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\4f99a7c9\53bea2b0\2e\DisplayName HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\4f99a7c9\53bea2b0\2e\Status HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\4f99a7c9\53bea2b0\2e\Modules HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\4f99a7c9\53bea2b0\2e\SIG HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\4f99a7c9\53bea2b0\2e\LastModTime HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\GACChangeNotification\Default\Microsoft.VisualBasic,8.0.0.0,,b03f5f7f11d50a3a,MSIL HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\policy.2.0.System.Web__b03f5f7f11d50a3a HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\GACChangeNotification\Default\System.Web,2.0.0.0,,b03f5f7f11d50a3a,x86 HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\policy.2.0.System.Management__b03f5f7f11d50a3a HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\GACChangeNotification\Default\System.Management,2.0.0.0,,b03f5f7f11d50a3a,MSIL HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\policy.2.0.System.Runtime.Remoting__b77a5c561934e089 HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\GACChangeNotification\Default\System.Runtime.Remoting,2.0.0.0,,b77a5c561934e089,MSIL HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa\FipsAlgorithmPolicy HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Lsa\FipsAlgorithmPolicy\Enabled HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Lsa\FipsAlgorithmPolicy HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\5a8de2c3\2b1a4e4 HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\5a8de2c3\2b1a4e4\47 HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\5a8de2c3\2b1a4e4\47\DisplayName HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\5a8de2c3\2b1a4e4\47\ConfigMask HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\5a8de2c3\2b1a4e4\47\ConfigString HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\5a8de2c3\2b1a4e4\47\MVID HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\5a8de2c3\2b1a4e4\47\EvalationData HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\5a8de2c3\2b1a4e4\47\Status HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\5a8de2c3\2b1a4e4\47\ILDependencies HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\5a8de2c3\2b1a4e4\47\NIDependencies HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\5a8de2c3\2b1a4e4\47\MissingDependencies HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\73843e06\43a920ef\66 HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\73843e06\43a920ef\66\DisplayName HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\73843e06\43a920ef\66\Status HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\73843e06\43a920ef\66\Modules HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\73843e06\43a920ef\66\SIG HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\73843e06\43a920ef\66\LastModTime HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\141dfd70\6b79efab\43 HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\141dfd70\6b79efab\43\DisplayName HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\141dfd70\6b79efab\43\Status HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\141dfd70\6b79efab\43\Modules HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\141dfd70\6b79efab\43\SIG HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\141dfd70\6b79efab\43\LastModTime HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\policy.8.0.Microsoft.JScript__b03f5f7f11d50a3a HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\GACChangeNotification\Default\Microsoft.JScript,8.0.0.0,,b03f5f7f11d50a3a,MSIL HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\policy.2.0.System.Configuration.Install__b03f5f7f11d50a3a HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\GACChangeNotification\Default\System.Configuration.Install,2.0.0.0,,b03f5f7f11d50a3a,MSIL HKEY_CURRENT_USER\Software\Classes HKEY_CURRENT_USER\Software\Classes\AppID\1KTAuRG.exe HKEY_LOCAL_MACHINE\Software\Microsoft\OLE\AppCompat HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\OLE\AppCompat\RaiseDefaultAuthnLevel HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\OLE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\OLE\DefaultAccessPermission HKEY_CURRENT_USER\Software\Classes\Interface\{00000134-0000-0000-C000-000000000046} HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{00000134-0000-0000-C000-000000000046}\ProxyStubClsid32 HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{00000134-0000-0000-C000-000000000046}\ProxyStubClsid32\(Default) HKEY_LOCAL_MACHINE\Software\Microsoft\Rpc\Extensions HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Rpc\Extensions\NdrOleExtDLL HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Rpc\Extensions\RemoteRpcDll HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\BFE HKEY_LOCAL_MACHINE\Software\Microsoft\SQMClient\Windows\DisabledProcesses\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SQMClient\Windows\DisabledProcesses\63B37655 HKEY_LOCAL_MACHINE\Software\Microsoft\SQMClient\Windows\DisabledSessions\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SQMClient\Windows\DisabledSessions\MachineThrottling HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SQMClient\Windows\DisabledSessions\GlobalSession HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\Tcpip\Parameters HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Hostname HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\System\DNSclient HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Domain HKEY_CURRENT_USER\Software\Classes\Interface\{D4781CD6-E5D3-44DF-AD94-930EFE48A887} HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{D4781CD6-E5D3-44DF-AD94-930EFE48A887}\ProxyStubClsid32 HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{D4781CD6-E5D3-44DF-AD94-930EFE48A887}\ProxyStubClsid32\(Default) HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\it HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\it HKEY_CURRENT_USER\Software\Classes\Interface\{9556DC99-828C-11CF-A37E-00AA003240C7} HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{9556DC99-828C-11CF-A37E-00AA003240C7}\ProxyStubClsid32 HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{9556DC99-828C-11CF-A37E-00AA003240C7}\ProxyStubClsid32\(Default) HKEY_CURRENT_USER\Software\Classes\CLSID\{D68AF00A-29CB-43FA-8504-CE99A996D9EA} HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D68AF00A-29CB-43FA-8504-CE99A996D9EA}\TreatAs HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D68AF00A-29CB-43FA-8504-CE99A996D9EA}\Progid HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{D68AF00A-29CB-43FA-8504-CE99A996D9EA}\Progid HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D68AF00A-29CB-43FA-8504-CE99A996D9EA}\(Default) HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D68AF00A-29CB-43FA-8504-CE99A996D9EA}\InprocServer32 HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D68AF00A-29CB-43FA-8504-CE99A996D9EA}\InprocServer32\InprocServer32 HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D68AF00A-29CB-43FA-8504-CE99A996D9EA}\InprocServer32\(Default) HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D68AF00A-29CB-43FA-8504-CE99A996D9EA}\InprocServer32\ThreadingModel HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D68AF00A-29CB-43FA-8504-CE99A996D9EA}\InprocHandler32 HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D68AF00A-29CB-43FA-8504-CE99A996D9EA}\InprocHandler HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\COM3 HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\COM3\FinalizerActivityBypass HKEY_CURRENT_USER\Software\Classes\Interface\{027947E1-D731-11CE-A357-000000000001} HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{027947E1-D731-11CE-A357-000000000001}\ProxyStubClsid32 HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{027947E1-D731-11CE-A357-000000000001}\ProxyStubClsid32\(Default) HKEY_CURRENT_USER\Software\Classes\CLSID\{1B1CAD8C-2DAB-11D2-B604-00104B703EFD} HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{1B1CAD8C-2DAB-11D2-B604-00104B703EFD}\TreatAs HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{1B1CAD8C-2DAB-11D2-B604-00104B703EFD}\Progid HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{1B1CAD8C-2DAB-11D2-B604-00104B703EFD}\Progid HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{1B1CAD8C-2DAB-11D2-B604-00104B703EFD}\(Default) HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{1B1CAD8C-2DAB-11D2-B604-00104B703EFD}\InprocServer32 HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{1B1CAD8C-2DAB-11D2-B604-00104B703EFD}\InprocServer32\InprocServer32 HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{1B1CAD8C-2DAB-11D2-B604-00104B703EFD}\InprocServer32\(Default) HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{1B1CAD8C-2DAB-11D2-B604-00104B703EFD}\InprocServer32\ThreadingModel HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{1B1CAD8C-2DAB-11D2-B604-00104B703EFD}\InprocHandler32 HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{1B1CAD8C-2DAB-11D2-B604-00104B703EFD}\InprocHandler HKEY_CURRENT_USER\Software\Classes\Interface\{1C1C45EE-4395-11D2-B60B-00104B703EFD} HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{1C1C45EE-4395-11D2-B60B-00104B703EFD}\ProxyStubClsid32 HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{1C1C45EE-4395-11D2-B60B-00104B703EFD}\ProxyStubClsid32\(Default) HKEY_CURRENT_USER\Software\Classes\Interface\{423EC01E-2E35-11D2-B604-00104B703EFD} HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{423EC01E-2E35-11D2-B604-00104B703EFD}\ProxyStubClsid32 HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{423EC01E-2E35-11D2-B604-00104B703EFD}\ProxyStubClsid32\(Default) HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\.NETFramework\DbgJITDebugLaunchSetting HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\.NETFramework\DbgManagedDebugger HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\InstallationType HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\159a66b8\424bd4d8 HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\159a66b8\424bd4d8\87 HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\159a66b8\424bd4d8\87\DisplayName HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\159a66b8\424bd4d8\87\ConfigMask HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\159a66b8\424bd4d8\87\ConfigString HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\159a66b8\424bd4d8\87\MVID HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\159a66b8\424bd4d8\87\EvalationData HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\159a66b8\424bd4d8\87\Status HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\159a66b8\424bd4d8\87\ILDependencies HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\159a66b8\424bd4d8\87\NIDependencies HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\159a66b8\424bd4d8\87\MissingDependencies HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\6faf58\19ab8d57 HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\6faf58\19ab8d57\86 HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\6faf58\19ab8d57\86\DisplayName HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\6faf58\19ab8d57\86\ConfigMask HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\6faf58\19ab8d57\86\ConfigString HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\6faf58\19ab8d57\86\MVID HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\6faf58\19ab8d57\86\EvalationData HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\6faf58\19ab8d57\86\Status HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\6faf58\19ab8d57\86\ILDependencies HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\6faf58\19ab8d57\86\NIDependencies HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\6faf58\19ab8d57\86\MissingDependencies HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\75638fee\7566cac\84 HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\75638fee\7566cac\84\DisplayName HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\75638fee\7566cac\84\Status HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\75638fee\7566cac\84\Modules HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\75638fee\7566cac\84\SIG HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\75638fee\7566cac\84\LastModTime HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\policy.2.0.System.Data.SqlXml__b77a5c561934e089 HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\GACChangeNotification\Default\System.Data.SqlXml,2.0.0.0,,b77a5c561934e089,MSIL HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\.NET CLR Networking\Performance HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\.NET CLR Networking\Performance\Library HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\.NET CLR Networking\Performance\IsMultiInstance HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\.NET CLR Networking\Performance\First Counter HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\.net clr networking\Performance HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\.NET CLR Networking\Performance\CategoryOptions HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\.NET CLR Networking\Performance\FileMappingSize HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\.NET CLR Networking\Performance\Counter Names HKEY_LOCAL_MACHINE\Software\Microsoft\Tracing HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Tracing\EnableConsoleTracing HKEY_LOCAL_MACHINE\Software\Microsoft\Tracing\1KTAuRG_RASAPI32 HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Tracing\1KTAuRG_RASAPI32\EnableFileTracing HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Tracing\1KTAuRG_RASAPI32\EnableConsoleTracing HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Tracing\1KTAuRG_RASAPI32\FileTracingMask HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Tracing\1KTAuRG_RASAPI32\ConsoleTracingMask HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Tracing\1KTAuRG_RASAPI32\MaxFileSize HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Tracing\1KTAuRG_RASAPI32\FileDirectory HKEY_CURRENT_USER HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settings HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\DnsCache\Parameters HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\DnsClient HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\DNS HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\QueryAdapterName HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\QueryAdapterName HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\DisableAdapterDomainName HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\UseDomainNameDevolution HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\UseDomainNameDevolution HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\UseDomainNameDevolution HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\DomainNameDevolutionLevel HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\DomainNameDevolutionLevel HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\PrioritizeRecordData HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\PrioritizeRecordData HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\PrioritizeRecordData HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\AllowUnqualifiedQuery HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\AllowUnqualifiedQuery HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\AllowUnqualifiedQuery HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\AppendToMultiLabelName HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\AppendToMultiLabelName HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\ScreenBadTlds HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\ScreenBadTlds HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\ScreenUnreachableServers HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\ScreenUnreachableServers HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\ScreenDefaultServers HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\ScreenDefaultServers HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\DynamicServerQueryOrder HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\DynamicServerQueryOrder HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\FilterClusterIp HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\FilterClusterIp HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\WaitForNameErrorOnAll HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\WaitForNameErrorOnAll HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\UseEdns HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\UseEdns HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\DnsSecureNameQueryFallback HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\DnsSecureNameQueryFallback HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\EnableDAForAllNetworks HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\EnableDAForAllNetworks HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\DirectAccessQueryOrder HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\DirectAccessQueryOrder HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\QueryIpMatching HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\QueryIpMatching HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\UseHostsFile HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\UseHostsFile HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\AddrConfigControl HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\AddrConfigControl HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\RegistrationEnabled HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\RegistrationEnabled HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\DisableDynamicUpdate HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\RegisterPrimaryName HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\RegisterPrimaryName HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\RegisterAdapterName HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\RegisterAdapterName HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\EnableAdapterDomainNameRegistration HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\RegisterReverseLookup HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\RegisterReverseLookup HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\DisableReverseAddressRegistrations HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\RegisterWanAdapters HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\RegisterWanAdapters HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\DisableWanDynamicUpdate HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\RegistrationTtl HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\RegistrationTtl HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\DefaultRegistrationTTL HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\RegistrationRefreshInterval HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\RegistrationRefreshInterval HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\DefaultRegistrationRefreshInterval HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\RegistrationMaxAddressCount HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\RegistrationMaxAddressCount HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\MaxNumberOfAddressesToRegister HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\UpdateSecurityLevel HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\UpdateSecurityLevel HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\UpdateSecurityLevel HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\UpdateTopLevelDomainZones HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\UpdateTopLevelDomainZones HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\DowncaseSpnCauseApiOwnerIsTooLazy HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\DowncaseSpnCauseApiOwnerIsTooLazy HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\RegistrationOverwrite HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\RegistrationOverwrite HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\MaxCacheSize HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\MaxCacheSize HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\MaxCacheTtl HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\MaxCacheTtl HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\MaxNegativeCacheTtl HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\MaxNegativeCacheTtl HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\AdapterTimeoutLimit HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\AdapterTimeoutLimit HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\ServerPriorityTimeLimit HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\ServerPriorityTimeLimit HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\MaxCachedSockets HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\MaxCachedSockets HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\EnableMulticast HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\MulticastResponderFlags HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\MulticastResponderFlags HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\MulticastSenderFlags HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\MulticastSenderFlags HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\MulticastSenderMaxTimeout HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\MulticastSenderMaxTimeout HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\DnsTest HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\UseCompartments HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\CacheAllCompartments HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\UseNewRegistration HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\ResolverRegistration HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\ResolverRegistrationOnly HKEY_LOCAL_MACHINE\System\Setup HKEY_LOCAL_MACHINE\SYSTEM\Setup\SystemSetupInProgress HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\DnsQueryTimeouts HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\DnsQueryTimeouts HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\DnsQuickQueryTimeouts HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\DnsQuickQueryTimeouts HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\PrimaryDomainName HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\System\DNSClient HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\EnableAdapterDomainNameRegistration HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\AdapterDomainName HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{C2D43895-0262-4873-A789-C2F96D24B693} HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{C2D43895-0262-4873-A789-C2F96D24B693}\QueryAdapterName HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{C2D43895-0262-4873-A789-C2F96D24B693}\DisableAdapterDomainName HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{C2D43895-0262-4873-A789-C2F96D24B693}\RegistrationEnabled HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{C2D43895-0262-4873-A789-C2F96D24B693}\RegisterAdapterName HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{C2D43895-0262-4873-A789-C2F96D24B693}\RegistrationMaxAddressCount HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{C2D43895-0262-4873-A789-C2F96D24B693}\MaxNumberOfAddressesToRegister HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{C2D43895-0262-4873-A789-C2F96D24B693}\Domain HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{C2D43895-0262-4873-A789-C2F96D24B693}\DhcpDomain HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{846EE342-7039-11DE-9D20-806E6F6E6963} HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{846ee342-7039-11de-9d20-806e6f6e6963}\QueryAdapterName HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{846ee342-7039-11de-9d20-806e6f6e6963}\DisableAdapterDomainName HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{846ee342-7039-11de-9d20-806e6f6e6963}\RegistrationEnabled HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{846ee342-7039-11de-9d20-806e6f6e6963}\DisableDynamicUpdate HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{846ee342-7039-11de-9d20-806e6f6e6963}\RegisterAdapterName HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{846ee342-7039-11de-9d20-806e6f6e6963}\EnableAdapterDomainNameRegistration HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{846ee342-7039-11de-9d20-806e6f6e6963}\RegistrationMaxAddressCount HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{846ee342-7039-11de-9d20-806e6f6e6963}\MaxNumberOfAddressesToRegister HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{846ee342-7039-11de-9d20-806e6f6e6963}\Domain HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{846ee342-7039-11de-9d20-806e6f6e6963}\DhcpDomain HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\SearchList HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\SearchList HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\SQMClient\Windows HKEY_LOCAL_MACHINE\Software\Microsoft\SQMClient\Windows HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SQMClient\Windows\CEIPEnable HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\NetBT\Parameters HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\NetBT\Parameters\NodeType HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\NetBT\Parameters\DhcpNodeType HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\NetBT\Parameters\ScopeId HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\NetBT\Parameters\DhcpScopeId HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\NetBT\Parameters\EnableProxy HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\NetBT\Parameters\EnableDns HKEY_LOCAL_MACHINE\Software\Microsoft\WBEM\CIMOM HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\WBEM\CIMOM\EnableObjectValidation HKEY_CURRENT_USER\Control Panel\International HKEY_CURRENT_USER\Control Panel\International\sYearMonth HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\ProductName HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\policy.2.0.mscorlib.resources_it-IT_b77a5c561934e089 HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\5e8c75c\40dcb014 HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\policy.2.0.mscorlib.resources_it_b77a5c561934e089 HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\5e8c75c\1ffc8ca7 HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\policy.8.0.Microsoft.VisualBasic.resources_it-IT_b03f5f7f11d50a3a HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\6d5fb745\1c4dd593 HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\policy.8.0.Microsoft.VisualBasic.resources_it_b03f5f7f11d50a3a HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\6d5fb745\4deb99ab HKEY_USERS\S-1-5-20_Classes HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{1F87137D-0E7C-44D5-8C73-4EFFB68962F2} HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{1F87137D-0E7C-44D5-8C73-4EFFB68962F2}\TreatAs HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{1F87137D-0E7C-44D5-8C73-4EFFB68962F2}\Progid HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{1F87137D-0E7C-44D5-8C73-4EFFB68962F2}\Progid HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{1F87137D-0E7C-44D5-8C73-4EFFB68962F2}\(Default) HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{1F87137D-0E7C-44D5-8C73-4EFFB68962F2}\LocalServer32 HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{1F87137D-0E7C-44D5-8C73-4EFFB68962F2}\LocalServer32\LocalServer32 HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{1F87137D-0E7C-44D5-8C73-4EFFB68962F2}\LocalServer32\(Default) HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{1F87137D-0E7C-44D5-8C73-4EFFB68962F2}\LocalServer32\ServerExecutable HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{1F87137D-0E7C-44D5-8C73-4EFFB68962F2}\AppID HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\{1F87137D-0E7C-44D5-8C73-4EFFB68962F2} HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\{1F87137D-0E7C-44D5-8C73-4EFFB68962F2}\(Default) HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\{1F87137D-0E7C-44D5-8C73-4EFFB68962F2}\LocalService HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\{1F87137D-0E7C-44D5-8C73-4EFFB68962F2}\DllSurrogate HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\{1F87137D-0E7C-44D5-8C73-4EFFB68962F2}\RunAs HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\{1F87137D-0E7C-44D5-8C73-4EFFB68962F2}\ActivateAtStorage HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\{1F87137D-0E7C-44D5-8C73-4EFFB68962F2}\ROTFlags HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\{1F87137D-0E7C-44D5-8C73-4EFFB68962F2}\AppIDFlags HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\{1F87137D-0E7C-44D5-8C73-4EFFB68962F2}\LaunchPermission HKEY_LOCAL_MACHINE\Software\Microsoft\OLE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\OLE\LegacyAuthenticationLevel HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\OLE\LegacyImpersonationLevel HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\{1F87137D-0E7C-44D5-8C73-4EFFB68962F2}\AuthenticationLevel HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\{1F87137D-0E7C-44D5-8C73-4EFFB68962F2}\RemoteServerName HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\{1F87137D-0E7C-44D5-8C73-4EFFB68962F2}\SRPTrustLevel HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\{1F87137D-0E7C-44D5-8C73-4EFFB68962F2}\PreferredServerBitness HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\{1F87137D-0E7C-44D5-8C73-4EFFB68962F2}\LoadUserSettings HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{1F87137D-0E7C-44D5-8C73-4EFFB68962F2}\Elevation HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\BTH HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\ROOT\MS_AGILEVPNMINIPORT\0000 HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\ROOT\MS_AGILEVPNMINIPORT\0000\Phantom HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\ROOT\MS_AGILEVPNMINIPORT\0000\Driver HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\ROOT\MS_L2TPMINIPORT\0000 HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\ROOT\MS_L2TPMINIPORT\0000\Phantom HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\ROOT\MS_L2TPMINIPORT\0000\Driver HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\ROOT\MS_NDISWANBH\0000 HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\ROOT\MS_NDISWANBH\0000\Phantom HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\ROOT\MS_NDISWANBH\0000\Driver HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\ROOT\MS_NDISWANIP\0000 HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\ROOT\MS_NDISWANIP\0000\Phantom HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\ROOT\MS_NDISWANIP\0000\Driver HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\ROOT\MS_NDISWANIPV6\0000 HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\ROOT\MS_NDISWANIPV6\0000\Phantom HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\ROOT\MS_NDISWANIPV6\0000\Driver HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\ROOT\MS_PPPOEMINIPORT\0000 HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\ROOT\MS_PPPOEMINIPORT\0000\Phantom HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\ROOT\MS_PPPOEMINIPORT\0000\Driver HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02\3&267A616A&0&18 HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02\3&267A616A&0&18\Phantom HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02\3&267A616A&0&18\Driver HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02\3&267A616A&0&18\Capabilities HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02\3&267A616A&0&18\ConfigFlags HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02\3&267A616A&0&18\FriendlyName HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02\3&267A616A&0&18\DeviceDesc HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\ROOT\MS_PPTPMINIPORT\0000 HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\ROOT\MS_PPTPMINIPORT\0000\Phantom HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\ROOT\MS_PPTPMINIPORT\0000\Driver HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\ROOT\MS_SSTPMINIPORT\0000 HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\ROOT\MS_SSTPMINIPORT\0000\Phantom HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\ROOT\MS_SSTPMINIPORT\0000\Driver HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\ROOT\*ISATAP\0000 HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\ROOT\*ISATAP\0000\Phantom HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\ROOT\*ISATAP\0000\Driver HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\ROOT\*ISATAP\0001 HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\ROOT\*ISATAP\0001\Phantom HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\ROOT\*ISATAP\0001\Driver HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\{69AD4AEE-51BE-439B-A92C-86AE490E8B30} HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\{69AD4AEE-51BE-439B-A92C-86AE490E8B30}\(Default) HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\{69AD4AEE-51BE-439B-A92C-86AE490E8B30}\LocalService HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\{69AD4AEE-51BE-439B-A92C-86AE490E8B30}\ServiceParameters HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\{69AD4AEE-51BE-439B-A92C-86AE490E8B30}\RunAs HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\{69AD4AEE-51BE-439B-A92C-86AE490E8B30}\ActivateAtStorage HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\{69AD4AEE-51BE-439B-A92C-86AE490E8B30}\ROTFlags HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\{69AD4AEE-51BE-439B-A92C-86AE490E8B30}\AppIDFlags HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\{69AD4AEE-51BE-439B-A92C-86AE490E8B30}\LaunchPermission HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\{69AD4AEE-51BE-439B-A92C-86AE490E8B30}\AuthenticationLevel HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\{69AD4AEE-51BE-439B-A92C-86AE490E8B30}\RemoteServerName HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\{69AD4AEE-51BE-439B-A92C-86AE490E8B30}\SRPTrustLevel HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\{69AD4AEE-51BE-439B-A92C-86AE490E8B30}\PreferredServerBitness HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\{69AD4AEE-51BE-439B-A92C-86AE490E8B30}\LoadUserSettings HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267A616A&0&10 HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267A616A&0&10\Phantom HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267A616A&0&10\Driver HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267A616A&0&10\Properties HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267A616A&0&10\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267A616A&0&10\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267A616A&0&10\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267A616A&0&10\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000\Type HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267A616A&0&10\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000\Data HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267A616A&0&10\DeviceDesc HKEY_USERS\S-1-5-21-1822907384-1282624486-319450072-1000 HKEY_USERS\S-1-5-21-1822907384-1282624486-319450072-1000\Control Panel\International HKEY_USERS\S-1-5-21-1822907384-1282624486-319450072-1000\Control Panel\International\LocaleName HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267A616A&0&10\Mfg HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267A616A&0&10\Capabilities HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267A616A&0&10\ConfigFlags HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267A616A&0&10\LogConf HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267A616A&0&10\LogConf\ForcedConfig HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267A616A&0&10\Service HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267A616A&0&10\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267A616A&0&10\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267A616A&0&10\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000\Type HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267A616A&0&10\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000\Data HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_CAFE&SUBSYS_00000000&REV_00\3&267A616A&0&20 HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_CAFE&SUBSYS_00000000&REV_00\3&267A616A&0&20\Class HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\IDE\CDROMVBOX_CD-ROM_____________________________1.0_____\5&106AF171&0&1.0.0 HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\IDE\CDROMVBOX_CD-ROM_____________________________1.0_____\5&106AF171&0&1.0.0\HardwareID HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267A616A&0&09 HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267A616A&0&09\HardwareID HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDECHANNEL\4&2617AEAE&0&0 HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDECHANNEL\4&2617AEAE&0&0\HardwareID HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDECHANNEL\4&2F42C713&0&0 HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDECHANNEL\4&2F42C713&0&0\HardwareID HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDECHANNEL\4&2F42C713&0&1 HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDECHANNEL\4&2F42C713&0&1\HardwareID HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_2829&SUBSYS_00000000&REV_02\3&267A616A&0&68 HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_2829&SUBSYS_00000000&REV_02\3&267A616A&0&68\HardwareID HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267A616A&0&10\HardwareID HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{6994ad04-93ef-11d0-a3cc-00a0c9223196} HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{6994AD04-93EF-11D0-A3CC-00A0C9223196}\##?#HDAUDIO#FUNC_01&VEN_8384&DEV_7680&SUBSYS_83847680&REV_1034#4&31e60982&0&0001#{6994ad04-93ef-11d0-a3cc-00a0c9223196}\#eCDInTopo HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{6994AD04-93EF-11D0-A3CC-00A0C9223196}\##?#HDAUDIO#FUNC_01&VEN_8384&DEV_7680&SUBSYS_83847680&REV_1034#4&31e60982&0&0001#{6994ad04-93ef-11d0-a3cc-00a0c9223196} HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{6994AD04-93EF-11D0-A3CC-00A0C9223196}\##?#HDAUDIO#FUNC_01&VEN_8384&DEV_7680&SUBSYS_83847680&REV_1034#4&31E60982&0&0001#{6994ad04-93ef-11d0-a3cc-00a0c9223196}\DeviceInstance HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{6994AD04-93EF-11D0-A3CC-00A0C9223196}\Properties HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{6994AD04-93EF-11D0-A3CC-00A0C9223196}\##?#HDAUDIO#FUNC_01&VEN_8384&DEV_7680&SUBSYS_83847680&REV_1034#4&31e60982&0&0001#{6994ad04-93ef-11d0-a3cc-00a0c9223196}\#eCDInWave HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{6994AD04-93EF-11D0-A3CC-00A0C9223196}\##?#HDAUDIO#FUNC_01&VEN_8384&DEV_7680&SUBSYS_83847680&REV_1034#4&31e60982&0&0001#{6994ad04-93ef-11d0-a3cc-00a0c9223196}\#eHeadphoneTopo HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{6994AD04-93EF-11D0-A3CC-00A0C9223196}\##?#HDAUDIO#FUNC_01&VEN_8384&DEV_7680&SUBSYS_83847680&REV_1034#4&31e60982&0&0001#{6994ad04-93ef-11d0-a3cc-00a0c9223196}\#eHeadphoneWave HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{6994AD04-93EF-11D0-A3CC-00A0C9223196}\##?#HDAUDIO#FUNC_01&VEN_8384&DEV_7680&SUBSYS_83847680&REV_1034#4&31e60982&0&0001#{6994ad04-93ef-11d0-a3cc-00a0c9223196}\#eMicInTopo HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{6994AD04-93EF-11D0-A3CC-00A0C9223196}\##?#HDAUDIO#FUNC_01&VEN_8384&DEV_7680&SUBSYS_83847680&REV_1034#4&31e60982&0&0001#{6994ad04-93ef-11d0-a3cc-00a0c9223196}\#eMicInWave HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{6994AD04-93EF-11D0-A3CC-00A0C9223196}\##?#HDAUDIO#FUNC_01&VEN_8384&DEV_7680&SUBSYS_83847680&REV_1034#4&31e60982&0&0001#{6994ad04-93ef-11d0-a3cc-00a0c9223196}\#eSpeakerTopo HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{6994AD04-93EF-11D0-A3CC-00A0C9223196}\##?#HDAUDIO#FUNC_01&VEN_8384&DEV_7680&SUBSYS_83847680&REV_1034#4&31e60982&0&0001#{6994ad04-93ef-11d0-a3cc-00a0c9223196}\#eSpeakerWave HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\HDAUDIO\FUNC_01&VEN_8384&DEV_7680&SUBSYS_83847680&REV_1034\4&31E60982&0&0001 HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\HDAUDIO\FUNC_01&VEN_8384&DEV_7680&SUBSYS_83847680&REV_1034\4&31E60982&0&0001\ClassGUID HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\HDAUDIO\FUNC_01&VEN_8384&DEV_7680&SUBSYS_83847680&REV_1034\4&31E60982&0&0001\HardwareID HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c} HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c}\##?#PCI#VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02#3&267a616a&0&18#{ad498944-762f-11d0-8dcb-00c04fc3358c}\#{C2D43895-0262-4873-A789-C2F96D24B693} HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c}\##?#PCI#VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02#3&267a616a&0&18#{ad498944-762f-11d0-8dcb-00c04fc3358c} HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c}\##?#PCI#VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02#3&267a616a&0&18#{ad498944-762f-11d0-8dcb-00c04fc3358c}\DeviceInstance HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c}\Properties HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c}\##?#Root#*ISATAP#0000#{ad498944-762f-11d0-8dcb-00c04fc3358c}\#{684BB8B6-2793-49A5-8012-E0A941B4B4DF} HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c}\##?#Root#*ISATAP#0000#{ad498944-762f-11d0-8dcb-00c04fc3358c} HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c}\##?#ROOT#*ISATAP#0000#{ad498944-762f-11d0-8dcb-00c04fc3358c}\DeviceInstance HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c}\##?#Root#*ISATAP#0001#{ad498944-762f-11d0-8dcb-00c04fc3358c}\#{5F6D61D9-D207-449A-BD48-652A5D1F25BE} HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c}\##?#Root#*ISATAP#0001#{ad498944-762f-11d0-8dcb-00c04fc3358c} HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c}\##?#ROOT#*ISATAP#0001#{ad498944-762f-11d0-8dcb-00c04fc3358c}\DeviceInstance HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c}\##?#Root#MS_AGILEVPNMINIPORT#0000#{ad498944-762f-11d0-8dcb-00c04fc3358c}\#{29898C9D-B0A4-4FEF-BDB6-57A562022CEE} HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c}\##?#Root#MS_AGILEVPNMINIPORT#0000#{ad498944-762f-11d0-8dcb-00c04fc3358c} HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c}\##?#ROOT#MS_AGILEVPNMINIPORT#0000#{ad498944-762f-11d0-8dcb-00c04fc3358c}\DeviceInstance HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c}\##?#Root#MS_L2TPMINIPORT#0000#{ad498944-762f-11d0-8dcb-00c04fc3358c}\#{E43D242B-9EAB-4626-A952-46649FBB939A} HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c}\##?#Root#MS_L2TPMINIPORT#0000#{ad498944-762f-11d0-8dcb-00c04fc3358c} HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c}\##?#ROOT#MS_L2TPMINIPORT#0000#{ad498944-762f-11d0-8dcb-00c04fc3358c}\DeviceInstance HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c}\##?#Root#MS_NDISWANBH#0000#{ad498944-762f-11d0-8dcb-00c04fc3358c}\#NDISWANBH HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c}\##?#Root#MS_NDISWANBH#0000#{ad498944-762f-11d0-8dcb-00c04fc3358c} HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c}\##?#ROOT#MS_NDISWANBH#0000#{ad498944-762f-11d0-8dcb-00c04fc3358c}\DeviceInstance HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c}\##?#Root#MS_NDISWANIP#0000#{ad498944-762f-11d0-8dcb-00c04fc3358c}\#NDISWANIP HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c}\##?#Root#MS_NDISWANIP#0000#{ad498944-762f-11d0-8dcb-00c04fc3358c} HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c}\##?#ROOT#MS_NDISWANIP#0000#{ad498944-762f-11d0-8dcb-00c04fc3358c}\DeviceInstance HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c}\##?#Root#MS_NDISWANIPV6#0000#{ad498944-762f-11d0-8dcb-00c04fc3358c}\#NDISWANIPV6 HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c}\##?#Root#MS_NDISWANIPV6#0000#{ad498944-762f-11d0-8dcb-00c04fc3358c} HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c}\##?#ROOT#MS_NDISWANIPV6#0000#{ad498944-762f-11d0-8dcb-00c04fc3358c}\DeviceInstance HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c}\##?#Root#MS_PPPOEMINIPORT#0000#{ad498944-762f-11d0-8dcb-00c04fc3358c}\#{8E301A52-AFFA-4F49-B9CA-C79096A1A056} HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c}\##?#Root#MS_PPPOEMINIPORT#0000#{ad498944-762f-11d0-8dcb-00c04fc3358c} HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c}\##?#ROOT#MS_PPPOEMINIPORT#0000#{ad498944-762f-11d0-8dcb-00c04fc3358c}\DeviceInstance HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c}\##?#Root#MS_PPTPMINIPORT#0000#{ad498944-762f-11d0-8dcb-00c04fc3358c}\#{DF4A9D2C-8742-4EB1-8703-D395C4183F33} HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c}\##?#Root#MS_PPTPMINIPORT#0000#{ad498944-762f-11d0-8dcb-00c04fc3358c} HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c}\##?#ROOT#MS_PPTPMINIPORT#0000#{ad498944-762f-11d0-8dcb-00c04fc3358c}\DeviceInstance HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c}\##?#Root#MS_SSTPMINIPORT#0000#{ad498944-762f-11d0-8dcb-00c04fc3358c}\#{71F897D7-EB7C-4D8D-89DB-AC80D9DD2270} HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c}\##?#Root#MS_SSTPMINIPORT#0000#{ad498944-762f-11d0-8dcb-00c04fc3358c} HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c}\##?#ROOT#MS_SSTPMINIPORT#0000#{ad498944-762f-11d0-8dcb-00c04fc3358c}\DeviceInstance HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c}\##?#Root#SYSTEM#0000#{ad498944-762f-11d0-8dcb-00c04fc3358c}\#{eeab7790-c514-11d1-b42b-00805fc1270e}&asyncmac HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c}\##?#Root#SYSTEM#0000#{ad498944-762f-11d0-8dcb-00c04fc3358c} HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c}\##?#Root#SYSTEM#0000#{ad498944-762f-11d0-8dcb-00c04fc3358c}\DeviceInstance HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SW\{eeab7790-c514-11d1-b42b-00805fc1270e}\asyncmac HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SW\{eeab7790-c514-11d1-b42b-00805fc1270e}\asyncmac\Properties HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SW\{eeab7790-c514-11d1-b42b-00805fc1270e}\asyncmac\Properties\{83da6326-97a6-4088-9453-a1923f573b29} HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SW\{eeab7790-c514-11d1-b42b-00805fc1270e}\asyncmac\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000006 HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\Pnp\{71d10298-bdb9-4dcd-a87a-eec6137ab254}\0 HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SW\{EEAB7790-C514-11D1-B42B-00805FC1270E}\ASYNCMAC HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SW\{eeab7790-c514-11d1-b42b-00805fc1270e}\asyncmac\ClassGUID HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SW\{eeab7790-c514-11d1-b42b-00805fc1270e}\asyncmac\Phantom HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SW\{eeab7790-c514-11d1-b42b-00805fc1270e}\asyncmac\ContainerID HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SW\{eeab7790-c514-11d1-b42b-00805fc1270e}\asyncmac\Capabilities HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SW\{eeab7790-c514-11d1-b42b-00805fc1270e}\asyncmac\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c} HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SW\{eeab7790-c514-11d1-b42b-00805fc1270e}\asyncmac\Legacy HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SW\{eeab7790-c514-11d1-b42b-00805fc1270e}\asyncmac\ConfigFlags HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{cac88484-7515-4c03-82e6-71a87abac361} HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{cac88484-7515-4c03-82e6-71a87abac361}\##?#SW#{eeab7790-c514-11d1-b42b-00805fc1270e}#asyncmac#{cac88484-7515-4c03-82e6-71a87abac361}\# HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{cac88484-7515-4c03-82e6-71a87abac361}\##?#SW#{eeab7790-c514-11d1-b42b-00805fc1270e}#asyncmac#{cac88484-7515-4c03-82e6-71a87abac361} HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{cac88484-7515-4c03-82e6-71a87abac361}\##?#SW#{eeab7790-c514-11d1-b42b-00805fc1270e}#asyncmac#{cac88484-7515-4c03-82e6-71a87abac361}\DeviceInstance HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SW\{eeab7790-c514-11d1-b42b-00805fc1270e}\asyncmac\HardwareID HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SW\{eeab7790-c514-11d1-b42b-00805fc1270e}\asyncmac\CompatibleIDs HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{cac88484-7515-4c03-82e6-71a87abac361}\##?#SW#{eeab7790-c514-11d1-b42b-00805fc1270e}#asyncmac#{cac88484-7515-4c03-82e6-71a87abac361}\#\Control HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{cac88484-7515-4c03-82e6-71a87abac361}\##?#SW#{eeab7790-c514-11d1-b42b-00805fc1270e}#asyncmac#{cac88484-7515-4c03-82e6-71a87abac361}\#\Control\Linked HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{cac88484-7515-4c03-82e6-71a87abac361}\Properties HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SW\{eeab7790-c514-11d1-b42b-00805fc1270e}\asyncmac\Device Parameters HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SW\{eeab7790-c514-11d1-b42b-00805fc1270e}\asyncmac\Device Parameters\DeviceHandlers HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\PerHwIdStorage\LastUpdateTime HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SW\{eeab7790-c514-11d1-b42b-00805fc1270e}\asyncmac\CustomPropertyCacheDate HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\PerHwIdStorage\SW#{eeab7790-c514-11d1-b42b-00805fc1270e} HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SW\{eeab7790-c514-11d1-b42b-00805fc1270e}\asyncmac\CustomPropertyHwIdKey HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SW\{eeab7790-c514-11d1-b42b-00805fc1270e}\asyncmac\Device Parameters\DeviceGroups HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SW\{eeab7790-c514-11d1-b42b-00805fc1270e}\asyncmac\Device Parameters\DeviceGroup HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SW\{eeab7790-c514-11d1-b42b-00805fc1270e}\asyncmac\Properties\{afd97640-86a3-4210-b67c-289c41aabe55} HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c}\##?#SW#{eeab7790-c514-11d1-b42b-00805fc1270e}#asyncmac#{ad498944-762f-11d0-8dcb-00c04fc3358c}\#{78032B7E-4968-42D3-9F37-287EA86C0AAA} HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c}\##?#SW#{eeab7790-c514-11d1-b42b-00805fc1270e}#asyncmac#{ad498944-762f-11d0-8dcb-00c04fc3358c} HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c}\##?#SW#{eeab7790-c514-11d1-b42b-00805fc1270e}#asyncmac#{ad498944-762f-11d0-8dcb-00c04fc3358c}\DeviceInstance HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\ROOT\SYSTEM\0000 HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\ROOT\SYSTEM\0000\Capabilities HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\HTREE\ROOT\0 HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\HTREE\ROOT\0\Capabilities HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c}\##?#SW#{eeab7790-c514-11d1-b42b-00805fc1270e}#asyncmac#{ad498944-762f-11d0-8dcb-00c04fc3358c}\#{78032B7E-4968-42D3-9F37-287EA86C0AAA}\Control HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c}\##?#SW#{eeab7790-c514-11d1-b42b-00805fc1270e}#asyncmac#{ad498944-762f-11d0-8dcb-00c04fc3358c}\#{78032B7E-4968-42D3-9F37-287EA86C0AAA}\Control\Linked HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SW\{eeab7790-c514-11d1-b42b-00805fc1270e}\asyncmac\Driver HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\IDE\DISKVBOX_HARDDISK___________________________1.0_____\5&33D1638A&0&0.0.0 HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\IDE\DISKVBOX_HARDDISK___________________________1.0_____\5&33D1638A&0&0.0.0\Capabilities HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\IDE\DISKVBOX_HARDDISK___________________________1.0_____\5&33D1638A&0&0.0.0\ConfigFlags HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\IDE\DISKVBOX_HARDDISK___________________________1.0_____\5&33D1638A&0&0.0.0\Properties HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\IDE\DISKVBOX_HARDDISK___________________________1.0_____\5&33D1638A&0&0.0.0\Properties\{afd97640-86a3-4210-b67c-289c41aabe55} HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f56307-b6bf-11d0-94f2-00a0c91efb8b} HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\##?#IDE#DiskVBOX_HARDDISK___________________________1.0_____#5&33d1638a&0&0.0.0#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\# HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\##?#IDE#DiskVBOX_HARDDISK___________________________1.0_____#5&33d1638a&0&0.0.0#{53f56307-b6bf-11d0-94f2-00a0c91efb8b} HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\##?#IDE#DiskVBOX_HARDDISK___________________________1.0_____#5&33d1638a&0&0.0.0#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\DeviceInstance HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\HDAUDIO\FUNC_01&VEN_8384&DEV_7680&SUBSYS_83847680&REV_1034\4&31E60982&0&0001\DeviceDesc HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\HDAUDIO\FUNC_01&VEN_8384&DEV_7680&SUBSYS_83847680&REV_1034\4&31E60982&0&0001\Properties HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\HDAUDIO\FUNC_01&VEN_8384&DEV_7680&SUBSYS_83847680&REV_1034\4&31E60982&0&0001\Properties\{b3f8fa53-0004-438e-9003-51a46e139bfc} HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\HDAUDIO\FUNC_01&VEN_8384&DEV_7680&SUBSYS_83847680&REV_1034\4&31E60982&0&0001\Properties\{b3f8fa53-0004-438e-9003-51a46e139bfc}\00000007 HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\HDAUDIO\FUNC_01&VEN_8384&DEV_7680&SUBSYS_83847680&REV_1034\4&31E60982&0&0001\Properties\{b3f8fa53-0004-438e-9003-51a46e139bfc}\00000007\00000000 HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\HDAUDIO\FUNC_01&VEN_8384&DEV_7680&SUBSYS_83847680&REV_1034\4&31E60982&0&0001\Properties\{b3f8fa53-0004-438e-9003-51a46e139bfc}\00000007\00000000\Type HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\HDAUDIO\FUNC_01&VEN_8384&DEV_7680&SUBSYS_83847680&REV_1034\4&31E60982&0&0001\Properties\{b3f8fa53-0004-438e-9003-51a46e139bfc}\00000007\00000000\Data HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{eb115ffc-10c8-4964-831d-6dcb02e6f23f} HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{EB115FFC-10C8-4964-831D-6DCB02E6F23F}\##?#HDAUDIO#FUNC_01&VEN_8384&DEV_7680&SUBSYS_83847680&REV_1034#4&31e60982&0&0001#{eb115ffc-10c8-4964-831d-6dcb02e6f23f}\#eheadphonewave HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{EB115FFC-10C8-4964-831D-6DCB02E6F23F}\##?#HDAUDIO#FUNC_01&VEN_8384&DEV_7680&SUBSYS_83847680&REV_1034#4&31e60982&0&0001#{eb115ffc-10c8-4964-831d-6dcb02e6f23f} HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{EB115FFC-10C8-4964-831D-6DCB02E6F23F}\##?#HDAUDIO#FUNC_01&VEN_8384&DEV_7680&SUBSYS_83847680&REV_1034#4&31E60982&0&0001#{eb115ffc-10c8-4964-831d-6dcb02e6f23f}\DeviceInstance HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{EB115FFC-10C8-4964-831D-6DCB02E6F23F}\##?#HDAUDIO#FUNC_01&VEN_8384&DEV_7680&SUBSYS_83847680&REV_1034#4&31E60982&0&0001#{eb115ffc-10c8-4964-831d-6dcb02e6f23f}\#eHeadphoneWave\Control HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{EB115FFC-10C8-4964-831D-6DCB02E6F23F}\##?#HDAUDIO#FUNC_01&VEN_8384&DEV_7680&SUBSYS_83847680&REV_1034#4&31E60982&0&0001#{eb115ffc-10c8-4964-831d-6dcb02e6f23f}\#eHeadphoneWave\Control\Linked HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{EB115FFC-10C8-4964-831D-6DCB02E6F23F}\Properties HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\HDAUDIO\FUNC_01&VEN_8384&DEV_7680&SUBSYS_83847680&REV_1034\4&31E60982&0&0001\Capabilities HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\HDAUDIO\FUNC_01&VEN_8384&DEV_7680&SUBSYS_83847680&REV_1034\4&31E60982&0&0001\ConfigFlags HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{6994AD04-93EF-11D0-A3CC-00A0C9223196}\##?#hdaudio#func_01&ven_8384&dev_7680&subsys_83847680&rev_1034#4&31e60982&0&0001#{6994ad04-93ef-11d0-a3cc-00a0c9223196}\#eheadphonetopo HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{6994AD04-93EF-11D0-A3CC-00A0C9223196}\##?#HDAUDIO#FUNC_01&VEN_8384&DEV_7680&SUBSYS_83847680&REV_1034#4&31E60982&0&0001#{6994ad04-93ef-11d0-a3cc-00a0c9223196}\#eHeadphoneTopo\Properties HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{6994AD04-93EF-11D0-A3CC-00A0C9223196}\##?#HDAUDIO#FUNC_01&VEN_8384&DEV_7680&SUBSYS_83847680&REV_1034#4&31E60982&0&0001#{6994ad04-93ef-11d0-a3cc-00a0c9223196}\#eHeadphoneTopo\Properties\{a45c254e-df1c-4efd-8020-67d146a850e0} HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{6994AD04-93EF-11D0-A3CC-00A0C9223196}\##?#HDAUDIO#FUNC_01&VEN_8384&DEV_7680&SUBSYS_83847680&REV_1034#4&31E60982&0&0001#{6994ad04-93ef-11d0-a3cc-00a0c9223196}\#eHeadphoneTopo\Properties\{840b8171-b0ad-410f-8581-cccc0382cfef} HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{6994AD04-93EF-11D0-A3CC-00A0C9223196}\##?#HDAUDIO#FUNC_01&VEN_8384&DEV_7680&SUBSYS_83847680&REV_1034#4&31E60982&0&0001#{6994ad04-93ef-11d0-a3cc-00a0c9223196}\#eHeadphoneTopo\Properties\{840b8171-b0ad-410f-8581-cccc0382cfef}\00000000 HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{6994AD04-93EF-11D0-A3CC-00A0C9223196}\##?#HDAUDIO#FUNC_01&VEN_8384&DEV_7680&SUBSYS_83847680&REV_1034#4&31E60982&0&0001#{6994ad04-93ef-11d0-a3cc-00a0c9223196}\#eHeadphoneTopo\Properties\{840b8171-b0ad-410f-8581-cccc0382cfef}\00000000\00000000 HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{6994AD04-93EF-11D0-A3CC-00A0C9223196}\##?#HDAUDIO#FUNC_01&VEN_8384&DEV_7680&SUBSYS_83847680&REV_1034#4&31E60982&0&0001#{6994ad04-93ef-11d0-a3cc-00a0c9223196}\#eHeadphoneTopo\Properties\{840b8171-b0ad-410f-8581-cccc0382cfef}\00000000\00000000\Type HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{6994AD04-93EF-11D0-A3CC-00A0C9223196}\##?#HDAUDIO#FUNC_01&VEN_8384&DEV_7680&SUBSYS_83847680&REV_1034#4&31E60982&0&0001#{6994ad04-93ef-11d0-a3cc-00a0c9223196}\#eHeadphoneTopo\Properties\{840b8171-b0ad-410f-8581-cccc0382cfef}\00000000\00000000\Data HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{6994AD04-93EF-11D0-A3CC-00A0C9223196}\##?#hdaudio#func_01&ven_8384&dev_7680&subsys_83847680&rev_1034#4&31e60982&0&0001#{6994ad04-93ef-11d0-a3cc-00a0c9223196}\#eheadphonewave HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{6994AD04-93EF-11D0-A3CC-00A0C9223196}\##?#HDAUDIO#FUNC_01&VEN_8384&DEV_7680&SUBSYS_83847680&REV_1034#4&31E60982&0&0001#{6994ad04-93ef-11d0-a3cc-00a0c9223196}\#eHeadphoneWave\Properties HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Power\PowerRequestOverride HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Power\PowerRequestOverride HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Power\PowerRequestOverride\Driver HKEY_LOCAL_MACHINE\Software\Microsoft\WBEM\Tracing\WMI HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\Tracing\WMI\SessionEnabled HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\Tracing\WMI\Level HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\Tracing\WMI\AreaFlags HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\Tracing\WMI\Session HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\Tracing\WMI\LogFile HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\Tracing\WMI\BufferSize HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\Tracing\WMI\MinimumBuffers HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\Tracing\WMI\MaximumBuffers HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\Tracing\WMI\MaximumFileSize HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\Tracing\WMI\LogFileMode HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\Tracing\WMI\FlushTimer HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\Tracing\WMI\AgeLimit HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\Windows Error Reporting\WMR\Disable HKEY_LOCAL_MACHINE\SYSTEM\Setup HKEY_LOCAL_MACHINE\SYSTEM\Setup\UpgradeInProgress HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Safeboot\Option HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\VSS\VssAccessControl HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\Rpc HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\VSS\Settings HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\VSS\Settings\ActiveWriterStateTimeout HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\VSS\Diag HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\(Default) HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\VSS\Diag\WMI Writer HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\VSS\Settings\TornComponentsMax HKEY_LOCAL_MACHINE\Software\Classes HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000100-0000-0000-C000-000000000046} HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000100-0000-0000-C000-000000000046}\ProxyStubClsid32 HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000100-0000-0000-C000-000000000046}\ProxyStubClsid32\(Default) HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{609B9555-4FB6-11D1-9971-00C04FBBB345} HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{609B9555-4FB6-11D1-9971-00C04FBBB345}\ProxyStubClsid32 HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{609B9555-4FB6-11D1-9971-00C04FBBB345}\ProxyStubClsid32\(Default) HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{609B9557-4FB6-11D1-9971-00C04FBBB345} HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{609B9557-4FB6-11D1-9971-00C04FBBB345}\ProxyStubClsid32 HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{609B9557-4FB6-11D1-9971-00C04FBBB345}\ProxyStubClsid32\(Default) HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{F309AD18-D86A-11D0-A075-00C04FB68820} HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{F309AD18-D86A-11D0-A075-00C04FB68820}\ProxyStubClsid32 HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{F309AD18-D86A-11D0-A075-00C04FB68820}\ProxyStubClsid32\(Default) HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{7C857801-7381-11CF-884D-00AA004B2E24} HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{7C857801-7381-11CF-884D-00AA004B2E24}\TreatAs HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{7C857801-7381-11CF-884D-00AA004B2E24}\Progid HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{7C857801-7381-11CF-884D-00AA004B2E24}\Progid HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{7C857801-7381-11CF-884D-00AA004B2E24}\(Default) HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{7C857801-7381-11CF-884D-00AA004B2E24}\InprocServer32 HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{7C857801-7381-11CF-884D-00AA004B2E24}\InProcServer32\InprocServer32 HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{7C857801-7381-11CF-884D-00AA004B2E24}\InProcServer32\(Default) HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{7C857801-7381-11CF-884D-00AA004B2E24}\InProcServer32\ThreadingModel HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{7C857801-7381-11CF-884D-00AA004B2E24}\InprocHandler32 HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{7C857801-7381-11CF-884D-00AA004B2E24}\InprocHandler HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{D4781CD6-E5D3-44DF-AD94-930EFE48A887} HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{D4781CD6-E5D3-44DF-AD94-930EFE48A887}\ProxyStubClsid32 HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{D4781CD6-E5D3-44DF-AD94-930EFE48A887}\ProxyStubClsid32\(Default) HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\CIMOM\IdentifierLimit HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\CIMOM\QueryLimit HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\CIMOM\PathLimit HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\CIMOM\ArbThrottlingEnabled HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\CIMOM\ArbSystemHighMaxLimitFactor HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\CIMOM\ArbTaskMaxSleep HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\CIMOM\ArbSystemHighThreshold1 HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\CIMOM\ArbSystemHighThreshold1Mult HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\CIMOM\ArbSystemHighThreshold2 HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\CIMOM\ArbSystemHighThreshold2Mult HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\CIMOM\ArbSystemHighThreshold3 HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\CIMOM\ArbSystemHighThreshold3Mult HKEY_LOCAL_MACHINE\system\Setup HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\CIMOM\Unchecked Task Count HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\CIMOM\LastServiceStart HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\CIMOM\Working Directory HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\CIMOM\Repository Directory HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\CIMOM\Build HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\CIMOM\Logging Directory HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\CIMOM\MOF Self-Install Directory HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\CIMOM\Default Repository Driver HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\CIMOM\ConfigValueCoreFsrepVersion HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\CIMOM HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\CIMOM\Repository Cache Spill Ratio HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\CIMOM\CheckPointValue HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\CIMOM\SnapShotValue HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Wbem\CIMOM HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\CIMOM\CheckRepositoryOnNextStartup HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\CIMOM\NumWriteIdCheck HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\CIMOM\Max Class Cache Size HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\CIMOM\Max Class Cache Item Age (ms) HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\CIMOM\EnableObjectValidation HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\CIMOM\NextAutoRecoverFile HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\CIMOM\Enable Provider Subsystem HKEY_LOCAL_MACHINE\Software\Microsoft\Wbem\Transports\Decoupled\Client HKEY_LOCAL_MACHINE\Software\Microsoft\Wbem\Transports\Decoupled\Client\{1D11B68C-3611-45AD-A3A9-DF5BEF6A3827} HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\Transports\Decoupled\Client\{1D11B68C-3611-45AD-A3A9-DF5BEF6A3827}\CreationTime HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\Transports\Decoupled\Client\{1D11B68C-3611-45AD-A3A9-DF5BEF6A3827}\Provider HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\Transports\Decoupled\Client\{1D11B68C-3611-45AD-A3A9-DF5BEF6A3827}\Scope HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\Transports\Decoupled\Client\{1D11B68C-3611-45AD-A3A9-DF5BEF6A3827}\Locale HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\Transports\Decoupled\Client\{1D11B68C-3611-45AD-A3A9-DF5BEF6A3827}\User HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\Transports\Decoupled\Client\{1D11B68C-3611-45AD-A3A9-DF5BEF6A3827}\MarshaledProxy HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\Transports\Decoupled\Client\{1D11B68C-3611-45AD-A3A9-DF5BEF6A3827}\ProcessIdentifier HKEY_LOCAL_MACHINE\Software\Microsoft\Wbem\Transports\Decoupled\Client\{5A4B1C7F-0474-4F5A-AD71-412EF0F51D47} HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\Transports\Decoupled\Client\{5A4B1C7F-0474-4F5A-AD71-412EF0F51D47}\CreationTime HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\Transports\Decoupled\Client\{5A4B1C7F-0474-4F5A-AD71-412EF0F51D47}\Provider HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\Transports\Decoupled\Client\{5A4B1C7F-0474-4F5A-AD71-412EF0F51D47}\Scope HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\Transports\Decoupled\Client\{5A4B1C7F-0474-4F5A-AD71-412EF0F51D47}\Locale HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\Transports\Decoupled\Client\{5A4B1C7F-0474-4F5A-AD71-412EF0F51D47}\User HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\Transports\Decoupled\Client\{5A4B1C7F-0474-4F5A-AD71-412EF0F51D47}\MarshaledProxy HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\Transports\Decoupled\Client\{5A4B1C7F-0474-4F5A-AD71-412EF0F51D47}\ProcessIdentifier HKEY_LOCAL_MACHINE\Software\Microsoft\Wbem\Transports\Decoupled\Client\{AB8C10DB-938A-46E7-81A7-3B33DEC13555} HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\Transports\Decoupled\Client\{AB8C10DB-938A-46E7-81A7-3B33DEC13555}\CreationTime HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\Transports\Decoupled\Client\{AB8C10DB-938A-46E7-81A7-3B33DEC13555}\Provider HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\Transports\Decoupled\Client\{AB8C10DB-938A-46E7-81A7-3B33DEC13555}\Scope HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\Transports\Decoupled\Client\{AB8C10DB-938A-46E7-81A7-3B33DEC13555}\Locale HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\Transports\Decoupled\Client\{AB8C10DB-938A-46E7-81A7-3B33DEC13555}\User HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\Transports\Decoupled\Client\{AB8C10DB-938A-46E7-81A7-3B33DEC13555}\MarshaledProxy HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\Transports\Decoupled\Client\{AB8C10DB-938A-46E7-81A7-3B33DEC13555}\ProcessIdentifier HKEY_LOCAL_MACHINE\Software\Microsoft\Wbem\Transports\Decoupled\Client\{F0CE0BE7-6BC7-49B5-8E71-F5FEEA56D0B1} HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\Transports\Decoupled\Client\{F0CE0BE7-6BC7-49B5-8E71-F5FEEA56D0B1}\CreationTime HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\Transports\Decoupled\Client\{F0CE0BE7-6BC7-49B5-8E71-F5FEEA56D0B1}\Provider HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\Transports\Decoupled\Client\{F0CE0BE7-6BC7-49B5-8E71-F5FEEA56D0B1}\Scope HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\Transports\Decoupled\Client\{F0CE0BE7-6BC7-49B5-8E71-F5FEEA56D0B1}\Locale HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\Transports\Decoupled\Client\{F0CE0BE7-6BC7-49B5-8E71-F5FEEA56D0B1}\User HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\Transports\Decoupled\Client\{F0CE0BE7-6BC7-49B5-8E71-F5FEEA56D0B1}\MarshaledProxy HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\Transports\Decoupled\Client\{F0CE0BE7-6BC7-49B5-8E71-F5FEEA56D0B1}\ProcessIdentifier HKEY_LOCAL_MACHINE\Software\Microsoft\Wbem\Transports\Decoupled\Server HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\Transports\Decoupled\Server\CreationTime HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\Transports\Decoupled\Server\MarshaledProxy HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\Transports\Decoupled\Server\ProcessIdentifier HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\CIMOM\EnableEvents HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\CIMOM\ConfigValueEssToBeInitialized HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\CIMOM\Low Threshold On Events (B) HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\CIMOM\High Threshold On Events (B) HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\CIMOM\Max Wait On Events (ms) HKEY_LOCAL_MACHINE\Software\Microsoft\WBEM\ESS HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\CIMOM\Merger Query Arbitration Enabled HKEY_LOCAL_MACHINE\Software\Microsoft\Wbem\CIMOM HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\CIMOM\FinalizerBatchSize HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\CIMOM\ClientCallbackTimeout HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\CIMOM\FinalizerQueueThreshold HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\CIMOM\Max Tasks HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\CIMOM\ConfigValueEssNeedsLoading HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\CIMOM\List of event-active namespaces HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\ESS\//./root/subscription HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\ESS\//./root/CIMV2 HKEY_LOCAL_MACHINE\software\microsoft\wbem\cimom HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\CIMOM\SetupDate HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\CIMOM\Max Async Result Queue Size HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\CIMV2 HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\CIMV2 HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{9556DC99-828C-11CF-A37E-00AA003240C7} HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{9556DC99-828C-11CF-A37E-00AA003240C7}\ProxyStubClsid32 HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{9556DC99-828C-11CF-A37E-00AA003240C7}\ProxyStubClsid32\(Default) HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{D68AF00A-29CB-43FA-8504-CE99A996D9EA} HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{D68AF00A-29CB-43FA-8504-CE99A996D9EA}\TreatAs HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{D68AF00A-29CB-43FA-8504-CE99A996D9EA}\(Default) HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{D68AF00A-29CB-43FA-8504-CE99A996D9EA}\InprocServer32 HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{D68AF00A-29CB-43FA-8504-CE99A996D9EA}\InprocServer32\InprocServer32 HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{D68AF00A-29CB-43FA-8504-CE99A996D9EA}\InprocServer32\(Default) HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{D68AF00A-29CB-43FA-8504-CE99A996D9EA}\InprocServer32\ThreadingModel HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{D68AF00A-29CB-43FA-8504-CE99A996D9EA}\InprocHandler32 HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{D68AF00A-29CB-43FA-8504-CE99A996D9EA}\InprocHandler HKEY_LOCAL_MACHINE\Software\Microsoft\OleAut HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{027947E1-D731-11CE-A357-000000000001} HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{027947E1-D731-11CE-A357-000000000001}\ProxyStubClsid32 HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{027947E1-D731-11CE-A357-000000000001}\ProxyStubClsid32\(Default) HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{1B1CAD8C-2DAB-11D2-B604-00104B703EFD} HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{1B1CAD8C-2DAB-11D2-B604-00104B703EFD}\TreatAs HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{1B1CAD8C-2DAB-11D2-B604-00104B703EFD}\(Default) HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{1B1CAD8C-2DAB-11D2-B604-00104B703EFD}\InprocServer32 HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{1B1CAD8C-2DAB-11D2-B604-00104B703EFD}\InprocServer32\InprocServer32 HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{1B1CAD8C-2DAB-11D2-B604-00104B703EFD}\InprocServer32\(Default) HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{1B1CAD8C-2DAB-11D2-B604-00104B703EFD}\InprocServer32\ThreadingModel HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{1B1CAD8C-2DAB-11D2-B604-00104B703EFD}\InprocHandler32 HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{1B1CAD8C-2DAB-11D2-B604-00104B703EFD}\InprocHandler HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1C1C45EE-4395-11D2-B60B-00104B703EFD} HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1C1C45EE-4395-11D2-B60B-00104B703EFD}\ProxyStubClsid32 HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1C1C45EE-4395-11D2-B60B-00104B703EFD}\ProxyStubClsid32\(Default) HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{423EC01E-2E35-11D2-B604-00104B703EFD} HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{423EC01E-2E35-11D2-B604-00104B703EFD}\ProxyStubClsid32 HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{423EC01E-2E35-11D2-B604-00104B703EFD}\ProxyStubClsid32\(Default) HKEY_CLASSES_ROOT\CLSID\{661FF7F6-F4D1-4593-B59D-4C54C1ECE68B}\InProcServer32 HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{661FF7F6-F4D1-4593-B59D-4C54C1ECE68B}\InprocServer32\(Default) HKEY_CLASSES_ROOT\CLSID\{661FF7F6-F4D1-4593-B59D-4C54C1ECE68B}\LocalServer32 HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{661FF7F6-F4D1-4593-B59D-4C54C1ECE68B}\InprocServer32\ThreadingModel HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{661FF7F6-F4D1-4593-B59D-4C54C1ECE68B}\InprocServer32\Synchronization HKEY_CLASSES_ROOT\CLSID\{661FF7F6-F4D1-4593-B59D-4C54C1ECE68B} HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{661FF7F6-F4D1-4593-B59D-4C54C1ECE68B}\(Default) HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{661FF7F6-F4D1-4593-B59D-4C54C1ECE68B}\AppId HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{661FF7F6-F4D1-4593-B59D-4C54C1ECE68B}\InprocServer32\(Default) HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{661FF7F6-F4D1-4593-B59D-4C54C1ECE68B}\InprocServer32\ThreadingModel HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{661FF7F6-F4D1-4593-B59D-4C54C1ECE68B}\InprocServer32\Synchronization HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{661FF7F6-F4D1-4593-B59D-4C54C1ECE68B}\(Default) HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{661FF7F6-F4D1-4593-B59D-4C54C1ECE68B}\AppId HKEY_CLASSES_ROOT\CLSID\{d63a5850-8f16-11cf-9f47-00aa00bf345c}\InProcServer32 HKEY_CLASSES_ROOT\CLSID\{d63a5850-8f16-11cf-9f47-00aa00bf345c}\LocalServer32 HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{D63A5850-8F16-11CF-9F47-00AA00BF345C}\InprocServer32\(Default) HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{D63A5850-8F16-11CF-9F47-00AA00BF345C}\InprocServer32\ThreadingModel HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{D63A5850-8F16-11CF-9F47-00AA00BF345C}\InprocServer32\Synchronization HKEY_CLASSES_ROOT\CLSID\{d63a5850-8f16-11cf-9f47-00aa00bf345c} HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{D63A5850-8F16-11CF-9F47-00AA00BF345C}\(Default) HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{D63A5850-8F16-11CF-9F47-00AA00BF345C}\AppId HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\CIMOM\SecuredHostProviders HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\CIMOM\SecuredHostProviders\ROOT\CIMV2:__Win32Provider.Name="CIMWin32" HKEY_LOCAL_MACHINE\system\currentcontrolset\control\minint HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\ESS\//./root/CIMV2\SCM Event Provider HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\Root HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\Root HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{B7B31DF9-D515-11D3-A11C-00105A1F515A} HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{B7B31DF9-D515-11D3-A11C-00105A1F515A}\ProxyStubClsid32 HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{B7B31DF9-D515-11D3-A11C-00105A1F515A}\ProxyStubClsid32\(Default) HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{07435309-D440-41B7-83F3-EB82DB6C622F} HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{07435309-D440-41B7-83F3-EB82DB6C622F}\ProxyStubClsid32 HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{07435309-D440-41B7-83F3-EB82DB6C622F}\ProxyStubClsid32\(Default) HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{21CD80A2-B305-4F37-9D4C-4534A8D9B568} HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{21CD80A2-B305-4F37-9D4C-4534A8D9B568}\ProxyStubClsid32 HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{21CD80A2-B305-4F37-9D4C-4534A8D9B568}\ProxyStubClsid32\(Default) HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{06413D98-405C-4A5A-8D6F-19B8B7C6ACF7} HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{06413D98-405C-4A5A-8D6F-19B8B7C6ACF7}\ProxyStubClsid32 HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{06413D98-405C-4A5A-8D6F-19B8B7C6ACF7}\ProxyStubClsid32\(Default) HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{F50A28CF-5C9C-4F7E-9D80-E25E16E18C59} HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{F50A28CF-5C9C-4F7E-9D80-E25E16E18C59}\ProxyStubClsid32 HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{F50A28CF-5C9C-4F7E-9D80-E25E16E18C59}\ProxyStubClsid32\(Default) HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6B3FC272-BF37-4968-933A-6DF9222A2607} HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6B3FC272-BF37-4968-933A-6DF9222A2607}\ProxyStubClsid32 HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6B3FC272-BF37-4968-933A-6DF9222A2607}\ProxyStubClsid32\(Default) HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0FC8C622-1728-4149-A57F-AD19D0970710} HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0FC8C622-1728-4149-A57F-AD19D0970710}\ProxyStubClsid32 HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0FC8C622-1728-4149-A57F-AD19D0970710}\ProxyStubClsid32\(Default) HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{FEC1B0AC-5808-4033-A915-C0185934581E} HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{FEC1B0AC-5808-4033-A915-C0185934581E}\ProxyStubClsid32 HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{FEC1B0AC-5808-4033-A915-C0185934581E}\ProxyStubClsid32\(Default) HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{EB658B8A-7A64-4DDC-9B8D-A92610DB0206} HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{EB658B8A-7A64-4DDC-9B8D-A92610DB0206}\ProxyStubClsid32 HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{EB658B8A-7A64-4DDC-9B8D-A92610DB0206}\ProxyStubClsid32\(Default) HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{7C857801-7381-11CF-884D-00AA004B2E24} HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{7C857801-7381-11CF-884D-00AA004B2E24}\ProxyStubClsid32 HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{7C857801-7381-11CF-884D-00AA004B2E24}\ProxyStubClsid32\(Default) HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{71285C44-1DC0-11D2-B5FB-00104B703EFD} HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{71285C44-1DC0-11D2-B5FB-00104B703EFD}\TreatAs HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{71285C44-1DC0-11D2-B5FB-00104B703EFD}\Progid HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{71285C44-1DC0-11D2-B5FB-00104B703EFD}\Progid HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{71285C44-1DC0-11D2-B5FB-00104B703EFD}\(Default) HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{71285C44-1DC0-11D2-B5FB-00104B703EFD}\InprocServer32 HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{71285C44-1DC0-11D2-B5FB-00104B703EFD}\InprocServer32\InprocServer32 HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{71285C44-1DC0-11D2-B5FB-00104B703EFD}\InprocServer32\(Default) HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{71285C44-1DC0-11D2-B5FB-00104B703EFD}\InprocServer32\ThreadingModel HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{71285C44-1DC0-11D2-B5FB-00104B703EFD}\InprocHandler32 HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{71285C44-1DC0-11D2-B5FB-00104B703EFD}\InprocHandler HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\SecurityCenter2 HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\SecurityCenter2 HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\SecurityCenter HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\SecurityCenter HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\CIMOM\Sink Transmit Buffer Size HKEY_LOCAL_MACHINE\Software\Microsoft\Wbem\Cimom HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\CIMOM\DefaultRpcStackSize HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\LSA\AccessProviders HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Lsa\AccessProviders\MartaExtension HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\wmiprvse.exe HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\it-IT HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\it-IT HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{1F87137D-0E7C-44D5-8C73-4EFFB68962F2}\InprocServer32 HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{1F87137D-0E7C-44D5-8C73-4EFFB68962F2}\InprocHandler32 HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{1F87137D-0E7C-44D5-8C73-4EFFB68962F2}\InprocHandler HKEY_CURRENT_USER\Control Panel\International\LocaleName HKEY_CURRENT_USER\Control Panel\International\sCountry HKEY_CURRENT_USER\Control Panel\International\sList HKEY_CURRENT_USER\Control Panel\International\sDecimal HKEY_CURRENT_USER\Control Panel\International\sThousand HKEY_CURRENT_USER\Control Panel\International\sGrouping HKEY_CURRENT_USER\Control Panel\International\sNativeDigits HKEY_CURRENT_USER\Control Panel\International\sCurrency HKEY_CURRENT_USER\Control Panel\International\sMonDecimalSep HKEY_CURRENT_USER\Control Panel\International\sMonThousandSep HKEY_CURRENT_USER\Control Panel\International\sMonGrouping HKEY_CURRENT_USER\Control Panel\International\sPositiveSign HKEY_CURRENT_USER\Control Panel\International\sNegativeSign HKEY_CURRENT_USER\Control Panel\International\sTimeFormat HKEY_CURRENT_USER\Control Panel\International\sShortTime HKEY_CURRENT_USER\Control Panel\International\s1159 HKEY_CURRENT_USER\Control Panel\International\s2359 HKEY_CURRENT_USER\Control Panel\International\sShortDate HKEY_CURRENT_USER\Control Panel\International\sLongDate HKEY_CURRENT_USER\Control Panel\International\iCountry HKEY_CURRENT_USER\Control Panel\International\iMeasure HKEY_CURRENT_USER\Control Panel\International\iPaperSize HKEY_CURRENT_USER\Control Panel\International\iDigits HKEY_CURRENT_USER\Control Panel\International\iLZero HKEY_CURRENT_USER\Control Panel\International\iNegNumber HKEY_CURRENT_USER\Control Panel\International\NumShape HKEY_CURRENT_USER\Control Panel\International\iCurrDigits HKEY_CURRENT_USER\Control Panel\International\iCurrency HKEY_CURRENT_USER\Control Panel\International\iNegCurr HKEY_CURRENT_USER\Control Panel\International\iCalendarType HKEY_CURRENT_USER\Control Panel\International\iFirstDayOfWeek HKEY_CURRENT_USER\Control Panel\International\iFirstWeekOfYear HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\CIMOM\Logging HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Component Information HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318} HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0000 HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CLASS\{4D36E972-E325-11CE-BFC1-08002BE10318}\0000\NetCfgInstanceID HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CLASS\{4D36E972-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CLASS\{4D36E972-E325-11CE-BFC1-08002BE10318}\0000\Description HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0000\Ndi HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CLASS\{4D36E972-E325-11CE-BFC1-08002BE10318}\0000\Ndi\Service HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0000\Linkage HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CLASS\{4D36E972-E325-11CE-BFC1-08002BE10318}\0000\Linkage\RootDevice HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\tcpip\Parameters\Adapters\{71F897D7-EB7C-4D8D-89DB-AC80D9DD2270} HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0001 HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CLASS\{4D36E972-E325-11CE-BFC1-08002BE10318}\0001\NetCfgInstanceID HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CLASS\{4D36E972-E325-11CE-BFC1-08002BE10318}\0001\DriverDesc HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CLASS\{4D36E972-E325-11CE-BFC1-08002BE10318}\0001\Description HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0001\Ndi HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CLASS\{4D36E972-E325-11CE-BFC1-08002BE10318}\0001\Ndi\Service HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0001\Linkage HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CLASS\{4D36E972-E325-11CE-BFC1-08002BE10318}\0001\Linkage\RootDevice HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\tcpip\Parameters\Adapters\{29898C9D-B0A4-4FEF-BDB6-57A562022CEE} HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0002 HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CLASS\{4D36E972-E325-11CE-BFC1-08002BE10318}\0002\NetCfgInstanceID HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CLASS\{4D36E972-E325-11CE-BFC1-08002BE10318}\0002\DriverDesc HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CLASS\{4D36E972-E325-11CE-BFC1-08002BE10318}\0002\Description HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0002\Ndi HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CLASS\{4D36E972-E325-11CE-BFC1-08002BE10318}\0002\Ndi\Service HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0002\Linkage HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CLASS\{4D36E972-E325-11CE-BFC1-08002BE10318}\0002\Linkage\RootDevice HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\tcpip\Parameters\Adapters\{E43D242B-9EAB-4626-A952-46649FBB939A} HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0003 HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CLASS\{4D36E972-E325-11CE-BFC1-08002BE10318}\0003\NetCfgInstanceID HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CLASS\{4D36E972-E325-11CE-BFC1-08002BE10318}\0003\DriverDesc HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CLASS\{4D36E972-E325-11CE-BFC1-08002BE10318}\0003\Description HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0003\Ndi HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CLASS\{4D36E972-E325-11CE-BFC1-08002BE10318}\0003\Ndi\Service HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0003\Linkage HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CLASS\{4D36E972-E325-11CE-BFC1-08002BE10318}\0003\Linkage\RootDevice HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\tcpip\Parameters\Adapters\{DF4A9D2C-8742-4EB1-8703-D395C4183F33} HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0004 HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CLASS\{4D36E972-E325-11CE-BFC1-08002BE10318}\0004\NetCfgInstanceID HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CLASS\{4D36E972-E325-11CE-BFC1-08002BE10318}\0004\DriverDesc HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CLASS\{4D36E972-E325-11CE-BFC1-08002BE10318}\0004\Description HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0004\Ndi HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CLASS\{4D36E972-E325-11CE-BFC1-08002BE10318}\0004\Ndi\Service HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0004\Linkage HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CLASS\{4D36E972-E325-11CE-BFC1-08002BE10318}\0004\Linkage\RootDevice HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\tcpip\Parameters\Adapters\{8E301A52-AFFA-4F49-B9CA-C79096A1A056} HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0005 HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CLASS\{4D36E972-E325-11CE-BFC1-08002BE10318}\0005\NetCfgInstanceID HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CLASS\{4D36E972-E325-11CE-BFC1-08002BE10318}\0005\DriverDesc HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CLASS\{4D36E972-E325-11CE-BFC1-08002BE10318}\0005\Description HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0005\Ndi HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CLASS\{4D36E972-E325-11CE-BFC1-08002BE10318}\0005\Ndi\Service HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0005\Linkage HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CLASS\{4D36E972-E325-11CE-BFC1-08002BE10318}\0005\Linkage\RootDevice HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\tcpip\Parameters\Adapters\NdisWanIpv6 HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0006 HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CLASS\{4D36E972-E325-11CE-BFC1-08002BE10318}\0006\NetCfgInstanceID HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CLASS\{4D36E972-E325-11CE-BFC1-08002BE10318}\0006\DriverDesc HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CLASS\{4D36E972-E325-11CE-BFC1-08002BE10318}\0006\Description HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0006\Ndi HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CLASS\{4D36E972-E325-11CE-BFC1-08002BE10318}\0006\Ndi\Service HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0006\Linkage HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CLASS\{4D36E972-E325-11CE-BFC1-08002BE10318}\0006\Linkage\RootDevice HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\tcpip\Parameters\Adapters\NdisWanBh HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007 HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CLASS\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\NetCfgInstanceID HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CLASS\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\DriverDesc HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CLASS\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Description HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CLASS\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi\Service HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Linkage HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CLASS\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Linkage\RootDevice HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\tcpip\Parameters\Adapters\{C2D43895-0262-4873-A789-C2F96D24B693} HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Adapters\{C2D43895-0262-4873-A789-C2F96D24B693}\IpConfig HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0008 HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CLASS\{4D36E972-E325-11CE-BFC1-08002BE10318}\0008\NetCfgInstanceID HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CLASS\{4D36E972-E325-11CE-BFC1-08002BE10318}\0008\DriverDesc HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CLASS\{4D36E972-E325-11CE-BFC1-08002BE10318}\0008\Description HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0008\Ndi HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CLASS\{4D36E972-E325-11CE-BFC1-08002BE10318}\0008\Ndi\Service HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0008\Linkage HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CLASS\{4D36E972-E325-11CE-BFC1-08002BE10318}\0008\Linkage\RootDevice HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\tcpip\Parameters\Adapters\NdisWanIp HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0009 HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CLASS\{4D36E972-E325-11CE-BFC1-08002BE10318}\0009\NetCfgInstanceID HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CLASS\{4D36E972-E325-11CE-BFC1-08002BE10318}\0009\DriverDesc HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CLASS\{4D36E972-E325-11CE-BFC1-08002BE10318}\0009\Description HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0009\Ndi HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CLASS\{4D36E972-E325-11CE-BFC1-08002BE10318}\0009\Ndi\Service HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0009\Linkage HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CLASS\{4D36E972-E325-11CE-BFC1-08002BE10318}\0009\Linkage\RootDevice HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\tcpip\Parameters\Adapters\{684BB8B6-2793-49A5-8012-E0A941B4B4DF} HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0010 HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CLASS\{4D36E972-E325-11CE-BFC1-08002BE10318}\0010\NetCfgInstanceID HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CLASS\{4D36E972-E325-11CE-BFC1-08002BE10318}\0010\DriverDesc HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CLASS\{4D36E972-E325-11CE-BFC1-08002BE10318}\0010\Description HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0010\Ndi HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CLASS\{4D36E972-E325-11CE-BFC1-08002BE10318}\0010\Ndi\Service HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0010\Linkage HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CLASS\{4D36E972-E325-11CE-BFC1-08002BE10318}\0010\Linkage\RootDevice HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\tcpip\Parameters\Adapters\{78032B7E-4968-42D3-9F37-287EA86C0AAA} HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0011 HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CLASS\{4D36E972-E325-11CE-BFC1-08002BE10318}\0011\NetCfgInstanceID HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CLASS\{4D36E972-E325-11CE-BFC1-08002BE10318}\0011\DriverDesc HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CLASS\{4D36E972-E325-11CE-BFC1-08002BE10318}\0011\Description HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0011\Ndi HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CLASS\{4D36E972-E325-11CE-BFC1-08002BE10318}\0011\Ndi\Service HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0011\Linkage HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CLASS\{4D36E972-E325-11CE-BFC1-08002BE10318}\0011\Linkage\RootDevice HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\tcpip\Parameters\Adapters\{CFE0B7CF-841E-4D51-AC07-A628D1182330} HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Adapters\{CFE0B7CF-841E-4D51-AC07-A628D1182330}\IpConfig HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0012 HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CLASS\{4D36E972-E325-11CE-BFC1-08002BE10318}\0012\NetCfgInstanceID HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CLASS\{4D36E972-E325-11CE-BFC1-08002BE10318}\0012\DriverDesc HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CLASS\{4D36E972-E325-11CE-BFC1-08002BE10318}\0012\Description HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0012\Ndi HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CLASS\{4D36E972-E325-11CE-BFC1-08002BE10318}\0012\Ndi\Service HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0012\Linkage HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CLASS\{4D36E972-E325-11CE-BFC1-08002BE10318}\0012\Linkage\RootDevice HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\tcpip\Parameters\Adapters\{5F6D61D9-D207-449A-BD48-652A5D1F25BE} HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\Properties HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\Properties\Ndi HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\Properties\Linkage HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{C2D43895-0262-4873-A789-C2F96D24B693} HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{C2D43895-0262-4873-A789-C2F96D24B693}\EnableDHCP HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\EnableSecurityFilters HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{C2D43895-0262-4873-A789-C2F96D24B693}\TCPAllowedPorts HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{C2D43895-0262-4873-A789-C2F96D24B693}\UDPAllowedPorts HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{C2D43895-0262-4873-A789-C2F96D24B693}\RawIPAllowedProtocols HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\NetBT\Parameters\Interfaces\Tcpip_{C2D43895-0262-4873-A789-C2F96D24B693} HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\NetBT\Parameters\Interfaces\Tcpip_{C2D43895-0262-4873-A789-C2F96D24B693}\NetbiosOptions HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Netbt\Parameters HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\NetBT\Parameters\EnableDNS HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\NetBT\Parameters\EnableLMHOSTS HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\NetBT\Parameters\ScopeID HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{C2D43895-0262-4873-A789-C2F96D24B693}\NameServer HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\DatabasePath HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\UseZeroBroadcast HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\ArpAlwaysSourceRoute HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\ArpUseEtherSNAP HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\DefaultTOS HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\DefaultTTL HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\EnableDeadGWDetect HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\EnablePMTUBHDetect HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\EnablePMTUDiscovery HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\ForwardBufferMemory HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\IGMPLevel HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\KeepAliveInterval HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\KeepAliveTime HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\MTU HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\NumForwardPackets HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\TcpMaxConnectRetransmissions HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\TcpMaxDataRetransmissions HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\TcpNumConnections HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\TcpUseRFC1122UrgentPointer HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\TcpWindowSize HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{CFE0B7CF-841E-4D51-AC07-A628D1182330} HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{CFE0B7CF-841E-4D51-AC07-A628D1182330}\EnableDHCP HKEY_LOCAL_MACHINE\HARDWARE\Description\System HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion HKEY_LOCAL_MACHINE\SYSTEM HKEY_LOCAL_MACHINE\SOFTWARE HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CoDeviceInstallers HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\PerHwIdStorage HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000 HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000 HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CLASS\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\InfPath HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CLASS\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\InfSection HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CLASS\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CLASS\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\InstalledDisplayDrivers HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CLASS\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\HardwareInformation.MemorySize HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CLASS\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\HardwareInformation.ChipType HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CLASS\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\HardwareInformation.DACType
Read Keys
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\.NETFramework\InstallRoot HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\.NETFramework\CLRLoadLogDir HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\.NETFramework\UseLegacyV2RuntimeActivationPolicyDefaultValue HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\.NETFramework\OnlyUseLatestCLR HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Fusion\NoClientChecks HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\SideBySide\PreferExternalManifest HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\.NETFramework\GCStressStart HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\.NETFramework\GCStressStartAtJit HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\.NETFramework\DisableConfigCache HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\CacheLocation HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\DownloadCacheQuotaInKB HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\EnableLog HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\LoggingLevel HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\ForceLog HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\LogFailures HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\VersioningLog HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\LogResourceBinds HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\UseLegacyIdentityFormat HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\DisableMSIPeek HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NoClientChecks HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\DevOverrideEnable HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\LatestIndex HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\index126\NIUsageMask HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\index126\ILUsageMask HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\181938c6\7950e2c5\83\DisplayName HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\181938c6\7950e2c5\83\ConfigMask HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\181938c6\7950e2c5\83\ConfigString HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\181938c6\7950e2c5\83\MVID HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\181938c6\7950e2c5\83\EvalationData HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\181938c6\7950e2c5\83\Status HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\181938c6\7950e2c5\83\ILDependencies HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\181938c6\7950e2c5\83\NIDependencies HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\181938c6\7950e2c5\83\MissingDependencies HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\7950e2c5\183e33de\83\DisplayName HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\7950e2c5\183e33de\83\Status HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\7950e2c5\183e33de\83\Modules HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\7950e2c5\183e33de\83\SIG HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\7950e2c5\183e33de\83\LastModTime HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\GACChangeNotification\Default\mscorlib,2.0.0.0,,b77a5c561934e089,x86 HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\Latest HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\index23 HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\LegacyPolicyTimeStamp HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\Windows Error Reporting\WMR\Disable HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\30bc7c4f\3f50fe4f\88\DisplayName HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\30bc7c4f\3f50fe4f\88\ConfigMask HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\30bc7c4f\3f50fe4f\88\ConfigString HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\30bc7c4f\3f50fe4f\88\MVID HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\30bc7c4f\3f50fe4f\88\EvalationData HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\30bc7c4f\3f50fe4f\88\Status HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\30bc7c4f\3f50fe4f\88\ILDependencies HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\30bc7c4f\3f50fe4f\88\NIDependencies HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\30bc7c4f\3f50fe4f\88\MissingDependencies HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\424bd4d8\1c83327b\86\DisplayName HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\424bd4d8\1c83327b\86\Status HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\424bd4d8\1c83327b\86\Modules HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\424bd4d8\1c83327b\86\SIG HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\424bd4d8\1c83327b\86\LastModTime HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\19ab8d57\1bd7b0d8\87\DisplayName HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\19ab8d57\1bd7b0d8\87\Status HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\19ab8d57\1bd7b0d8\87\Modules HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\19ab8d57\1bd7b0d8\87\SIG HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\19ab8d57\1bd7b0d8\87\LastModTime HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\3f50fe4f\6f1da7aa\88\DisplayName HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\3f50fe4f\6f1da7aa\88\Status HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\3f50fe4f\6f1da7aa\88\Modules HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\3f50fe4f\6f1da7aa\88\SIG HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\3f50fe4f\6f1da7aa\88\LastModTime HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\GACChangeNotification\Default\System,2.0.0.0,,b77a5c561934e089,MSIL HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\GACChangeNotification\Default\System.Xml,2.0.0.0,,b77a5c561934e089,MSIL HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\GACChangeNotification\Default\System.Configuration,2.0.0.0,,b03f5f7f11d50a3a,MSIL HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\61e7e666\c991064\7a\DisplayName HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\61e7e666\c991064\7a\ConfigMask HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\61e7e666\c991064\7a\ConfigString HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\61e7e666\c991064\7a\MVID HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\61e7e666\c991064\7a\EvalationData HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\61e7e666\c991064\7a\Status HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\61e7e666\c991064\7a\ILDependencies HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\61e7e666\c991064\7a\NIDependencies HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\61e7e666\c991064\7a\MissingDependencies HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\475dce40\2d382ce6\85\DisplayName HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\475dce40\2d382ce6\85\Status HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\475dce40\2d382ce6\85\Modules HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\475dce40\2d382ce6\85\SIG HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\475dce40\2d382ce6\85\LastModTime HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\2dd6ac50\163e1f5e\80\DisplayName HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\2dd6ac50\163e1f5e\80\Status HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\2dd6ac50\163e1f5e\80\Modules HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\2dd6ac50\163e1f5e\80\SIG HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\2dd6ac50\163e1f5e\80\LastModTime HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\41c04c7e\7f3b6ac4\78\DisplayName HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\41c04c7e\7f3b6ac4\78\Status HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\41c04c7e\7f3b6ac4\78\Modules HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\41c04c7e\7f3b6ac4\78\SIG HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\41c04c7e\7f3b6ac4\78\LastModTime HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\3ced59c5\1b2590b1\7c\DisplayName HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\3ced59c5\1b2590b1\7c\Status HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\3ced59c5\1b2590b1\7c\Modules HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\3ced59c5\1b2590b1\7c\SIG HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\3ced59c5\1b2590b1\7c\LastModTime HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\c991064\2bd33e1c\79\DisplayName HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\c991064\2bd33e1c\79\Status HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\c991064\2bd33e1c\79\Modules HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\c991064\2bd33e1c\79\SIG HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\c991064\2bd33e1c\79\LastModTime HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\3cca06a0\6dc7d4c0\7b\DisplayName HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\3cca06a0\6dc7d4c0\7b\ConfigMask HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\3cca06a0\6dc7d4c0\7b\ConfigString HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\3cca06a0\6dc7d4c0\7b\MVID HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\3cca06a0\6dc7d4c0\7b\EvalationData HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\3cca06a0\6dc7d4c0\7b\Status HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\3cca06a0\6dc7d4c0\7b\ILDependencies HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\3cca06a0\6dc7d4c0\7b\NIDependencies HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\3cca06a0\6dc7d4c0\7b\MissingDependencies HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\6dc7d4c0\a5cd4db\7e\DisplayName HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\6dc7d4c0\a5cd4db\7e\Status HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\6dc7d4c0\a5cd4db\7e\Modules HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\6dc7d4c0\a5cd4db\7e\SIG HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\6dc7d4c0\a5cd4db\7e\LastModTime HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\GACChangeNotification\Default\System.Windows.Forms,2.0.0.0,,b77a5c561934e089,MSIL HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\GACChangeNotification\Default\System.Drawing,2.0.0.0,,b03f5f7f11d50a3a,MSIL HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\GACChangeNotification\Default\System.Deployment,2.0.0.0,,b03f5f7f11d50a3a,MSIL HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\GACChangeNotification\Default\System.Runtime.Serialization.Formatters.Soap,2.0.0.0,,b03f5f7f11d50a3a,MSIL HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\GACChangeNotification\Default\Accessibility,2.0.0.0,,b03f5f7f11d50a3a,MSIL HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\GACChangeNotification\Default\System.Security,2.0.0.0,,b03f5f7f11d50a3a,MSIL HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\GRE_Initialize\DisableMetaFiles HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\1c22df2f\4f99a7c9\2e\DisplayName HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\1c22df2f\4f99a7c9\2e\ConfigMask HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\1c22df2f\4f99a7c9\2e\ConfigString HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\1c22df2f\4f99a7c9\2e\MVID HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\1c22df2f\4f99a7c9\2e\EvalationData HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\1c22df2f\4f99a7c9\2e\Status HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\1c22df2f\4f99a7c9\2e\ILDependencies HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\1c22df2f\4f99a7c9\2e\NIDependencies HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\1c22df2f\4f99a7c9\2e\MissingDependencies HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\f6e8397\46ad0879\6f\DisplayName HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\f6e8397\46ad0879\6f\Status HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\f6e8397\46ad0879\6f\Modules HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\f6e8397\46ad0879\6f\SIG HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\f6e8397\46ad0879\6f\LastModTime HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\2b1a4e4\38a3212c\44\DisplayName HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\2b1a4e4\38a3212c\44\Status HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\2b1a4e4\38a3212c\44\Modules HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\2b1a4e4\38a3212c\44\SIG HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\2b1a4e4\38a3212c\44\LastModTime HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\24bf93f6\455bab30\6e\DisplayName HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\24bf93f6\455bab30\6e\Status HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\24bf93f6\455bab30\6e\Modules HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\24bf93f6\455bab30\6e\SIG HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\24bf93f6\455bab30\6e\LastModTime HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\4f99a7c9\53bea2b0\2e\DisplayName HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\4f99a7c9\53bea2b0\2e\Status HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\4f99a7c9\53bea2b0\2e\Modules HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\4f99a7c9\53bea2b0\2e\SIG HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\4f99a7c9\53bea2b0\2e\LastModTime HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\GACChangeNotification\Default\Microsoft.VisualBasic,8.0.0.0,,b03f5f7f11d50a3a,MSIL HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\GACChangeNotification\Default\System.Web,2.0.0.0,,b03f5f7f11d50a3a,x86 HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\GACChangeNotification\Default\System.Management,2.0.0.0,,b03f5f7f11d50a3a,MSIL HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\GACChangeNotification\Default\System.Runtime.Remoting,2.0.0.0,,b77a5c561934e089,MSIL HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Lsa\FipsAlgorithmPolicy\Enabled HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Lsa\FipsAlgorithmPolicy HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\5a8de2c3\2b1a4e4\47\DisplayName HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\5a8de2c3\2b1a4e4\47\ConfigMask HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\5a8de2c3\2b1a4e4\47\ConfigString HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\5a8de2c3\2b1a4e4\47\MVID HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\5a8de2c3\2b1a4e4\47\EvalationData HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\5a8de2c3\2b1a4e4\47\Status HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\5a8de2c3\2b1a4e4\47\ILDependencies HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\5a8de2c3\2b1a4e4\47\NIDependencies HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\5a8de2c3\2b1a4e4\47\MissingDependencies HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\73843e06\43a920ef\66\DisplayName HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\73843e06\43a920ef\66\Status HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\73843e06\43a920ef\66\Modules HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\73843e06\43a920ef\66\SIG HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\73843e06\43a920ef\66\LastModTime HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\141dfd70\6b79efab\43\DisplayName HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\141dfd70\6b79efab\43\Status HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\141dfd70\6b79efab\43\Modules HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\141dfd70\6b79efab\43\SIG HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\141dfd70\6b79efab\43\LastModTime HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\GACChangeNotification\Default\Microsoft.JScript,8.0.0.0,,b03f5f7f11d50a3a,MSIL HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\GACChangeNotification\Default\System.Configuration.Install,2.0.0.0,,b03f5f7f11d50a3a,MSIL HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\OLE\AppCompat\RaiseDefaultAuthnLevel HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\OLE\DefaultAccessPermission HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{00000134-0000-0000-C000-000000000046}\ProxyStubClsid32\(Default) HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Rpc\Extensions\NdrOleExtDLL HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Rpc\Extensions\RemoteRpcDll HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SQMClient\Windows\DisabledProcesses\63B37655 HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SQMClient\Windows\DisabledSessions\MachineThrottling HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SQMClient\Windows\DisabledSessions\GlobalSession HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Hostname HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Domain HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{D4781CD6-E5D3-44DF-AD94-930EFE48A887}\ProxyStubClsid32\(Default) HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\it HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\it HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{9556DC99-828C-11CF-A37E-00AA003240C7}\ProxyStubClsid32\(Default) HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D68AF00A-29CB-43FA-8504-CE99A996D9EA}\(Default) HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D68AF00A-29CB-43FA-8504-CE99A996D9EA}\InprocServer32\InprocServer32 HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D68AF00A-29CB-43FA-8504-CE99A996D9EA}\InprocServer32\(Default) HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D68AF00A-29CB-43FA-8504-CE99A996D9EA}\InprocServer32\ThreadingModel HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\COM3\FinalizerActivityBypass HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{027947E1-D731-11CE-A357-000000000001}\ProxyStubClsid32\(Default) HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{1B1CAD8C-2DAB-11D2-B604-00104B703EFD}\(Default) HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{1B1CAD8C-2DAB-11D2-B604-00104B703EFD}\InprocServer32\InprocServer32 HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{1B1CAD8C-2DAB-11D2-B604-00104B703EFD}\InprocServer32\(Default) HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{1B1CAD8C-2DAB-11D2-B604-00104B703EFD}\InprocServer32\ThreadingModel HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{1C1C45EE-4395-11D2-B60B-00104B703EFD}\ProxyStubClsid32\(Default) HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{423EC01E-2E35-11D2-B604-00104B703EFD}\ProxyStubClsid32\(Default) HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\.NETFramework\DbgJITDebugLaunchSetting HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\.NETFramework\DbgManagedDebugger HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\InstallationType HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\159a66b8\424bd4d8\87\DisplayName HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\159a66b8\424bd4d8\87\ConfigMask HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\159a66b8\424bd4d8\87\ConfigString HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\159a66b8\424bd4d8\87\MVID HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\159a66b8\424bd4d8\87\EvalationData HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\159a66b8\424bd4d8\87\Status HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\159a66b8\424bd4d8\87\ILDependencies HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\159a66b8\424bd4d8\87\NIDependencies HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\159a66b8\424bd4d8\87\MissingDependencies HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\6faf58\19ab8d57\86\DisplayName HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\6faf58\19ab8d57\86\ConfigMask HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\6faf58\19ab8d57\86\ConfigString HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\6faf58\19ab8d57\86\MVID HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\6faf58\19ab8d57\86\EvalationData HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\6faf58\19ab8d57\86\Status HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\6faf58\19ab8d57\86\ILDependencies HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\6faf58\19ab8d57\86\NIDependencies HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\6faf58\19ab8d57\86\MissingDependencies HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\75638fee\7566cac\84\DisplayName HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\75638fee\7566cac\84\Status HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\75638fee\7566cac\84\Modules HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\75638fee\7566cac\84\SIG HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\75638fee\7566cac\84\LastModTime HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\GACChangeNotification\Default\System.Data.SqlXml,2.0.0.0,,b77a5c561934e089,MSIL HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\.NET CLR Networking\Performance\Library HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\.NET CLR Networking\Performance\IsMultiInstance HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\.NET CLR Networking\Performance\First Counter HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\.NET CLR Networking\Performance\CategoryOptions HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\.NET CLR Networking\Performance\FileMappingSize HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\.NET CLR Networking\Performance\Counter Names HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Tracing\EnableConsoleTracing HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Tracing\1KTAuRG_RASAPI32\EnableFileTracing HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Tracing\1KTAuRG_RASAPI32\FileTracingMask HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Tracing\1KTAuRG_RASAPI32\EnableConsoleTracing HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Tracing\1KTAuRG_RASAPI32\ConsoleTracingMask HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Tracing\1KTAuRG_RASAPI32\MaxFileSize HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Tracing\1KTAuRG_RASAPI32\FileDirectory HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\QueryAdapterName HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\QueryAdapterName HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\DisableAdapterDomainName HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\UseDomainNameDevolution HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\UseDomainNameDevolution HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\UseDomainNameDevolution HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\DomainNameDevolutionLevel HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\DomainNameDevolutionLevel HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\PrioritizeRecordData HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\PrioritizeRecordData HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\PrioritizeRecordData HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\AllowUnqualifiedQuery HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\AllowUnqualifiedQuery HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\AllowUnqualifiedQuery HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\AppendToMultiLabelName HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\AppendToMultiLabelName HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\ScreenBadTlds HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\ScreenBadTlds HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\ScreenUnreachableServers HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\ScreenUnreachableServers HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\ScreenDefaultServers HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\ScreenDefaultServers HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\DynamicServerQueryOrder HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\DynamicServerQueryOrder HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\FilterClusterIp HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\FilterClusterIp HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\WaitForNameErrorOnAll HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\WaitForNameErrorOnAll HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\UseEdns HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\UseEdns HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\DnsSecureNameQueryFallback HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\DnsSecureNameQueryFallback HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\EnableDAForAllNetworks HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\EnableDAForAllNetworks HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\DirectAccessQueryOrder HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\DirectAccessQueryOrder HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\QueryIpMatching HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\QueryIpMatching HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\UseHostsFile HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\UseHostsFile HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\AddrConfigControl HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\AddrConfigControl HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\RegistrationEnabled HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\RegistrationEnabled HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\DisableDynamicUpdate HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\RegisterPrimaryName HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\RegisterPrimaryName HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\RegisterAdapterName HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\RegisterAdapterName HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\EnableAdapterDomainNameRegistration HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\RegisterReverseLookup HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\RegisterReverseLookup HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\DisableReverseAddressRegistrations HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\RegisterWanAdapters HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\RegisterWanAdapters HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\DisableWanDynamicUpdate HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\RegistrationTtl HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\RegistrationTtl HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\DefaultRegistrationTTL HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\RegistrationRefreshInterval HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\RegistrationRefreshInterval HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\DefaultRegistrationRefreshInterval HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\RegistrationMaxAddressCount HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\RegistrationMaxAddressCount HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\MaxNumberOfAddressesToRegister HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\UpdateSecurityLevel HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\UpdateSecurityLevel HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\UpdateSecurityLevel HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\UpdateTopLevelDomainZones HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\UpdateTopLevelDomainZones HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\DowncaseSpnCauseApiOwnerIsTooLazy HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\DowncaseSpnCauseApiOwnerIsTooLazy HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\RegistrationOverwrite HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\RegistrationOverwrite HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\MaxCacheSize HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\MaxCacheSize HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\MaxCacheTtl HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\MaxCacheTtl HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\MaxNegativeCacheTtl HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\MaxNegativeCacheTtl HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\AdapterTimeoutLimit HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\AdapterTimeoutLimit HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\ServerPriorityTimeLimit HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\ServerPriorityTimeLimit HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\MaxCachedSockets HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\MaxCachedSockets HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\EnableMulticast HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\MulticastResponderFlags HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\MulticastResponderFlags HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\MulticastSenderFlags HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\MulticastSenderFlags HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\MulticastSenderMaxTimeout HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\MulticastSenderMaxTimeout HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\DnsTest HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\UseCompartments HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\CacheAllCompartments HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\UseNewRegistration HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\ResolverRegistration HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\ResolverRegistrationOnly HKEY_LOCAL_MACHINE\SYSTEM\Setup\SystemSetupInProgress HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\DnsQueryTimeouts HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\DnsQueryTimeouts HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\DnsQuickQueryTimeouts HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\DnsQuickQueryTimeouts HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\PrimaryDomainName HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\EnableAdapterDomainNameRegistration HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\AdapterDomainName HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{C2D43895-0262-4873-A789-C2F96D24B693}\QueryAdapterName HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{C2D43895-0262-4873-A789-C2F96D24B693}\DisableAdapterDomainName HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{C2D43895-0262-4873-A789-C2F96D24B693}\RegistrationEnabled HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{C2D43895-0262-4873-A789-C2F96D24B693}\RegisterAdapterName HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{C2D43895-0262-4873-A789-C2F96D24B693}\RegistrationMaxAddressCount HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{C2D43895-0262-4873-A789-C2F96D24B693}\MaxNumberOfAddressesToRegister HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{C2D43895-0262-4873-A789-C2F96D24B693}\Domain HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{C2D43895-0262-4873-A789-C2F96D24B693}\DhcpDomain HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{846ee342-7039-11de-9d20-806e6f6e6963}\QueryAdapterName HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{846ee342-7039-11de-9d20-806e6f6e6963}\DisableAdapterDomainName HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{846ee342-7039-11de-9d20-806e6f6e6963}\RegistrationEnabled HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{846ee342-7039-11de-9d20-806e6f6e6963}\DisableDynamicUpdate HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{846ee342-7039-11de-9d20-806e6f6e6963}\RegisterAdapterName HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{846ee342-7039-11de-9d20-806e6f6e6963}\EnableAdapterDomainNameRegistration HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{846ee342-7039-11de-9d20-806e6f6e6963}\RegistrationMaxAddressCount HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{846ee342-7039-11de-9d20-806e6f6e6963}\MaxNumberOfAddressesToRegister HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{846ee342-7039-11de-9d20-806e6f6e6963}\Domain HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{846ee342-7039-11de-9d20-806e6f6e6963}\DhcpDomain HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\SearchList HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\SearchList HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SQMClient\Windows\CEIPEnable HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\NetBT\Parameters\NodeType HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\NetBT\Parameters\DhcpNodeType HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\NetBT\Parameters\ScopeId HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\NetBT\Parameters\DhcpScopeId HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\NetBT\Parameters\EnableProxy HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\NetBT\Parameters\EnableDns HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\WBEM\CIMOM\EnableObjectValidation HKEY_CURRENT_USER\Control Panel\International\sYearMonth HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\ProductName HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{1F87137D-0E7C-44D5-8C73-4EFFB68962F2}\(Default) HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{1F87137D-0E7C-44D5-8C73-4EFFB68962F2}\LocalServer32\LocalServer32 HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{1F87137D-0E7C-44D5-8C73-4EFFB68962F2}\LocalServer32\(Default) HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{1F87137D-0E7C-44D5-8C73-4EFFB68962F2}\LocalServer32\ServerExecutable HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{1F87137D-0E7C-44D5-8C73-4EFFB68962F2}\AppID HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\{1F87137D-0E7C-44D5-8C73-4EFFB68962F2}\(Default) HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\{1F87137D-0E7C-44D5-8C73-4EFFB68962F2}\LocalService HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\{1F87137D-0E7C-44D5-8C73-4EFFB68962F2}\DllSurrogate HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\{1F87137D-0E7C-44D5-8C73-4EFFB68962F2}\RunAs HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\{1F87137D-0E7C-44D5-8C73-4EFFB68962F2}\ActivateAtStorage HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\{1F87137D-0E7C-44D5-8C73-4EFFB68962F2}\ROTFlags HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\{1F87137D-0E7C-44D5-8C73-4EFFB68962F2}\AppIDFlags HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\{1F87137D-0E7C-44D5-8C73-4EFFB68962F2}\LaunchPermission HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\OLE\LegacyAuthenticationLevel HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\OLE\LegacyImpersonationLevel HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\{1F87137D-0E7C-44D5-8C73-4EFFB68962F2}\AuthenticationLevel HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\{1F87137D-0E7C-44D5-8C73-4EFFB68962F2}\RemoteServerName HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\{1F87137D-0E7C-44D5-8C73-4EFFB68962F2}\SRPTrustLevel HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\{1F87137D-0E7C-44D5-8C73-4EFFB68962F2}\PreferredServerBitness HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\{1F87137D-0E7C-44D5-8C73-4EFFB68962F2}\LoadUserSettings HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\ROOT\MS_AGILEVPNMINIPORT\0000\Phantom HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\ROOT\MS_AGILEVPNMINIPORT\0000\Driver HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\ROOT\MS_L2TPMINIPORT\0000\Phantom HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\ROOT\MS_L2TPMINIPORT\0000\Driver HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\ROOT\MS_NDISWANBH\0000\Phantom HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\ROOT\MS_NDISWANBH\0000\Driver HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\ROOT\MS_NDISWANIP\0000\Phantom HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\ROOT\MS_NDISWANIP\0000\Driver HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\ROOT\MS_NDISWANIPV6\0000\Phantom HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\ROOT\MS_NDISWANIPV6\0000\Driver HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\ROOT\MS_PPPOEMINIPORT\0000\Phantom HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\ROOT\MS_PPPOEMINIPORT\0000\Driver HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02\3&267A616A&0&18\Phantom HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02\3&267A616A&0&18\Driver HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02\3&267A616A&0&18\Capabilities HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02\3&267A616A&0&18\ConfigFlags HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02\3&267A616A&0&18\FriendlyName HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02\3&267A616A&0&18\DeviceDesc HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\ROOT\MS_PPTPMINIPORT\0000\Phantom HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\ROOT\MS_PPTPMINIPORT\0000\Driver HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\ROOT\MS_SSTPMINIPORT\0000\Phantom HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\ROOT\MS_SSTPMINIPORT\0000\Driver HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\ROOT\*ISATAP\0000\Phantom HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\ROOT\*ISATAP\0000\Driver HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\ROOT\*ISATAP\0001\Phantom HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\ROOT\*ISATAP\0001\Driver HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\{69AD4AEE-51BE-439B-A92C-86AE490E8B30}\(Default) HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\{69AD4AEE-51BE-439B-A92C-86AE490E8B30}\LocalService HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\{69AD4AEE-51BE-439B-A92C-86AE490E8B30}\ServiceParameters HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\{69AD4AEE-51BE-439B-A92C-86AE490E8B30}\RunAs HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\{69AD4AEE-51BE-439B-A92C-86AE490E8B30}\ActivateAtStorage HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\{69AD4AEE-51BE-439B-A92C-86AE490E8B30}\ROTFlags HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\{69AD4AEE-51BE-439B-A92C-86AE490E8B30}\AppIDFlags HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\{69AD4AEE-51BE-439B-A92C-86AE490E8B30}\LaunchPermission HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\{69AD4AEE-51BE-439B-A92C-86AE490E8B30}\AuthenticationLevel HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\{69AD4AEE-51BE-439B-A92C-86AE490E8B30}\RemoteServerName HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\{69AD4AEE-51BE-439B-A92C-86AE490E8B30}\SRPTrustLevel HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\{69AD4AEE-51BE-439B-A92C-86AE490E8B30}\PreferredServerBitness HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\{69AD4AEE-51BE-439B-A92C-86AE490E8B30}\LoadUserSettings HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267A616A&0&10\Phantom HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267A616A&0&10\Driver HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267A616A&0&10\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000\Type HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267A616A&0&10\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000\Data HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267A616A&0&10\DeviceDesc HKEY_USERS\S-1-5-21-1822907384-1282624486-319450072-1000\Control Panel\International\LocaleName HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267A616A&0&10\Mfg HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267A616A&0&10\Capabilities HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267A616A&0&10\ConfigFlags HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267A616A&0&10\LogConf\ForcedConfig HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267A616A&0&10\Service HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267A616A&0&10\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000\Type HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267A616A&0&10\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000\Data HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_CAFE&SUBSYS_00000000&REV_00\3&267A616A&0&20\Class HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\IDE\CDROMVBOX_CD-ROM_____________________________1.0_____\5&106AF171&0&1.0.0\HardwareID HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267A616A&0&09\HardwareID HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDECHANNEL\4&2617AEAE&0&0\HardwareID HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDECHANNEL\4&2F42C713&0&0\HardwareID HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDECHANNEL\4&2F42C713&0&1\HardwareID HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_2829&SUBSYS_00000000&REV_02\3&267A616A&0&68\HardwareID HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267A616A&0&10\HardwareID HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{6994AD04-93EF-11D0-A3CC-00A0C9223196}\##?#HDAUDIO#FUNC_01&VEN_8384&DEV_7680&SUBSYS_83847680&REV_1034#4&31E60982&0&0001#{6994ad04-93ef-11d0-a3cc-00a0c9223196}\DeviceInstance HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\HDAUDIO\FUNC_01&VEN_8384&DEV_7680&SUBSYS_83847680&REV_1034\4&31E60982&0&0001\ClassGUID HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\HDAUDIO\FUNC_01&VEN_8384&DEV_7680&SUBSYS_83847680&REV_1034\4&31E60982&0&0001\HardwareID HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c}\##?#PCI#VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02#3&267a616a&0&18#{ad498944-762f-11d0-8dcb-00c04fc3358c}\DeviceInstance HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c}\##?#ROOT#*ISATAP#0000#{ad498944-762f-11d0-8dcb-00c04fc3358c}\DeviceInstance HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c}\##?#ROOT#*ISATAP#0001#{ad498944-762f-11d0-8dcb-00c04fc3358c}\DeviceInstance HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c}\##?#ROOT#MS_AGILEVPNMINIPORT#0000#{ad498944-762f-11d0-8dcb-00c04fc3358c}\DeviceInstance HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c}\##?#ROOT#MS_L2TPMINIPORT#0000#{ad498944-762f-11d0-8dcb-00c04fc3358c}\DeviceInstance HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c}\##?#ROOT#MS_NDISWANBH#0000#{ad498944-762f-11d0-8dcb-00c04fc3358c}\DeviceInstance HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c}\##?#ROOT#MS_NDISWANIP#0000#{ad498944-762f-11d0-8dcb-00c04fc3358c}\DeviceInstance HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c}\##?#ROOT#MS_NDISWANIPV6#0000#{ad498944-762f-11d0-8dcb-00c04fc3358c}\DeviceInstance HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c}\##?#ROOT#MS_PPPOEMINIPORT#0000#{ad498944-762f-11d0-8dcb-00c04fc3358c}\DeviceInstance HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c}\##?#ROOT#MS_PPTPMINIPORT#0000#{ad498944-762f-11d0-8dcb-00c04fc3358c}\DeviceInstance HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c}\##?#ROOT#MS_SSTPMINIPORT#0000#{ad498944-762f-11d0-8dcb-00c04fc3358c}\DeviceInstance HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c}\##?#Root#SYSTEM#0000#{ad498944-762f-11d0-8dcb-00c04fc3358c}\DeviceInstance HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SW\{eeab7790-c514-11d1-b42b-00805fc1270e}\asyncmac\ClassGUID HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SW\{eeab7790-c514-11d1-b42b-00805fc1270e}\asyncmac\Phantom HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SW\{eeab7790-c514-11d1-b42b-00805fc1270e}\asyncmac\ContainerID HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SW\{eeab7790-c514-11d1-b42b-00805fc1270e}\asyncmac\Capabilities HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SW\{eeab7790-c514-11d1-b42b-00805fc1270e}\asyncmac\Legacy HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SW\{eeab7790-c514-11d1-b42b-00805fc1270e}\asyncmac\ConfigFlags HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{cac88484-7515-4c03-82e6-71a87abac361}\##?#SW#{eeab7790-c514-11d1-b42b-00805fc1270e}#asyncmac#{cac88484-7515-4c03-82e6-71a87abac361}\DeviceInstance HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SW\{eeab7790-c514-11d1-b42b-00805fc1270e}\asyncmac\HardwareID HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SW\{eeab7790-c514-11d1-b42b-00805fc1270e}\asyncmac\CompatibleIDs HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{cac88484-7515-4c03-82e6-71a87abac361}\##?#SW#{eeab7790-c514-11d1-b42b-00805fc1270e}#asyncmac#{cac88484-7515-4c03-82e6-71a87abac361}\#\Control\Linked HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SW\{eeab7790-c514-11d1-b42b-00805fc1270e}\asyncmac\Device Parameters\DeviceHandlers HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\PerHwIdStorage\LastUpdateTime HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SW\{eeab7790-c514-11d1-b42b-00805fc1270e}\asyncmac\CustomPropertyCacheDate HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SW\{eeab7790-c514-11d1-b42b-00805fc1270e}\asyncmac\Device Parameters\DeviceGroups HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SW\{eeab7790-c514-11d1-b42b-00805fc1270e}\asyncmac\Device Parameters\DeviceGroup HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c}\##?#SW#{eeab7790-c514-11d1-b42b-00805fc1270e}#asyncmac#{ad498944-762f-11d0-8dcb-00c04fc3358c}\DeviceInstance HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\ROOT\SYSTEM\0000\Capabilities HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\HTREE\ROOT\0\Capabilities HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c}\##?#SW#{eeab7790-c514-11d1-b42b-00805fc1270e}#asyncmac#{ad498944-762f-11d0-8dcb-00c04fc3358c}\#{78032B7E-4968-42D3-9F37-287EA86C0AAA}\Control\Linked HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SW\{eeab7790-c514-11d1-b42b-00805fc1270e}\asyncmac\Driver HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\IDE\DISKVBOX_HARDDISK___________________________1.0_____\5&33D1638A&0&0.0.0\Capabilities HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\IDE\DISKVBOX_HARDDISK___________________________1.0_____\5&33D1638A&0&0.0.0\ConfigFlags HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\##?#IDE#DiskVBOX_HARDDISK___________________________1.0_____#5&33d1638a&0&0.0.0#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\DeviceInstance HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\HDAUDIO\FUNC_01&VEN_8384&DEV_7680&SUBSYS_83847680&REV_1034\4&31E60982&0&0001\DeviceDesc HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\HDAUDIO\FUNC_01&VEN_8384&DEV_7680&SUBSYS_83847680&REV_1034\4&31E60982&0&0001\Properties\{b3f8fa53-0004-438e-9003-51a46e139bfc}\00000007\00000000\Type HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\HDAUDIO\FUNC_01&VEN_8384&DEV_7680&SUBSYS_83847680&REV_1034\4&31E60982&0&0001\Properties\{b3f8fa53-0004-438e-9003-51a46e139bfc}\00000007\00000000\Data HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{EB115FFC-10C8-4964-831D-6DCB02E6F23F}\##?#HDAUDIO#FUNC_01&VEN_8384&DEV_7680&SUBSYS_83847680&REV_1034#4&31E60982&0&0001#{eb115ffc-10c8-4964-831d-6dcb02e6f23f}\DeviceInstance HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{EB115FFC-10C8-4964-831D-6DCB02E6F23F}\##?#HDAUDIO#FUNC_01&VEN_8384&DEV_7680&SUBSYS_83847680&REV_1034#4&31E60982&0&0001#{eb115ffc-10c8-4964-831d-6dcb02e6f23f}\#eHeadphoneWave\Control\Linked HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\HDAUDIO\FUNC_01&VEN_8384&DEV_7680&SUBSYS_83847680&REV_1034\4&31E60982&0&0001\Capabilities HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\HDAUDIO\FUNC_01&VEN_8384&DEV_7680&SUBSYS_83847680&REV_1034\4&31E60982&0&0001\ConfigFlags HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{6994AD04-93EF-11D0-A3CC-00A0C9223196}\##?#HDAUDIO#FUNC_01&VEN_8384&DEV_7680&SUBSYS_83847680&REV_1034#4&31E60982&0&0001#{6994ad04-93ef-11d0-a3cc-00a0c9223196}\#eHeadphoneTopo\Properties\{840b8171-b0ad-410f-8581-cccc0382cfef}\00000000\00000000\Type HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{6994AD04-93EF-11D0-A3CC-00A0C9223196}\##?#HDAUDIO#FUNC_01&VEN_8384&DEV_7680&SUBSYS_83847680&REV_1034#4&31E60982&0&0001#{6994ad04-93ef-11d0-a3cc-00a0c9223196}\#eHeadphoneTopo\Properties\{840b8171-b0ad-410f-8581-cccc0382cfef}\00000000\00000000\Data HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\Tracing\WMI\SessionEnabled HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\Tracing\WMI\Level HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\Tracing\WMI\AreaFlags HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\Tracing\WMI\Session HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\Tracing\WMI\LogFile HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\Tracing\WMI\BufferSize HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\Tracing\WMI\MinimumBuffers HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\Tracing\WMI\MaximumBuffers HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\Tracing\WMI\MaximumFileSize HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\Tracing\WMI\LogFileMode HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\Tracing\WMI\FlushTimer HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\Tracing\WMI\AgeLimit HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\Windows Error Reporting\WMR\Disable HKEY_LOCAL_MACHINE\SYSTEM\Setup\UpgradeInProgress HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\VSS\Settings\ActiveWriterStateTimeout HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\(Default) HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\VSS\Settings\TornComponentsMax HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000100-0000-0000-C000-000000000046}\ProxyStubClsid32\(Default) HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{609B9555-4FB6-11D1-9971-00C04FBBB345}\ProxyStubClsid32\(Default) HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{609B9557-4FB6-11D1-9971-00C04FBBB345}\ProxyStubClsid32\(Default) HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{F309AD18-D86A-11D0-A075-00C04FB68820}\ProxyStubClsid32\(Default) HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{7C857801-7381-11CF-884D-00AA004B2E24}\(Default) HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{7C857801-7381-11CF-884D-00AA004B2E24}\InProcServer32\InprocServer32 HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{7C857801-7381-11CF-884D-00AA004B2E24}\InProcServer32\(Default) HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{7C857801-7381-11CF-884D-00AA004B2E24}\InProcServer32\ThreadingModel HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{D4781CD6-E5D3-44DF-AD94-930EFE48A887}\ProxyStubClsid32\(Default) HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\CIMOM\IdentifierLimit HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\CIMOM\QueryLimit HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\CIMOM\PathLimit HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\CIMOM\ArbThrottlingEnabled HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\CIMOM\ArbSystemHighMaxLimitFactor HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\CIMOM\ArbTaskMaxSleep HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\CIMOM\ArbSystemHighThreshold1 HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\CIMOM\ArbSystemHighThreshold1Mult HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\CIMOM\ArbSystemHighThreshold2 HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\CIMOM\ArbSystemHighThreshold2Mult HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\CIMOM\ArbSystemHighThreshold3 HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\CIMOM\ArbSystemHighThreshold3Mult HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\CIMOM\Unchecked Task Count HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\CIMOM\LastServiceStart HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\CIMOM\Working Directory HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\CIMOM\Repository Directory HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\CIMOM\Build HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\CIMOM\Logging Directory HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\CIMOM\MOF Self-Install Directory HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\CIMOM\Default Repository Driver HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\CIMOM\ConfigValueCoreFsrepVersion HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\CIMOM\Repository Cache Spill Ratio HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\CIMOM\CheckPointValue HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\CIMOM\SnapShotValue HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\CIMOM\CheckRepositoryOnNextStartup HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\CIMOM\NumWriteIdCheck HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\CIMOM\Max Class Cache Size HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\CIMOM\Max Class Cache Item Age (ms) HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\CIMOM\EnableObjectValidation HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\CIMOM\NextAutoRecoverFile HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\CIMOM\Enable Provider Subsystem HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\Transports\Decoupled\Client\{1D11B68C-3611-45AD-A3A9-DF5BEF6A3827}\CreationTime HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\Transports\Decoupled\Client\{1D11B68C-3611-45AD-A3A9-DF5BEF6A3827}\Provider HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\Transports\Decoupled\Client\{1D11B68C-3611-45AD-A3A9-DF5BEF6A3827}\Scope HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\Transports\Decoupled\Client\{1D11B68C-3611-45AD-A3A9-DF5BEF6A3827}\Locale HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\Transports\Decoupled\Client\{1D11B68C-3611-45AD-A3A9-DF5BEF6A3827}\User HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\Transports\Decoupled\Client\{1D11B68C-3611-45AD-A3A9-DF5BEF6A3827}\MarshaledProxy HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\Transports\Decoupled\Client\{1D11B68C-3611-45AD-A3A9-DF5BEF6A3827}\ProcessIdentifier HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\Transports\Decoupled\Client\{5A4B1C7F-0474-4F5A-AD71-412EF0F51D47}\CreationTime HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\Transports\Decoupled\Client\{5A4B1C7F-0474-4F5A-AD71-412EF0F51D47}\Provider HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\Transports\Decoupled\Client\{5A4B1C7F-0474-4F5A-AD71-412EF0F51D47}\Scope HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\Transports\Decoupled\Client\{5A4B1C7F-0474-4F5A-AD71-412EF0F51D47}\Locale HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\Transports\Decoupled\Client\{5A4B1C7F-0474-4F5A-AD71-412EF0F51D47}\User HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\Transports\Decoupled\Client\{5A4B1C7F-0474-4F5A-AD71-412EF0F51D47}\MarshaledProxy HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\Transports\Decoupled\Client\{5A4B1C7F-0474-4F5A-AD71-412EF0F51D47}\ProcessIdentifier HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\Transports\Decoupled\Client\{AB8C10DB-938A-46E7-81A7-3B33DEC13555}\CreationTime HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\Transports\Decoupled\Client\{AB8C10DB-938A-46E7-81A7-3B33DEC13555}\Provider HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\Transports\Decoupled\Client\{AB8C10DB-938A-46E7-81A7-3B33DEC13555}\Scope HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\Transports\Decoupled\Client\{AB8C10DB-938A-46E7-81A7-3B33DEC13555}\Locale HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\Transports\Decoupled\Client\{AB8C10DB-938A-46E7-81A7-3B33DEC13555}\User HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\Transports\Decoupled\Client\{AB8C10DB-938A-46E7-81A7-3B33DEC13555}\MarshaledProxy HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\Transports\Decoupled\Client\{AB8C10DB-938A-46E7-81A7-3B33DEC13555}\ProcessIdentifier HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\Transports\Decoupled\Client\{F0CE0BE7-6BC7-49B5-8E71-F5FEEA56D0B1}\CreationTime HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\Transports\Decoupled\Client\{F0CE0BE7-6BC7-49B5-8E71-F5FEEA56D0B1}\Provider HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\Transports\Decoupled\Client\{F0CE0BE7-6BC7-49B5-8E71-F5FEEA56D0B1}\Scope HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\Transports\Decoupled\Client\{F0CE0BE7-6BC7-49B5-8E71-F5FEEA56D0B1}\Locale HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\Transports\Decoupled\Client\{F0CE0BE7-6BC7-49B5-8E71-F5FEEA56D0B1}\User HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\Transports\Decoupled\Client\{F0CE0BE7-6BC7-49B5-8E71-F5FEEA56D0B1}\MarshaledProxy HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\Transports\Decoupled\Client\{F0CE0BE7-6BC7-49B5-8E71-F5FEEA56D0B1}\ProcessIdentifier HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\CIMOM\EnableEvents HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\CIMOM\ConfigValueEssToBeInitialized HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\CIMOM\Low Threshold On Events (B) HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\CIMOM\High Threshold On Events (B) HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\CIMOM\Max Wait On Events (ms) HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\CIMOM\Merger Query Arbitration Enabled HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\CIMOM\FinalizerBatchSize HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\CIMOM\ClientCallbackTimeout HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\CIMOM\FinalizerQueueThreshold HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\CIMOM\Max Tasks HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\CIMOM\SetupDate HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\CIMOM\Max Async Result Queue Size HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\CIMV2 HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\CIMV2 HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{9556DC99-828C-11CF-A37E-00AA003240C7}\ProxyStubClsid32\(Default) HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{D68AF00A-29CB-43FA-8504-CE99A996D9EA}\(Default) HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{D68AF00A-29CB-43FA-8504-CE99A996D9EA}\InprocServer32\InprocServer32 HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{D68AF00A-29CB-43FA-8504-CE99A996D9EA}\InprocServer32\(Default) HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{D68AF00A-29CB-43FA-8504-CE99A996D9EA}\InprocServer32\ThreadingModel HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{027947E1-D731-11CE-A357-000000000001}\ProxyStubClsid32\(Default) HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{1B1CAD8C-2DAB-11D2-B604-00104B703EFD}\(Default) HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{1B1CAD8C-2DAB-11D2-B604-00104B703EFD}\InprocServer32\InprocServer32 HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{1B1CAD8C-2DAB-11D2-B604-00104B703EFD}\InprocServer32\(Default) HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{1B1CAD8C-2DAB-11D2-B604-00104B703EFD}\InprocServer32\ThreadingModel HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1C1C45EE-4395-11D2-B60B-00104B703EFD}\ProxyStubClsid32\(Default) HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{423EC01E-2E35-11D2-B604-00104B703EFD}\ProxyStubClsid32\(Default) HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{661FF7F6-F4D1-4593-B59D-4C54C1ECE68B}\InprocServer32\(Default) HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{661FF7F6-F4D1-4593-B59D-4C54C1ECE68B}\InprocServer32\ThreadingModel HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{661FF7F6-F4D1-4593-B59D-4C54C1ECE68B}\InprocServer32\Synchronization HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{661FF7F6-F4D1-4593-B59D-4C54C1ECE68B}\(Default) HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{661FF7F6-F4D1-4593-B59D-4C54C1ECE68B}\AppId HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{661FF7F6-F4D1-4593-B59D-4C54C1ECE68B}\InprocServer32\(Default) HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{661FF7F6-F4D1-4593-B59D-4C54C1ECE68B}\InprocServer32\ThreadingModel HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{661FF7F6-F4D1-4593-B59D-4C54C1ECE68B}\InprocServer32\Synchronization HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{661FF7F6-F4D1-4593-B59D-4C54C1ECE68B}\(Default) HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{661FF7F6-F4D1-4593-B59D-4C54C1ECE68B}\AppId HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{D63A5850-8F16-11CF-9F47-00AA00BF345C}\InprocServer32\(Default) HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{D63A5850-8F16-11CF-9F47-00AA00BF345C}\InprocServer32\ThreadingModel HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{D63A5850-8F16-11CF-9F47-00AA00BF345C}\InprocServer32\Synchronization HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{D63A5850-8F16-11CF-9F47-00AA00BF345C}\(Default) HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{D63A5850-8F16-11CF-9F47-00AA00BF345C}\AppId HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\CIMOM\SecuredHostProviders\ROOT\CIMV2:__Win32Provider.Name="CIMWin32" HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\Root HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\Root HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{B7B31DF9-D515-11D3-A11C-00105A1F515A}\ProxyStubClsid32\(Default) HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{07435309-D440-41B7-83F3-EB82DB6C622F}\ProxyStubClsid32\(Default) HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{21CD80A2-B305-4F37-9D4C-4534A8D9B568}\ProxyStubClsid32\(Default) HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{06413D98-405C-4A5A-8D6F-19B8B7C6ACF7}\ProxyStubClsid32\(Default) HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{F50A28CF-5C9C-4F7E-9D80-E25E16E18C59}\ProxyStubClsid32\(Default) HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6B3FC272-BF37-4968-933A-6DF9222A2607}\ProxyStubClsid32\(Default) HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0FC8C622-1728-4149-A57F-AD19D0970710}\ProxyStubClsid32\(Default) HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{FEC1B0AC-5808-4033-A915-C0185934581E}\ProxyStubClsid32\(Default) HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{EB658B8A-7A64-4DDC-9B8D-A92610DB0206}\ProxyStubClsid32\(Default) HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{7C857801-7381-11CF-884D-00AA004B2E24}\ProxyStubClsid32\(Default) HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{71285C44-1DC0-11D2-B5FB-00104B703EFD}\(Default) HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{71285C44-1DC0-11D2-B5FB-00104B703EFD}\InprocServer32\InprocServer32 HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{71285C44-1DC0-11D2-B5FB-00104B703EFD}\InprocServer32\(Default) HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{71285C44-1DC0-11D2-B5FB-00104B703EFD}\InprocServer32\ThreadingModel HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\SecurityCenter2 HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\SecurityCenter2 HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\SecurityCenter HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\SecurityCenter HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\CIMOM\ConfigValueEssNeedsLoading HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\CIMOM\Sink Transmit Buffer Size HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\CIMOM\DefaultRpcStackSize HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Lsa\AccessProviders\MartaExtension HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\it-IT HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\it-IT HKEY_CURRENT_USER\Control Panel\International\LocaleName HKEY_CURRENT_USER\Control Panel\International\sCountry HKEY_CURRENT_USER\Control Panel\International\sList HKEY_CURRENT_USER\Control Panel\International\sDecimal HKEY_CURRENT_USER\Control Panel\International\sThousand HKEY_CURRENT_USER\Control Panel\International\sGrouping HKEY_CURRENT_USER\Control Panel\International\sNativeDigits HKEY_CURRENT_USER\Control Panel\International\sCurrency HKEY_CURRENT_USER\Control Panel\International\sMonDecimalSep HKEY_CURRENT_USER\Control Panel\International\sMonThousandSep HKEY_CURRENT_USER\Control Panel\International\sMonGrouping HKEY_CURRENT_USER\Control Panel\International\sPositiveSign HKEY_CURRENT_USER\Control Panel\International\sNegativeSign HKEY_CURRENT_USER\Control Panel\International\sTimeFormat HKEY_CURRENT_USER\Control Panel\International\sShortTime HKEY_CURRENT_USER\Control Panel\International\s1159 HKEY_CURRENT_USER\Control Panel\International\s2359 HKEY_CURRENT_USER\Control Panel\International\sShortDate HKEY_CURRENT_USER\Control Panel\International\sLongDate HKEY_CURRENT_USER\Control Panel\International\iCountry HKEY_CURRENT_USER\Control Panel\International\iMeasure HKEY_CURRENT_USER\Control Panel\International\iPaperSize HKEY_CURRENT_USER\Control Panel\International\iDigits HKEY_CURRENT_USER\Control Panel\International\iLZero HKEY_CURRENT_USER\Control Panel\International\iNegNumber HKEY_CURRENT_USER\Control Panel\International\NumShape HKEY_CURRENT_USER\Control Panel\International\iCurrDigits HKEY_CURRENT_USER\Control Panel\International\iCurrency HKEY_CURRENT_USER\Control Panel\International\iNegCurr HKEY_CURRENT_USER\Control Panel\International\iCalendarType HKEY_CURRENT_USER\Control Panel\International\iFirstDayOfWeek HKEY_CURRENT_USER\Control Panel\International\iFirstWeekOfYear HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\CIMOM\Logging HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Component Information HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CLASS\{4D36E972-E325-11CE-BFC1-08002BE10318}\0000\NetCfgInstanceID HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CLASS\{4D36E972-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CLASS\{4D36E972-E325-11CE-BFC1-08002BE10318}\0000\Description HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CLASS\{4D36E972-E325-11CE-BFC1-08002BE10318}\0000\Ndi\Service HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CLASS\{4D36E972-E325-11CE-BFC1-08002BE10318}\0000\Linkage\RootDevice HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CLASS\{4D36E972-E325-11CE-BFC1-08002BE10318}\0001\NetCfgInstanceID HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CLASS\{4D36E972-E325-11CE-BFC1-08002BE10318}\0001\DriverDesc HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CLASS\{4D36E972-E325-11CE-BFC1-08002BE10318}\0001\Description HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CLASS\{4D36E972-E325-11CE-BFC1-08002BE10318}\0001\Ndi\Service HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CLASS\{4D36E972-E325-11CE-BFC1-08002BE10318}\0001\Linkage\RootDevice HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CLASS\{4D36E972-E325-11CE-BFC1-08002BE10318}\0002\NetCfgInstanceID HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CLASS\{4D36E972-E325-11CE-BFC1-08002BE10318}\0002\DriverDesc HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CLASS\{4D36E972-E325-11CE-BFC1-08002BE10318}\0002\Description HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CLASS\{4D36E972-E325-11CE-BFC1-08002BE10318}\0002\Ndi\Service HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CLASS\{4D36E972-E325-11CE-BFC1-08002BE10318}\0002\Linkage\RootDevice HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CLASS\{4D36E972-E325-11CE-BFC1-08002BE10318}\0003\NetCfgInstanceID HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CLASS\{4D36E972-E325-11CE-BFC1-08002BE10318}\0003\DriverDesc HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CLASS\{4D36E972-E325-11CE-BFC1-08002BE10318}\0003\Description HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CLASS\{4D36E972-E325-11CE-BFC1-08002BE10318}\0003\Ndi\Service HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CLASS\{4D36E972-E325-11CE-BFC1-08002BE10318}\0003\Linkage\RootDevice HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CLASS\{4D36E972-E325-11CE-BFC1-08002BE10318}\0004\NetCfgInstanceID HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CLASS\{4D36E972-E325-11CE-BFC1-08002BE10318}\0004\DriverDesc HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CLASS\{4D36E972-E325-11CE-BFC1-08002BE10318}\0004\Description HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CLASS\{4D36E972-E325-11CE-BFC1-08002BE10318}\0004\Ndi\Service HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CLASS\{4D36E972-E325-11CE-BFC1-08002BE10318}\0004\Linkage\RootDevice HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CLASS\{4D36E972-E325-11CE-BFC1-08002BE10318}\0005\NetCfgInstanceID HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CLASS\{4D36E972-E325-11CE-BFC1-08002BE10318}\0005\DriverDesc HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CLASS\{4D36E972-E325-11CE-BFC1-08002BE10318}\0005\Description HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CLASS\{4D36E972-E325-11CE-BFC1-08002BE10318}\0005\Ndi\Service HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CLASS\{4D36E972-E325-11CE-BFC1-08002BE10318}\0005\Linkage\RootDevice HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CLASS\{4D36E972-E325-11CE-BFC1-08002BE10318}\0006\NetCfgInstanceID HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CLASS\{4D36E972-E325-11CE-BFC1-08002BE10318}\0006\DriverDesc HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CLASS\{4D36E972-E325-11CE-BFC1-08002BE10318}\0006\Description HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CLASS\{4D36E972-E325-11CE-BFC1-08002BE10318}\0006\Ndi\Service HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CLASS\{4D36E972-E325-11CE-BFC1-08002BE10318}\0006\Linkage\RootDevice HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CLASS\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\NetCfgInstanceID HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CLASS\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\DriverDesc HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CLASS\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Description HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CLASS\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi\Service HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CLASS\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Linkage\RootDevice HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Adapters\{C2D43895-0262-4873-A789-C2F96D24B693}\IpConfig HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CLASS\{4D36E972-E325-11CE-BFC1-08002BE10318}\0008\NetCfgInstanceID HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CLASS\{4D36E972-E325-11CE-BFC1-08002BE10318}\0008\DriverDesc HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CLASS\{4D36E972-E325-11CE-BFC1-08002BE10318}\0008\Description HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CLASS\{4D36E972-E325-11CE-BFC1-08002BE10318}\0008\Ndi\Service HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CLASS\{4D36E972-E325-11CE-BFC1-08002BE10318}\0008\Linkage\RootDevice HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CLASS\{4D36E972-E325-11CE-BFC1-08002BE10318}\0009\NetCfgInstanceID HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CLASS\{4D36E972-E325-11CE-BFC1-08002BE10318}\0009\DriverDesc HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CLASS\{4D36E972-E325-11CE-BFC1-08002BE10318}\0009\Description HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CLASS\{4D36E972-E325-11CE-BFC1-08002BE10318}\0009\Ndi\Service HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CLASS\{4D36E972-E325-11CE-BFC1-08002BE10318}\0009\Linkage\RootDevice HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CLASS\{4D36E972-E325-11CE-BFC1-08002BE10318}\0010\NetCfgInstanceID HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CLASS\{4D36E972-E325-11CE-BFC1-08002BE10318}\0010\DriverDesc HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CLASS\{4D36E972-E325-11CE-BFC1-08002BE10318}\0010\Description HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CLASS\{4D36E972-E325-11CE-BFC1-08002BE10318}\0010\Ndi\Service HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CLASS\{4D36E972-E325-11CE-BFC1-08002BE10318}\0010\Linkage\RootDevice HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CLASS\{4D36E972-E325-11CE-BFC1-08002BE10318}\0011\NetCfgInstanceID HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CLASS\{4D36E972-E325-11CE-BFC1-08002BE10318}\0011\DriverDesc HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CLASS\{4D36E972-E325-11CE-BFC1-08002BE10318}\0011\Description HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CLASS\{4D36E972-E325-11CE-BFC1-08002BE10318}\0011\Ndi\Service HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CLASS\{4D36E972-E325-11CE-BFC1-08002BE10318}\0011\Linkage\RootDevice HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Adapters\{CFE0B7CF-841E-4D51-AC07-A628D1182330}\IpConfig HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CLASS\{4D36E972-E325-11CE-BFC1-08002BE10318}\0012\NetCfgInstanceID HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CLASS\{4D36E972-E325-11CE-BFC1-08002BE10318}\0012\DriverDesc HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CLASS\{4D36E972-E325-11CE-BFC1-08002BE10318}\0012\Description HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CLASS\{4D36E972-E325-11CE-BFC1-08002BE10318}\0012\Ndi\Service HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CLASS\{4D36E972-E325-11CE-BFC1-08002BE10318}\0012\Linkage\RootDevice HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{C2D43895-0262-4873-A789-C2F96D24B693}\EnableDHCP HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\EnableSecurityFilters HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{C2D43895-0262-4873-A789-C2F96D24B693}\TCPAllowedPorts HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{C2D43895-0262-4873-A789-C2F96D24B693}\UDPAllowedPorts HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{C2D43895-0262-4873-A789-C2F96D24B693}\RawIPAllowedProtocols HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\NetBT\Parameters\Interfaces\Tcpip_{C2D43895-0262-4873-A789-C2F96D24B693}\NetbiosOptions HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\NetBT\Parameters\EnableDNS HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\NetBT\Parameters\EnableLMHOSTS HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\NetBT\Parameters\ScopeID HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{C2D43895-0262-4873-A789-C2F96D24B693}\NameServer HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\DatabasePath HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\UseZeroBroadcast HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\ArpAlwaysSourceRoute HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\ArpUseEtherSNAP HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\DefaultTOS HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\DefaultTTL HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\EnableDeadGWDetect HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\EnablePMTUBHDetect HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\EnablePMTUDiscovery HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\ForwardBufferMemory HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\IGMPLevel HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\KeepAliveInterval HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\KeepAliveTime HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\MTU HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\NumForwardPackets HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\TcpMaxConnectRetransmissions HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\TcpMaxDataRetransmissions HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\TcpNumConnections HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\TcpUseRFC1122UrgentPointer HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\TcpWindowSize HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{CFE0B7CF-841E-4D51-AC07-A628D1182330}\EnableDHCP HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CLASS\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\InfPath HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CLASS\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\InfSection HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CLASS\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\InstalledDisplayDrivers HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CLASS\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\HardwareInformation.MemorySize HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CLASS\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\HardwareInformation.ChipType HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CLASS\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\HardwareInformation.DACType
Write Keys
HKEY_LOCAL_MACHINE\Software\Microsoft\Tracing\1KTAuRG_RASAPI32 HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Tracing\1KTAuRG_RASAPI32\EnableFileTracing HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Tracing\1KTAuRG_RASAPI32\EnableConsoleTracing HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Tracing\1KTAuRG_RASAPI32\FileTracingMask HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Tracing\1KTAuRG_RASAPI32\ConsoleTracingMask HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Tracing\1KTAuRG_RASAPI32\MaxFileSize HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Tracing\1KTAuRG_RASAPI32\FileDirectory HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\CIMOM\LastServiceStart HKEY_LOCAL_MACHINE\Software\Microsoft\Wbem\Transports\Decoupled\Server HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\Transports\Decoupled\Server\CreationTime HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\Transports\Decoupled\Server\MarshaledProxy HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\Transports\Decoupled\Server\ProcessIdentifier HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\CIMOM\ConfigValueEssNeedsLoading HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\CIMOM\List of event-active namespaces
Delete Keys
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SW\{eeab7790-c514-11d1-b42b-00805fc1270e}\asyncmac\CustomPropertyHwIdKey
Mutexes
Global\CLR_CASOFF_MUTEX dfb9de8e-efe3-4195-a7b7-97ecfdfc4925 Global\.net clr networking
Resolved APIs
advapi32.dll.RegOpenKeyExW advapi32.dll.RegQueryInfoKeyW advapi32.dll.RegEnumKeyExW advapi32.dll.RegEnumValueW advapi32.dll.RegCloseKey advapi32.dll.RegQueryValueExW kernel32.dll.FlsAlloc kernel32.dll.FlsFree kernel32.dll.FlsGetValue kernel32.dll.FlsSetValue kernel32.dll.InitializeCriticalSectionEx kernel32.dll.CreateEventExW kernel32.dll.CreateSemaphoreExW kernel32.dll.SetThreadStackGuarantee kernel32.dll.CreateThreadpoolTimer kernel32.dll.SetThreadpoolTimer kernel32.dll.WaitForThreadpoolTimerCallbacks kernel32.dll.CloseThreadpoolTimer kernel32.dll.CreateThreadpoolWait kernel32.dll.SetThreadpoolWait kernel32.dll.CloseThreadpoolWait kernel32.dll.FlushProcessWriteBuffers kernel32.dll.FreeLibraryWhenCallbackReturns kernel32.dll.GetCurrentProcessorNumber kernel32.dll.GetLogicalProcessorInformation kernel32.dll.CreateSymbolicLinkW kernel32.dll.EnumSystemLocalesEx kernel32.dll.CompareStringEx kernel32.dll.GetDateFormatEx kernel32.dll.GetLocaleInfoEx kernel32.dll.GetTimeFormatEx kernel32.dll.GetUserDefaultLocaleName kernel32.dll.IsValidLocaleName kernel32.dll.LCMapStringEx kernel32.dll.GetTickCount64 advapi32.dll.EventRegister mscoree.dll.#142 mscoreei.dll.RegisterShimImplCallback mscoreei.dll.OnShimDllMainCalled mscoreei.dll._CorExeMain shlwapi.dll.UrlIsW version.dll.GetFileVersionInfoSizeW version.dll.GetFileVersionInfoW version.dll.VerQueryValueW kernel32.dll.InitializeCriticalSectionAndSpinCount kernel32.dll.IsProcessorFeaturePresent msvcrt.dll._set_error_mode msvcrt.dll.?set_terminate@@YAP6AXXZP6AXXZ@Z kernel32.dll.FindActCtxSectionStringW kernel32.dll.GetSystemWindowsDirectoryW mscoree.dll.GetProcessExecutableHeap mscoreei.dll.GetProcessExecutableHeap mscorwks.dll._CorExeMain mscorwks.dll.GetCLRFunction advapi32.dll.RegisterTraceGuidsW advapi32.dll.UnregisterTraceGuids advapi32.dll.GetTraceLoggerHandle advapi32.dll.GetTraceEnableLevel advapi32.dll.GetTraceEnableFlags advapi32.dll.TraceEvent mscoree.dll.IEE mscoreei.dll.IEE mscorwks.dll.IEE mscoree.dll.GetStartupFlags mscoreei.dll.GetStartupFlags mscoree.dll.GetHostConfigurationFile mscoreei.dll.GetHostConfigurationFile mscoreei.dll.GetCORVersion mscoree.dll.GetCORSystemDirectory mscoreei.dll.GetCORSystemDirectory_RetAddr mscoreei.dll.CreateConfigStream ntdll.dll.RtlUnwind kernel32.dll.IsWow64Process advapi32.dll.AllocateAndInitializeSid advapi32.dll.OpenProcessToken advapi32.dll.GetTokenInformation advapi32.dll.InitializeAcl advapi32.dll.AddAccessAllowedAce advapi32.dll.FreeSid kernel32.dll.AddVectoredContinueHandler kernel32.dll.RemoveVectoredContinueHandler advapi32.dll.ConvertSidToStringSidW shell32.dll.SHGetFolderPathW kernel32.dll.GetWriteWatch kernel32.dll.ResetWriteWatch kernel32.dll.CreateMemoryResourceNotification kernel32.dll.QueryMemoryResourceNotification kernel32.dll.QueryActCtxW kernel32.dll.GetVersionExW kernel32.dll.GetFullPathNameW ole32.dll.CoInitializeEx cryptbase.dll.SystemFunction036 ole32.dll.CoGetContextToken advapi32.dll.CryptAcquireContextA advapi32.dll.CryptReleaseContext advapi32.dll.CryptCreateHash advapi32.dll.CryptDestroyHash advapi32.dll.CryptHashData advapi32.dll.CryptGetHashParam advapi32.dll.CryptImportKey advapi32.dll.CryptExportKey advapi32.dll.CryptGenKey advapi32.dll.CryptGetKeyParam advapi32.dll.CryptDestroyKey advapi32.dll.CryptVerifySignatureA advapi32.dll.CryptSignHashA advapi32.dll.CryptGetProvParam advapi32.dll.CryptGetUserKey advapi32.dll.CryptEnumProvidersA mscoree.dll.GetMetaDataInternalInterface mscoreei.dll.GetMetaDataInternalInterface mscorwks.dll.GetMetaDataInternalInterface mscorjit.dll.getJit kernel32.dll.GetUserDefaultUILanguage kernel32.dll.SetErrorMode kernel32.dll.GetFileAttributesExW mscoreei.dll.LoadLibraryShim culture.dll.ConvertLangIdToCultureName kernel32.dll.GetACP kernel32.dll.UnmapViewOfFile kernel32.dll.CloseHandle kernel32.dll.GlobalMemoryStatusEx advapi32.dll.LookupPrivilegeValueW kernel32.dll.GetCurrentProcess advapi32.dll.AdjustTokenPrivileges ntdll.dll.NtQuerySystemInformation kernel32.dll.CreateProcessA ntdll.dll.NtUnmapViewOfSection kernel32.dll.VirtualAllocEx kernel32.dll.GetThreadContext kernel32.dll.WriteProcessMemory kernel32.dll.VirtualProtectEx kernel32.dll.SetThreadContext kernel32.dll.ResumeThread ole32.dll.CoUninitialize kernel32.dll.CreateActCtxW kernel32.dll.AddRefActCtx kernel32.dll.ReleaseActCtx kernel32.dll.ActivateActCtx kernel32.dll.DeactivateActCtx kernel32.dll.GetCurrentActCtx advapi32.dll.EventUnregister uxtheme.dll.ThemeInitApiHook user32.dll.IsProcessDPIAware kernel32.dll.GetEnvironmentVariableW kernel32.dll.SwitchToThread kernel32.dll.LoadLibraryW kernel32.dll.EnumResourceTypesW kernel32.dll.EnumResourceNamesW kernel32.dll.lstrlen kernel32.dll.lstrlenW kernel32.dll.GetModuleFileNameW kernel32.dll.RtlMoveMemory kernel32.dll.FindResourceW kernel32.dll.SizeofResource kernel32.dll.LoadResource kernel32.dll.LockResource kernel32.dll.FreeLibrary cryptsp.dll.CryptAcquireContextW cryptsp.dll.CryptCreateHash bcrypt.dll.BCryptGetFipsAlgorithmMode cryptsp.dll.CryptGenRandom cryptsp.dll.CryptHashData cryptsp.dll.CryptGetHashParam cryptsp.dll.CryptDestroyHash kernel32.dll.ReleaseMutex kernel32.dll.CreateMutexW kernel32.dll.GetTempPathW kernel32.dll.GetComputerNameW kernel32.dll.CreateEventW kernel32.dll.SetEvent ole32.dll.CoWaitForMultipleHandles ole32.dll.IIDFromString ole32.dll.CoGetClassObject sechost.dll.LookupAccountNameLocalW ole32.dll.CoCreateFreeThreadedMarshaler ole32.dll.CoGetObjectContext advapi32.dll.LookupAccountSidW sechost.dll.LookupAccountSidLocalW ole32.dll.NdrOleInitializeExtension ole32.dll.CoGetMarshalSizeMax ole32.dll.CoMarshalInterface ole32.dll.CoUnmarshalInterface ole32.dll.StringFromIID ole32.dll.CoGetPSClsid ole32.dll.CoTaskMemAlloc ole32.dll.CoTaskMemFree ole32.dll.CoCreateInstance ole32.dll.CoReleaseMarshalData ole32.dll.DcomChannelSetHResult rpcrtremote.dll.I_RpcExtInitializeExtensionPoint oleaut32.dll.#2 oleaut32.dll.#6 kernel32.dll.LoadLibraryA kernel32.dll.GetProcAddress wminet_utils.dll.ResetSecurity wminet_utils.dll.SetSecurity wminet_utils.dll.BlessIWbemServices wminet_utils.dll.BlessIWbemServicesObject wminet_utils.dll.GetPropertyHandle wminet_utils.dll.WritePropertyValue wminet_utils.dll.Clone wminet_utils.dll.VerifyClientKey wminet_utils.dll.GetQualifierSet wminet_utils.dll.Get wminet_utils.dll.Put wminet_utils.dll.Delete wminet_utils.dll.GetNames wminet_utils.dll.BeginEnumeration wminet_utils.dll.Next wminet_utils.dll.EndEnumeration wminet_utils.dll.GetPropertyQualifierSet wminet_utils.dll.GetObjectText wminet_utils.dll.SpawnDerivedClass wminet_utils.dll.SpawnInstance wminet_utils.dll.CompareTo wminet_utils.dll.GetPropertyOrigin wminet_utils.dll.InheritsFrom wminet_utils.dll.GetMethod wminet_utils.dll.PutMethod wminet_utils.dll.DeleteMethod wminet_utils.dll.BeginMethodEnumeration wminet_utils.dll.NextMethod wminet_utils.dll.EndMethodEnumeration wminet_utils.dll.GetMethodQualifierSet wminet_utils.dll.GetMethodOrigin wminet_utils.dll.QualifierSet_Get wminet_utils.dll.QualifierSet_Put wminet_utils.dll.QualifierSet_Delete wminet_utils.dll.QualifierSet_GetNames wminet_utils.dll.QualifierSet_BeginEnumeration wminet_utils.dll.QualifierSet_Next wminet_utils.dll.QualifierSet_EndEnumeration wminet_utils.dll.GetCurrentApartmentType wminet_utils.dll.GetDemultiplexedStub wminet_utils.dll.CreateInstanceEnumWmi wminet_utils.dll.CreateClassEnumWmi wminet_utils.dll.ExecQueryWmi wminet_utils.dll.ExecNotificationQueryWmi wminet_utils.dll.PutInstanceWmi wminet_utils.dll.PutClassWmi wminet_utils.dll.CloneEnumWbemClassObject wminet_utils.dll.ConnectServerWmi kernel32.dll.GetThreadPreferredUILanguages kernel32.dll.SetThreadPreferredUILanguages kernel32.dll.LocaleNameToLCID kernel32.dll.LCIDToLocaleName kernel32.dll.GetSystemDefaultLocaleName oleaut32.dll.#500 oleaut32.dll.SysStringLen kernel32.dll.RtlZeroMemory oleaut32.dll.#283 oleaut32.dll.#284 oleaut32.dll.#9 oleaut32.dll.#7 oleaut32.dll.GetErrorInfo oleaut32.dll.#149 kernel32.dll.CreateFileW kernel32.dll.GetFileType kernel32.dll.WriteFile kernel32.dll.GetModuleHandleW user32.dll.DefWindowProcW gdi32.dll.GetStockObject user32.dll.RegisterClassW user32.dll.CreateWindowExW user32.dll.SetWindowLongW user32.dll.GetWindowLongW kernel32.dll.GetCurrentThread kernel32.dll.DuplicateHandle kernel32.dll.GetCurrentThreadId user32.dll.CallWindowProcW user32.dll.RegisterWindowMessageW dwmapi.dll.DwmIsCompositionEnabled user32.dll.IsWindow user32.dll.GetWindowThreadProcessId kernel32.dll.GetExitCodeThread user32.dll.SendMessageTimeoutW user32.dll.PostMessageW advapi32.dll.GetUserNameW kernel32.dll.LocalFree kernel32.dll.LocalAlloc mscoree.dll.ND_RI4 mscoreei.dll.ND_RI4 advapi32.dll.DuplicateTokenEx advapi32.dll.CheckTokenMembership ws2_32.dll.WSAStartup ws2_32.dll.WSASocketW ws2_32.dll.setsockopt ws2_32.dll.WSAEventSelect ws2_32.dll.ioctlsocket ws2_32.dll.closesocket kernel32.dll.GetFileSize kernel32.dll.ReadFile mscoree.dll.ND_RI2 mscoreei.dll.ND_RI2 kernel32.dll.GetCurrentProcessId advapi32.dll.ConvertStringSecurityDescriptorToSecurityDescriptorW kernel32.dll.CreateFileMappingW kernel32.dll.MapViewOfFile kernel32.dll.VirtualQuery advapi32.dll.CreateWellKnownSid kernel32.dll.WaitForSingleObject kernel32.dll.OpenMutexW kernel32.dll.OpenProcess kernel32.dll.GetProcessTimes ws2_32.dll.gethostname ws2_32.dll.getaddrinfo ws2_32.dll.freeaddrinfo rasapi32.dll.RasEnumConnectionsW rtutils.dll.TraceRegisterExA rtutils.dll.TracePrintfExA sechost.dll.OpenSCManagerW sechost.dll.OpenServiceW sechost.dll.QueryServiceStatus sechost.dll.CloseServiceHandle ws2_32.dll.WSAIoctl kernel32.dll.FormatMessageW rasapi32.dll.RasConnectionNotificationW advapi32.dll.RegOpenCurrentUser advapi32.dll.RegNotifyChangeKeyValue winhttp.dll.WinHttpGetIEProxyConfigForCurrentUser sechost.dll.NotifyServiceStatusChangeA kernel32.dll.ResetEvent iphlpapi.dll.GetNetworkParams dnsapi.dll.DnsQueryConfig iphlpapi.dll.GetAdaptersAddresses iphlpapi.dll.GetIpInterfaceEntry iphlpapi.dll.GetBestInterfaceEx ws2_32.dll.inet_addr ws2_32.dll.WSAConnect ws2_32.dll.send ws2_32.dll.recv ws2_32.dll.shutdown kernel32.dll.RegOpenKeyExW user32.dll.GetSystemMetrics user32.dll.GetDC user32.dll.EnumDisplayMonitors user32.dll.GetMonitorInfoW gdi32.dll.GetDeviceCaps user32.dll.ReleaseDC user32.dll.GetProcessWindowStation user32.dll.GetUserObjectInformationA kernel32.dll.SetConsoleCtrlHandler user32.dll.GetClassInfoW user32.dll.SetClassLongW user32.dll.UnregisterClassW user32.dll.DestroyWindow cryptsp.dll.CryptReleaseContext ntdll.dll.EtwUnregisterTraceGuids vssapi.dll.CreateWriter advapi32.dll.LookupAccountNameW samcli.dll.NetLocalGroupGetMembers samlib.dll.SamConnect rpcrt4.dll.NdrClientCall3 rpcrt4.dll.RpcStringBindingComposeW rpcrt4.dll.RpcBindingFromStringBindingW rpcrt4.dll.RpcStringFreeW rpcrt4.dll.RpcBindingFree samlib.dll.SamOpenDomain samlib.dll.SamLookupNamesInDomain samlib.dll.SamOpenAlias samlib.dll.SamFreeMemory samlib.dll.SamCloseHandle samlib.dll.SamGetMembersInAlias netutils.dll.NetApiBufferFree ole32.dll.CoCreateGuid ole32.dll.StringFromCLSID oleaut32.dll.#4 propsys.dll.VariantToPropVariant wbemcore.dll.Reinitialize wbemsvc.dll.DllGetClassObject wbemsvc.dll.DllCanUnloadNow authz.dll.AuthzInitializeContextFromToken authz.dll.AuthzInitializeObjectAccessAuditEvent2 authz.dll.AuthzAccessCheck authz.dll.AuthzFreeAuditEvent authz.dll.AuthzFreeContext authz.dll.AuthzInitializeResourceManager authz.dll.AuthzFreeResourceManager rpcrt4.dll.RpcBindingCreateW rpcrt4.dll.RpcBindingBind rpcrt4.dll.I_RpcMapWin32Status advapi32.dll.EventWrite kernel32.dll.RegCloseKey kernel32.dll.RegSetValueExW kernel32.dll.RegQueryValueExW wmisvc.dll.IsImproperShutdownDetected wevtapi.dll.EvtRender wevtapi.dll.EvtNext wevtapi.dll.EvtClose wevtapi.dll.EvtQuery wevtapi.dll.EvtCreateRenderContext rpcrt4.dll.RpcBindingSetAuthInfoExW rpcrt4.dll.RpcBindingSetOption ole32.dll.CreateStreamOnHGlobal advapi32.dll.RegCreateKeyExW advapi32.dll.RegSetValueExW kernelbase.dll.InitializeAcl kernelbase.dll.AddAce sechost.dll.ConvertStringSecurityDescriptorToSecurityDescriptorW kernel32.dll.IsThreadAFiber kernel32.dll.OpenProcessToken kernelbase.dll.GetTokenInformation kernelbase.dll.DuplicateTokenEx kernelbase.dll.AdjustTokenPrivileges kernel32.dll.SetThreadToken kernelbase.dll.CheckTokenMembership kernelbase.dll.AllocateAndInitializeSid oleaut32.dll.#285 advapi32.dll.RegOpenKeyW oleaut32.dll.#12 oleaut32.dll.#286 ole32.dll.CLSIDFromString oleaut32.dll.#17 oleaut32.dll.#20 oleaut32.dll.#19 oleaut32.dll.#25 ole32.dll.CoRevertToSelf advapi32.dll.LogonUserExExW sspicli.dll.LogonUserExExW authz.dll.AuthzInitializeContextFromSid ole32.dll.CoGetCallContext ole32.dll.CoImpersonateClient advapi32.dll.OpenThreadToken oleaut32.dll.#8 ole32.dll.CoSwitchCallContext oleaut32.dll.#287 oleaut32.dll.#288 oleaut32.dll.#289 kernel32.dll.SortGetHandle kernel32.dll.SortCloseHandle ntmarta.dll.GetMartaExtensionInterface fastprox.dll.DllGetClassObject fastprox.dll.DllCanUnloadNow oleaut32.dll.#290 wmi.dll.WmiQueryAllDataW wmi.dll.WmiQuerySingleInstanceW wmi.dll.WmiSetSingleItemW wmi.dll.WmiSetSingleInstanceW wmi.dll.WmiExecuteMethodW wmi.dll.WmiNotificationRegistrationW wmi.dll.WmiMofEnumerateResourcesW wmi.dll.WmiFileHandleToInstanceNameW wmi.dll.WmiDevInstToInstanceNameW wmi.dll.WmiQueryGuidInformation wmi.dll.WmiOpenBlock wmi.dll.WmiCloseBlock wmi.dll.WmiFreeBuffer wmi.dll.WmiEnumerateGuids iphlpapi.dll.GetIpForwardTable2 iphlpapi.dll.ConvertLengthToIpv4Mask iphlpapi.dll.FreeMibTable advapi32.dll.RegEnumKeyW iphlpapi.dll.GetAdapterIndex oleaut32.dll.#15 oleaut32.dll.#26 oleaut32.dll.#16 dnsapi.dll.DnsQueryConfigAllocEx iphlpapi.dll.GetCurrentThreadCompartmentId dnsapi.dll.DnsFreeConfigStructure dnsapi.dll.DnsQueryConfigDword oleaut32.dll.#23 oleaut32.dll.#24 devobj.dll.DevObjCreateDeviceInfoList devobj.dll.DevObjGetClassDevs devobj.dll.DevObjEnumDeviceInfo devobj.dll.DevObjDestroyDeviceInfoList setupapi.dll.CM_Open_DevNode_Key_Ex devobj.dll.DevObjGetDeviceProperty cfgmgr32.dll.CM_Connect_MachineA cfgmgr32.dll.CM_Disconnect_Machine cfgmgr32.dll.CM_Locate_DevNodeW cfgmgr32.dll.CM_Get_DevNode_Registry_PropertyW cfgmgr32.dll.CM_Get_Child cfgmgr32.dll.CM_Get_Sibling cfgmgr32.dll.CM_Get_DevNode_Status cfgmgr32.dll.CM_Get_First_Log_Conf cfgmgr32.dll.CM_Get_Next_Res_Des cfgmgr32.dll.CM_Get_Res_Des_Data cfgmgr32.dll.CM_Get_Res_Des_Data_Size cfgmgr32.dll.CM_Free_Log_Conf_Handle cfgmgr32.dll.CM_Free_Res_Des_Handle cfgmgr32.dll.CM_Get_Device_IDA cfgmgr32.dll.CM_Get_Device_ID_Size cfgmgr32.dll.CM_Get_Parent user32.dll.MonitorFromWindow user32.dll.MonitorFromRect user32.dll.MonitorFromPoint user32.dll.EnumDisplayDevicesW dxgi.dll.DXGIReportAdapterConfiguration setupapi.dll.SetupDiGetClassDevsW setupapi.dll.SetupDiEnumDeviceInterfaces setupapi.dll.SetupDiGetDeviceInterfaceDetailW setupapi.dll.SetupDiDestroyDeviceInfoList gdi32.dll.D3DKMTOpenAdapterFromDeviceName gdi32.dll.D3DKMTQueryAdapterInfo gdi32.dll.D3DKMTGetDisplayModeList gdi32.dll.D3DKMTCloseAdapter wintrust.dll.WinVerifyTrust
Execute Commands
C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
Started Services
Nothing to display
Created Services
Nothing to display
Behavior analysis details | |||||
---|---|---|---|---|---|
Machine name | Machine label | Machine manager | Started | Ended | Duration |
Seven05b_64 | Seven05b_64 | VirtualBox | 2018-05-21 17:41:33 | 2018-05-21 17:44:32 | 179 |
1 HTTP Request(s) detected
http://bot.whatismyipaddress.com/
- Hostname: bot.whatismyipaddress.com
- IP Address: 66.171.248.178
- Port: 80
- Count: 1
GET / HTTP/1.1 Host: bot.whatismyipaddress.com Connection: Keep-Alive