94
Malicious
This predictive confidence of maliciousness for this sample is 94%.
d0092238074d29bd51410e9a48b444d839a2b2f19e424580dba2408c5b1198e9
702.5 kB
2020-10-13 02:12:28
First seen 34 days ago
Windows PE32 Executable

Classification

Full Detail

Ransomware
Low
Trojan
Low
Virus
Low
Banker
Low
Bot
Low
Rat
Low
Adware
Low
Infostealer
High
Worm
Low
Spyware
Low

Indicators

Expand All

DeepView™ Indicators
Forced Code Execution
Automatic Sequence Detection
Program Level Indicators
Anti-Analysis
Attempts to repeatedly call a single API many times in order to delay analysis time
Anti-Sandbox
Looks for the Windows Idle Time to determine the uptime
A process attempted to delay the analysis task.
Tries to suspend Cuckoo threads to prevent logging of malicious activity
Anti-Vm
Queries for the computername
Checks amount of memory in system, this can be used to detect virtual machines that have a low amount of memory available
Checks adapter addresses which can be used to detect virtual network interfaces
Checks the system manufacturer, likely for anti-virtualization
Generic
Strings possibly contain hardcoded IP Addresses.
One or more potentially interesting buffers were extracted, these generally contain injected code, configuration data, etc.
One or more of the buffers contains an embedded PE file
Infostealer
Steals private information from local Internet browsers
Harvests credentials from local FTP client softwares
Harvests credentials from local email clients
Injection
Executed a process and injected code into it, probably while unpacking
Packer
Allocates read-write-execute memory (usually to unpack itself)
The binary likely contains encrypted or compressed data.
Static
This sample contains high entropy sections
This sample contains low entropy sections
Stealth
A process created a hidden window
image/svg+xml

Yara


Yara Pattern Name Description
IsPE32 No Description Available
HasOverlay Overlay Check
Base64Encode Base64 encoding detected
image/svg+xml

MITRE ATT&CK®

Show ID

Static Analysis


Version Infos

Translation:
0x0000 0x04b0
LegalCopyright:
Copyright \xa9 2018
Assembly Version:
1.0.0.0
InternalName:
cBc2.exe
FileVersion:
1.0.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName:
FiveGuysOrdering
ProductVersion:
1.0.0.0
FileDescription:
FiveGuysOrdering
OriginalFilename:
cBc2.exe

Sections

Name Virtual Address Virtual Size Size of Raw Data Entropy
.text 0x00002000 0x000aa1f4 0x000aa200 7.82277910277
.rsrc 0x000ae000 0x000005bc 0x00000600 4.11063391198
.reloc 0x000b0000 0x0000000c 0x00000200 0.101910425663

Resources

Name Offset Size Language Sub-language File type
RT_VERSION 0x000ae090 0x0000032c LANG_NEUTRAL SUBLANG_NEUTRAL data
RT_MANIFEST 0x000ae3cc 0x000001ea LANG_NEUTRAL SUBLANG_NEUTRAL XML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators

Imports

  • _CorExeMain

Strings

  • !This program cannot be run in DOS mode.
  • `.rsrc
  • @.reloc
  • %YsZ
  • %msZ
  • %BsZ
  • %.sZ
  • v9s]
  • v9s]
  •  '(U
  • v9s]
  •  '(U
  • v9s]
  •  '(U
  • v9s]
  •  '(U
  • v9s]
  • Ps]
  • iLs]
  • Gs]
  •  '(U
  • v9s]
  • v9s]
  •  '(U
  •  '(U
  • v9s]
  • v9s]
  • Cs]
  •  '(U
  • v2.0.50727
  • #Strings
  • get_chkA1
  • set_chkA1
  • btnBreakfast_Click_1
  • ThreadSafeObjectProvider`1
  • get_Label1
  • set_Label1
  • get_Panel1
  • set_Panel1
  • m_Form1
  • get_Form1
  • set_Form1
  • get_picFries1
  • set_picFries1
  • ToInt32
  • get_picHotDog2
  • set_picHotDog2
  • get_Label2
  • set_Label2
  • get_Panel2
  • set_Panel2
  • get_picFries2
  • set_picFries2
  • get_Panel3
  • set_Panel3
  • <Module>
  • System.IO
  • get_chkBBQ
  • set_chkBBQ
  • get_picBLT
  • set_picBLT
  • get_lblBLT
  • set_lblBLT
  • get_btnBLT
  • set_btnBLT
  • Dispose__Instance__
  • Create__Instance__
  • get_cbTea
  • set_cbTea
  • get_cbCola
  • set_cbCola
  • System.Data
  • ProjectData
  • get_cbChickPiza
  • set_cbChickPiza
  • FromArgb
  • mscorlib
  • get_cacsac
  • Microsoft.VisualBasic
  • get_cbSalad
  • set_cbSalad
  • get_cbChickSalad
  • set_cbChickSalad
  • Form1_Load
  • add_Load
  • BeerAndWine_Load
  • Chef_Load
  • Waiter_Load
  • DrinksAndShakes_Load
  • Breakfast_Load
  • cbSalad_CheckedChanged
  • add_CheckedChanged
  • remove_CheckedChanged
  • cbHamburger_CheckedChanged
  • cbFries_CheckedChanged
  • add_TextChanged
  • remove_TextChanged
  • txtFinish_TextChanged
  • get_Checked
  • set_Checked
  • set_Enabled
  • set_FormattingEnabled
  • get_IsDisposed
  • m_FormBeingCreated
  • Synchronized
  • get_Hand
  • get_cbCheeseSand
  • set_cbCheeseSand
  • get_cbEggSand
  • set_cbEggSand
  • get_cbFishSand
  • set_cbFishSand
  • get_cbChickSand
  • set_cbChickSand
  • SqlCommand
  • get_chkMustard
  • set_chkMustard
  • StackTrace
  • get_lblBLTPrice
  • set_lblBLTPrice
  • decAddedPrice
  • get_lblVeggiePrice
  • set_lblVeggiePrice
  • get_lblGrilledCheesePrice
  • set_lblGrilledCheesePrice
  • get_lblHotDogPrice
  • set_lblHotDogPrice
  • get_lblLgDrinkPrice
  • set_lblLgDrinkPrice
  • get_lblRegDrinkPrice
  • set_lblRegDrinkPrice
  • get_lblRegBurgerPrice
  • set_lblRegBurgerPrice
  • get_lblLtlBurgerPrice
  • set_lblLtlBurgerPrice
  • get_lblWaterPrice
  • set_lblWaterPrice
  • set_IsSingleInstance
  • CreateInstance
  • get_GetInstance
  • defaultInstance
  • instance
  • get_chkHotSauce
  • set_chkHotSauce
  • get_chkLettuce
  • set_chkLettuce
  • GetHashCode
  • set_AutoScaleMode
  • set_SizeMode
  • PictureBoxSizeMode
  • CompressionMode
  • AuthenticationMode
  • ShutdownMode
  • get_cbCoffee
  • set_cbCoffee
  • get_Message
  • get_cbOrange
  • set_cbOrange
  • get_radLarge
  • set_radLarge
  • get_picVeggie
  • set_picVeggie
  • get_lblVeggie
  • set_lblVeggie
  • get_btnVeggie
  • set_btnVeggie
  • get_cbVanillaShake
  • set_cbVanillaShake
  • get_cbChocoMilkShake
  • set_cbChocoMilkShake
  • get_cbStrawShake
  • set_cbStrawShake
  • IDisposable
  • Hashtable
  • set_Visible
  • RuntimeTypeHandle
  • GetTypeFromHandle
  • get_radLittle
  • set_radLittle
  • DockStyle
  • get_lblStyle
  • set_lblStyle
  • get_pnlStyle
  • set_pnlStyle
  • set_ShutdownStyle
  • set_FormBorderStyle
  • FontStyle
  • MsgBoxStyle
  • set_Name
  • ItemName
  • strProductName
  • DateAndTime
  • DateTime
  • m_BeerAndWine
  • get_BeerAndWine
  • set_BeerAndWine
  • get_GroupBoxWine
  • set_GroupBoxWine
  • set_Multiline
  • get_cbVannillaCone
  • set_cbVannillaCone
  • ChangeType
  • CheckForSyncLockOnValueType
  • GetType
  • get_Culture
  • set_Culture
  • resourceCulture
  • WindowsFormsApplicationBase
  • ButtonBase
  • ApplicationSettingsBase
  • get_picGrilledCheese
  • set_picGrilledCheese
  • get_lblGrilledCheese
  • set_lblGrilledCheese
  • get_btnGrilledCheese
  • set_btnGrilledCheese
  • get_chkVeggieCheese
  • set_chkVeggieCheese
  • get_chkCheese
  • set_chkCheese
  • Dispose
  • StrReverse
  • De_Deflate
  • DebuggerBrowsableState
  • EditorBrowsableState
  • set_WindowState
  • FormWindowState
  • get_cbOmlete
  • set_cbOmlete
  • get_White
  • ThreadStaticAttribute
  • STAThreadAttribute
  • CompilerGeneratedAttribute
  • DesignerGeneratedAttribute
  • GuidAttribute
  • HelpKeywordAttribute
  • GeneratedCodeAttribute
  • DebuggerNonUserCodeAttribute
  • DebuggableAttribute
  • DebuggerBrowsableAttribute
  • EditorBrowsableAttribute
  • ComVisibleAttribute
  • AssemblyTitleAttribute
  • StandardModuleAttribute
  • HideModuleNameAttribute
  • DebuggerStepThroughAttribute
  • AssemblyTrademarkAttribute
  • DebuggerHiddenAttribute
  • AssemblyFileVersionAttribute
  • MyGroupCollectionAttribute
  • AssemblyDescriptionAttribute
  • CompilationRelaxationsAttribute
  • AssemblyProductAttribute
  • AssemblyCopyrightAttribute
  • AssemblyCompanyAttribute
  • RuntimeCompatibilityAttribute
  • AccessedThroughPropertyAttribute
  • m_ThreadStaticValue
  • WithEventsValue
  • GetObjectValue
  • get_Olive
  • Remove
  • cBc2.exe
  • set_Size
  • get_lblSize
  • set_lblSize
  • get_pnlSize
  • set_pnlSize
  • set_AutoSize
  • get_radRegularSize
  • set_radRegularSize
  • set_ClientSize
  • ISupportInitialize
  • m_Chef
  • get_Chef
  • set_Chef
  • get_GroupBoxFastMealandVeg
  • set_GroupBoxFastMealandVeg
  • get_cbScrmEgg
  • set_cbScrmEgg
  • get_cbAxumaiteBig
  • set_cbAxumaiteBig
  • get_cbAwashBig
  • set_cbAwashBig
  • get_cbGuderBig
  • set_cbGuderBig
  • System.Threading
  • NewLateBinding
  • ASCIIEncoding
  • get_UseCompatibleTextRendering
  • FiveGuysOrdering
  • FromBase64String
  • GetResourceString
  • set_ConnectionString
  • ToString
  • GetString
  • disposing
  • System.Drawing
  • get_picHotDog
  • set_picHotDog
  • m_Lunch
  • get_Lunch
  • set_Lunch
  • get_LabelLunch
  • set_LabelLunch
  • get_chkRelish
  • set_chkRelish
  • get_txtFinish
  • set_txtFinish
  • get_uBtAwi
  • get_Black
  • BunifuFlatButton1_Click
  • BunifuFlatButton2_Click
  • btnBLT_Click
  • add_Click
  • btnOrderCompleted_Click
  • btnVeggie_Click
  • btnBeerAndWine_Click
  • btnOrderBeerAndWine_Click
  • btnGrilledCheese_Click
  • remove_Click
  • btnLunch_Click
  • btnOrderLunch_Click
  • btnLgDrink_Click
  • btnRegDrink_Click
  • btnToppingsConfirm_Click
  • lblMin_Click
  • btnCancelOrder_Click
  • btnNewOrder_Click
  • btnRegBurger_Click
  • btnLtlBurger_Click
  • btnWater_Click
  • btnEntrees_Click
  • btnSandwiches_Click
  • btnFries_Click
  • btnOrderDrinksAndShakes_Click
  • btnShakes_Click
  • btnHotDogs_Click
  • btnDrinks_Click
  • btnBurgers_Click
  • lblExit_Click
  • btnOrderBreakfast_Click
  • btnCheckout_Click
  • btnGoToCheckout_Click
  • btnMainMenu_Click
  • lblMax_Click
  • get_cbPineStick
  • set_cbPineStick
  • set_Dock
  • NextSink
  • get_picLgDrink
  • set_picLgDrink
  • get_lblLgDrink
  • set_lblLgDrink
  • get_btnLgDrink
  • set_btnLgDrink
  • get_picRegDrink
  • set_picRegDrink
  • get_lblRegDrink
  • set_lblRegDrink
  • get_btnRegDrink
  • set_btnRegDrink
  • get_ControlDarkDark
  • Decimal
  • decTotal
  • get_lblTotal
  • set_lblTotal
  • System.ComponentModel
  • get_cbToastedBagel
  • set_cbToastedBagel
  • LateCall
  • get_cbAxumaiteSmall
  • set_cbAxumaiteSmall
  • get_cbAwashSmall
  • set_cbAwashSmall
  • get_cbGuderSmall
  • set_cbGuderSmall
  • get_Control
  • ContainerControl
  • ListControl
  • ObjectFlowControl
  • DeflateStream
  • MemoryStream
  • AddItem
  • System
  • get_btnToppingsConfirm
  • set_btnToppingsConfirm
  • set_MainForm
  • OnCreateMainForm
  • resourceMan
  • Boolean
  • get_cbHeienken
  • set_cbHeienken
  • set_TextAlign
  • System.ComponentModel.Design
  • get_lblMin
  • set_lblMin
  • AppDomain
  • get_CurrentDomain
  • get_cbChoMuffin
  • set_cbChoMuffin
  • Sqlconn
  • Mysqlconn
  • get_chkBacon
  • set_chkBacon
  • get_chkOnion
  • set_chkOnion
  • System.IO.Compression
  • get_Application
  • MyApplication
  • set_Location
  • System.Configuration
  • System.Globalization
  • Interaction
  • System.Reflection
  • ControlCollection
  • ObjectCollection
  • SqlConnection
  • TargetInvocationException
  • InvalidOperationException
  • get_InnerException
  • ArgumentException
  • RadioButton
  • get_radCajun
  • set_radCajun
  • add_Shutdown
  • get_SaddleBrown
  • get_cbHashBrown
  • set_cbHashBrown
  • CultureInfo
  • get_picLogo
  • set_picLogo
  • get_chkMayo
  • set_chkMayo
  • get_chkJalape
  • set_chkJalape
  • Bitmap
  • set_TabStop
  • get_cbPanSyrp
  • set_cbPanSyrp
  • get_chkKetchup
  • set_chkKetchup
  • get_radRegular
  • set_radRegular
  • SqlDataReader
  • reader
  • m_AppObjectProvider
  • m_UserObjectProvider
  • m_ComputerObjectProvider
  • m_MyWebServicesObjectProvider
  • m_MyFormsObjectProvider
  • sender
  • get_btnCancelOrder
  • set_btnCancelOrder
  • AddToOrder
  • get_btnNewOrder
  • set_btnNewOrder
  • get_cbMetaBeer
  • set_cbMetaBeer
  • get_cbWaliyaBeer
  • set_cbWaliyaBeer
  • get_cbBedeleBeer
  • set_cbBedeleBeer
  • get_cbDashenBeer
  • set_cbDashenBeer
  • get_GroupBoxBeer
  • set_GroupBoxBeer
  • get_ResourceManager
  • ComponentResourceManager
  • get_picRegBurger
  • set_picRegBurger
  • get_lblRegBurger
  • set_lblRegBurger
  • get_btnRegBurger
  • set_btnRegBurger
  • get_picLtlBurger
  • set_picLtlBurger
  • get_lblLtlBurger
  • set_lblLtlBurger
  • get_btnLtlBurger
  • set_btnLtlBurger
  • get_cbHamburger
  • set_cbHamburger
  • addedHandler
  • ShutdownEventHandler
  • System.CodeDom.Compiler
  • IContainer
  • get_User
  • get_picWater
  • set_picWater
  • get_lblWater
  • set_lblWater
  • get_cbBottelWater
  • set_cbBottelWater
  • get_btnWater
  • set_btnWater
  • m_Waiter
  • get_Waiter
  • set_Waiter
  • BitConverter
  • get_Computer
  • MyComputer
  • set_ForeColor
  • set_BackColor
  • set_UseVisualStyleBackColor
  • ClearProjectError
  • SetProjectError
  • set_Cursor
  • IEnumerator
  • GetEnumerator
  • Activator
  • .cctor
  • Monitor
  • get_gbxBurgerExtras
  • set_gbxBurgerExtras
  • System.Diagnostics
  • Microsoft.VisualBasic.Devices
  • get_WebServices
  • MyWebServices
  • Microsoft.VisualBasic.ApplicationServices
  • System.Runtime.InteropServices
  • Microsoft.VisualBasic.CompilerServices
  • System.Runtime.CompilerServices
  • System.Resources
  • FiveGuysOrdering.My.Resources
  • FiveGuysOrdering.Form1.resources
  • FiveGuysOrdering.BeerAndWine.resources
  • FiveGuysOrdering.Chef.resources
  • FiveGuysOrdering.Lunch.resources
  • FiveGuysOrdering.Waiter.resources
  • FiveGuysOrdering.Resources.resources
  • FiveGuysOrdering.frmEntrees.resources
  • FiveGuysOrdering.frmSandwiches.resources
  • FiveGuysOrdering.frmFries.resources
  • FiveGuysOrdering.DrinksAndShakes.resources
  • FiveGuysOrdering.frmToppings.resources
  • FiveGuysOrdering.frmHotDogs.resources
  • FiveGuysOrdering.frmDrinks.resources
  • FiveGuysOrdering.frmBurgers.resources
  • FiveGuysOrdering.Breakfast.resources
  • FiveGuysOrdering.frmCheckout.resources
  • FiveGuysOrdering.frmMainMenu.resources
  • DebuggingModes
  • get_lblEntrees
  • set_lblEntrees
  • m_frmEntrees
  • get_frmEntrees
  • set_frmEntrees
  • get_btnEntrees
  • set_btnEntrees
  • get_lblSandwiches
  • set_lblSandwiches
  • m_frmSandwiches
  • get_frmSandwiches
  • set_frmSandwiches
  • get_btnSandwiches
  • set_btnSandwiches
  • get_cbFries
  • set_cbFries
  • get_lblFries
  • set_lblFries
  • m_frmFries
  • get_frmFries
  • set_frmFries
  • get_btnFries
  • set_btnFries
  • m_DrinksAndShakes
  • get_DrinksAndShakes
  • set_DrinksAndShakes
  • get_GroupBoxShakes
  • set_GroupBoxShakes
  • get_chkPickles
  • set_chkPickles
  • set_EnableVisualStyles
  • get_cbGuienes
  • set_cbGuienes
  • get_chkTomatoes
  • set_chkTomatoes
  • get_pnlToppings
  • set_pnlToppings
  • m_frmToppings
  • get_frmToppings
  • set_frmToppings
  • get_lblSelectToppings
  • set_lblSelectToppings
  • Strings
  • get_Settings
  • AutoSaveSettings
  • MySettings
  • get_lblHotDogs
  • set_lblHotDogs
  • m_frmHotDogs
  • get_frmHotDogs
  • set_frmHotDogs
  • get_btnHotDogs
  • set_btnHotDogs
  • get_gbxHotDogs
  • set_gbxHotDogs
  • EventArgs
  • get_cbGiorgis
  • set_cbGiorgis
  • set_AutoEllipsis
  • get_lblDrinks
  • set_lblDrinks
  • m_frmDrinks
  • get_frmDrinks
  • set_frmDrinks
  • get_btnDrinks
  • set_btnDrinks
  • get_GroupBoxDrinks
  • set_GroupBoxDrinks
  • ReferenceEquals
  • get_Controls
  • get_Items
  • get_chkGrilledMushrooms
  • set_chkGrilledMushrooms
  • System.Windows.Forms
  • get_Forms
  • MyForms
  • get_chkGrilledOnions
  • set_chkGrilledOnions
  • set_AutoScaleDimensions
  • Conversions
  • System.Collections
  • get_chkGrilledJalape
  • set_chkGrilledJalape
  • get_lblBurgers
  • set_lblBurgers
  • m_frmBurgers
  • get_frmBurgers
  • set_frmBurgers
  • get_btnBurgers
  • set_btnBurgers
  • RuntimeHelpers
  • get_chkGrilledGreenPeppers
  • set_chkGrilledGreenPeppers
  • get_chkGreenPeppers
  • set_chkGreenPeppers
  • SystemColors
  • Cursors
  • Operators
  • components
  • get_GroupBoxDesserts
  • set_GroupBoxDesserts
  • Concat
  • get_cbEggWthMeat
  • set_cbEggWthMeat
  • addedHandlerLockObject
  • SubtractObject
  • GetObject
  • MyProject
  • LateGet
  • LateIndexGet
  • LateSet
  • set_ItemHeight
  • EndInit
  • BeginInit
  • GraphicsUnit
  • get_lblExit
  • set_lblExit
  • get_SaveMySettingsOnExit
  • set_SaveMySettingsOnExit
  • get_Default
  • SetCompatibleTextRenderingDefault
  • DialogResult
  • MsgBoxResult
  • System.Data.SqlClient
  • ContentAlignment
  • InitializeComponent
  • get_Current
  • set_Font
  • Convert
  • m_Breakfast
  • get_Breakfast
  • set_Breakfast
  • get_GroupBoxBreakfast
  • set_GroupBoxBreakfast
  • ItemCost
  • get_lblCheckout
  • set_lblCheckout
  • m_frmCheckout
  • get_frmCheckout
  • set_frmCheckout
  • get_btnCheckout
  • set_btnCheckout
  • get_btnGoToCheckout
  • set_btnGoToCheckout
  • get_lstCheckout
  • set_lstCheckout
  • SuspendLayout
  • set_BackgroundImageLayout
  • ResumeLayout
  • PerformLayout
  • MoveNext
  • get_Text
  • set_Text
  • m_frmMainMenu
  • get_frmMainMenu
  • set_frmMainMenu
  • get_btnMainMenu
  • set_btnMainMenu
  • get_lstMainMenu
  • set_lstMainMenu
  • get_lblMax
  • set_lblMax
  • set_TabIndex
  • MessageBox
  • PictureBox
  • MsgBox
  • CheckBox
  • GroupBox
  • ListBox
  • TextBox
  • FiveGuysOrdering.My
  • get_TimeOfDay
  • get_LightGray
  • ContainsKey
  • get_Assembly
  • get_LabelCatagory
  • set_LabelCatagory
  • MySettingsProperty
  • WrapNonExceptionThrows
  • FiveGuysOrdering
  • Copyright
  • 2018
  • $22ca2739-c0d7-4bc3-b0e3-2a1c3f0e45cf
  • 1.0.0.0
  • Panel1
  • Panel3
  • Panel2
  • GroupBoxWine
  • cbGuderSmall
  • cbAxumaiteSmall
  • cbAxumaiteBig
  • cbGuderBig
  • cbAwashSmall
  • cbAwashBig
  • GroupBoxBeer
  • cbWaliyaBeer
  • cbDashenBeer
  • cbBedeleBeer
  • cbGiorgis
  • cbMetaBeer
  • cbGuienes
  • Label2
  • Label1
  • cbHeienken
  • GroupBoxBreakfast
  • cbEggWthMeat
  • cbScrmEgg
  • cbEggSand
  • cbOmlete
  • btnMainMenu
  • btnEntrees
  • lblBurgers
  • gbxBurgerExtras
  • chkBacon
  • chkCheese
  • lblLtlBurger
  • lblRegBurger
  • picLtlBurger
  • picRegBurger
  • btnLtlBurger
  • btnRegBurger
  • lblLtlBurgerPrice
  • lblRegBurgerPrice
  • lstCheckout
  • lblCheckout
  • btnCheckout
  • lblTotal
  • btnNewOrder
  • lblDrinks
  • btnRegDrink
  • lblRegDrink
  • btnLgDrink
  • btnWater
  • picLgDrink
  • lblLgDrink
  • lblWater
  • picRegDrink
  • picWater
  • lblWaterPrice
  • lblLgDrinkPrice
  • lblRegDrinkPrice
  • GroupBoxShakes
  • cbChocoMilkShake
  • cbStrawShake
  • cbVanillaShake
  • cbVannillaCone
  • GroupBoxDrinks
  • cbBottelWater
  • cbOrange
  • cbCola
  • cbCoffee
  • lblEntrees
  • btnBurgers
  • btnHotDogs
  • btnSandwiches
  • LabelCatagory
  • lblMax
  • lblMin
  • lblExit
  • lblFries
  • lblStyle
  • pnlStyle
  • radCajun
  • radRegular
  • lblSize
  • pnlSize
  • radRegularSize
  • radLittle
  • radLarge
  • picFries1
  • picFries2
  • btnFries
  • lblHotDogs
  • gbxHotDogs
  • picHotDog
  • picHotDog2
  • lblHotDogPrice
  • LabelLunch
  • GroupBoxFastMealandVeg
  • cbChickPiza
  • cbChickSand
  • cbChickSalad
  • cbCheeseSand
  • cbHamburger
  • cbFishSand
  • cbSalad
  • cbFries
  • GroupBoxDesserts
  • cbPanSyrp
  • cbChoMuffin
  • cbPineStick
  • cbToastedBagel
  • cbHashBrown
  • picLogo
  • btnDrinks
  • btnGoToCheckout
  • btnCancelOrder
  • lstMainMenu
  • lblSandwiches
  • lblVeggie
  • lblGrilledCheese
  • lblBLT
  • picVeggie
  • picGrilledCheese
  • picBLT
  • btnVeggie
  • btnGrilledCheese
  • btnBLT
  • lblVeggiePrice
  • lblGrilledCheesePrice
  • lblBLTPrice
  • chkVeggieCheese
  • lblSelectToppings
  • btnToppingsConfirm
  • pnlToppings
  • chkGrilledGreenPeppers
  • chkGrilledMushrooms
  • chkGrilledOnions
  • chkTomatoes
  • chkPickles
  • chkLettuce
  • chkOnion
  • chkRelish
  • chkMayo
  • chkGrilledJalape
  • chkHotSauce
  • chkBBQ
  • chkGreenPeppers
  • chkJalape
  • chkMustard
  • chkKetchup
  • txtFinish
  • MyTemplate
  • 11.0.0.0
  • 3System.Resources.Tools.StronglyTypedResourceBuilder
  • 16.0.0.0
  • KMicrosoft.VisualStudio.Editors.SettingsDesigner.SettingsSingleFileGenerator
  • 16.7.0.0
  • System.Windows.Forms.Form
  • Create__Instance__
  • Dispose__Instance__
  • My.MyProject.Forms
  • 4System.Web.Services.Protocols.SoapHttpClientProtocol
  • Create__Instance__
  • Dispose__Instance__
  • My.Computer
  • My.Application
  • My.User
  • My.Forms
  • My.WebServices
  • My.Settings
  • lSystem.Resources.ResourceReader, mscorlib, Version=2.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet
  • hSystem.Drawing.Bitmap, System.Drawing, Version=2.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3aPADPAD?
  • QSystem.Drawing, Version=2.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a
  • System.Drawing.Bitmap
  • tEXtSoftware
  • Paint.NET v3.5.100
  • $IDATx^
  • -XCUh1
  • K0_Uh1
  • QSystem.Drawing, Version=2.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a
  • System.Drawing.Bitmap
  • tEXtSoftware
  • Paint.NET v3.5.100
  • $IDATx^
  • -XCUh1
  • K0_Uh1
  • QSystem.Drawing, Version=2.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a
  • System.Drawing.Bitmap
  • tEXtSoftware
  • Paint.NET v3.5.100
  • $IDATx^
  • -XCUh1
  • K0_Uh1
  • lSystem.Resources.ResourceReader, mscorlib, Version=2.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet
  • hSystem.Drawing.Bitmap, System.Drawing, Version=2.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3aPADPAD.{
  • QSystem.Drawing, Version=2.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a
  • System.Drawing.Bitmap
  • tEXtSoftware
  • Paint.NET v3.5.100
  • $IDATx^
  • -XCUh1
  • K0_Uh1
  • lSystem.Resources.ResourceReader, mscorlib, Version=2.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet
  • PADPADP
  • lSystem.Resources.ResourceReader, mscorlib, Version=2.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet
  • PADPADP
  • lSystem.Resources.ResourceReader, mscorlib, Version=2.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet
  • hSystem.Drawing.Bitmap, System.Drawing, Version=2.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3aPADPAD
  • QSystem.Drawing, Version=2.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a
  • System.Drawing.Bitmap
  • tEXtSoftware
  • Paint.NET v3.5.100
  • $IDATx^
  • -XCUh1
  • K0_Uh1
  • lSystem.Resources.ResourceReader, mscorlib, Version=2.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet
  • PADPADP
  • lSystem.Resources.ResourceReader, mscorlib, Version=2.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet
  • hSystem.Drawing.Bitmap, System.Drawing, Version=2.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3aPADPAD
  • QSystem.Drawing, Version=2.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a
  • System.Drawing.Bitmap
  • tEXtSoftware
  • Paint.NET v3.5.100
  • $IDATx^
  • -XCUh1
  • K0_Uh1
  • QSystem.Drawing, Version=2.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a
  • System.Drawing.Bitmap
  • tEXtSoftware
  • Paint.NET v3.5.100
  • $IDATx^
  • -XCUh1
  • K0_Uh1
  • QSystem.Drawing, Version=2.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a
  • System.Drawing.Bitmap
  • tEXtSoftware
  • Paint.NET v3.5.100
  • $IDATx^
  • -XCUh1
  • K0_Uh1
  • QSystem.Drawing, Version=2.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a
  • System.Drawing.Bitmap
  • tEXtSoftware
  • Paint.NET v3.5.100
  • $IDATx^
  • -XCUh1
  • K0_Uh1
  • lSystem.Resources.ResourceReader, mscorlib, Version=2.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet
  • PADPADP
  • lSystem.Resources.ResourceReader, mscorlib, Version=2.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet
  • hSystem.Drawing.Bitmap, System.Drawing, Version=2.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3aPADPAD
  • QSystem.Drawing, Version=2.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a
  • System.Drawing.Bitmap
  • "IDATx^
  • M:xt}W
  • Hd}{]l
  • QSystem.Drawing, Version=2.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a
  • System.Drawing.Bitmap
  • tEXtSoftware
  • Paint.NET v3.5.100
  • $IDATx^
  • -XCUh1
  • K0_Uh1
  • QSystem.Drawing, Version=2.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a
  • System.Drawing.Bitmap
  • tEXtSoftware
  • Paint.NET v3.5.100
  • $IDATx^
  • -XCUh1
  • K0_Uh1
  • QSystem.Drawing, Version=2.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a
  • System.Drawing.Bitmap
  • tEXtSoftware
  • Paint.NET v3.5.100
  • $IDATx^
  • -XCUh1
  • K0_Uh1
  • lSystem.Resources.ResourceReader, mscorlib, Version=2.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet
  • PADPADP
  • lSystem.Resources.ResourceReader, mscorlib, Version=2.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet
  • PADPADP
  • lSystem.Resources.ResourceReader, mscorlib, Version=2.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet
  • hSystem.Drawing.Bitmap, System.Drawing, Version=2.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3aPADPAD
  • QSystem.Drawing, Version=2.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a
  • System.Drawing.Bitmap
  • tEXtSoftware
  • Paint.NET v3.5.100
  • $IDATx^
  • -XCUh1
  • K0_Uh1
  • QSystem.Drawing, Version=2.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a
  • System.Drawing.Bitmap
  • tEXtSoftware
  • Paint.NET v3.5.100
  • $IDATx^
  • -XCUh1
  • K0_Uh1
  • QSystem.Drawing, Version=2.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a
  • System.Drawing.Bitmap
  • tEXtSoftware
  • Paint.NET v3.5.100
  • $IDATx^
  • -XCUh1
  • K0_Uh1
  • QSystem.Drawing, Version=2.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a
  • System.Drawing.Bitmap
  • tEXtSoftware
  • Paint.NET v3.5.100
  • $IDATx^
  • -XCUh1
  • K0_Uh1
  • QSystem.Drawing, Version=2.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a
  • System.Drawing.Bitmap
  • tEXtSoftware
  • Paint.NET v3.5.100
  • $IDATx^
  • -XCUh1
  • K0_Uh1
  • QSystem.Drawing, Version=2.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a
  • System.Drawing.Bitmap
  • tEXtSoftware
  • Paint.NET v3.5.100
  • $IDATx^
  • -XCUh1
  • K0_Uh1
  • lSystem.Resources.ResourceReader, mscorlib, Version=2.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet
  • PADPADP
  • lSystem.Resources.ResourceReader, mscorlib, Version=2.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet
  • hSystem.Drawing.Bitmap, System.Drawing, Version=2.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3aPADPADu6
  • :=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@
  • QSystem.Drawing, Version=2.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a
  • System.Drawing.Bitmap
  • IDATx^D
  • #M)H}N
  • *aAF}
  • L/v?5s
  • {C@[Y>
  • @A',EFpM
  • AvG&\R
  • wVFVu
  • DDPfJ*Q
  • 0[2b&R
  • X{Q"=F
  • 2+Y/el)
  • C1koL;
  • $ZZR*>
  • 7pLPod\
  • }NPzg^7
  • hE`f:,)p
  • T6_?j*
  • LMCSC\j#"a
  • &',e^{N
  • FAI/&3
  • $<m_Em8
  • LeKNv.
  • iML|nz6I
  • b#;!Ic
  • "\M39QS
  • _>nFa},
  • anwHB
  • !LDuqvS
  • 1a;zal-
  • qg<w59
  • *I`BaI
  • ":'ae&~Y
  • :q7kCv
  • =^|Z^N
  • w{lz|_
  • Xi:Bc(
  • ud\P8eH
  • @d%)h4
  • L-e9N5
  • e5'<*o
  • wveT^$
  • Z'}/Th
  • S#2bI^
  • nL#s|l
  • AS%,5Yp
  • x\"+B,T[O
  • O~>n!_4TQ
  • aPJrd,
  • &[~s&9
  • _6Vz,]
  • G1\vHB
  • 1zPrie
  • KM(\SF
  • Hl@)/.&On&&
  • OF/}\%6
  • V>6 i3
  • U$$0z8
  • @@D6_>
  • -W#nBv
  • #{^T=J
  • OWA`W5.
  • n|A3b!
  • !uMbyl
  • ..[WVm
  • *sSOf,(
  • 1,au!0
  • 6Q,2]T
  • w34=PW
  • 9tS>J*
  • a&d?vNdkyk-Z-
  • .YKRS'
  • '3IxUE
  • :eOVap
  • 7dKY{+
  • 5olo71
  • 1>k{k_
  • OJJ3SG
  • d5"!NZe
  • R=huE`O
  • 9]@9CJ,
  • \b,])cZ
  • pTYON%
  • Bf#2|
  • 1F)Q:-
  • 'vlsu(<Y
  • +Fr41G
  • !|.P'\nT
  • O?T4b7
  • ;C;&m86
  • 'e<b,l
  • ^6_ANZ
  • kV:4rc$
  • 36xuJ6%
  • -Y.I68v
  • TQ~EMS
  • [ADC8(
  • /*uh$
  • lnn"~J
  • NnGvld
  • ~ZNMt
  • Ci@V8c
  • 8YB'~6%d*^E
  • vdnY
  • lpy`fB:R
  • ~,n}6
  • h8oH2$
  • <SNT8i
  • &gCgOv
  • AD:xX>
  • U!VS_^
  • Px[[iI
  • @wgL~
  • m;tppq
  • UPpQ+d
  • [Y{3DT
  • Ms*ZRM
  • (v ;TY[
  • hBtN^x
  • IJnJ."
  • RnDwZo/?
  • UA96mhM
  • U#<s&zF&
  • %?saca
  • i.q">N
  • Hylm#k
  • t&uB%}
  • |@TS@L
  • :CIMh9S8
  • Kx#6
  • jr&kzE
  • m`@AnsnP
  • gBdR#T
  • w!o[y
  • g/z#8y6
  • zD[zr@A"
  • k[4G#n
  • B`11om
  • ~,FQDP
  • eU?t0t
  • %S`RFE%k
  • Qz!0'C|
  • yYo_]
  • J%.Ve%
  • SCB@`F
  • ?||Bvk
  • -@i9u1
  • _N^W74
  • @ef/&A
  • B$m;DG
  • x'O_eU
  • ;k&&bj
  • p@.aQP
  • ?!R#d>
  • rexxi.
  • V*kdVvg.
  • a>DYv1H
  • {ex*fyL
  • vKd.cx
  • \.*N&f
  • ^.n$=f$41
  • V2v8fD
  • 6'W1%(
  • oG:Fg-
  • -R1k4 e\i
  • Yy%NmJ
  • zx#H!]
  • SJRPaP
  • ^BH-k
  • UPK/Eu
  • @^&/V"
  • g|FOeb
  • /mIQR"J
  • K-MQ(:L
  • [Kf.bQ
  • (eUgA\p
  • h0|F#r
  • AO6<.&
  • p-q'\b
  • x=m=H}i
  • 2SVP#.
  • p)@Y=-
  • yv!=v
  • '&:"^g:@
  • ;Z=\XT
  • 3ehz!^
  • 'ZloJBQ
  • ue@3R7
  • hl@vs_
  • pZ<O7!k
  • mmKvP*
  • W/q6!e/
  • @Yb12_
  • -lCKG(
  • PQQf_L
  • VU !{e
  • lFLY&W
  • f5@-!
  • w#eaJG
  • rVk 97
  • mBB[`Q
  • &%/< '
  • pr&=EO
  • 2oAO>
  • yR&N|1
  • _d/Y}5%
  • ~T'#2u&+#
  • "~2:`C
  • &VZ}p!
  • GeIfWe
  • *S)bv\/1CY
  • Z",6iE
  • 0+qn!db
  • <y+hvNZ
  • TWN/O7
  • :-{EI4
  • >Gbk!qy
  • worci"
  • 1)y-?6|
  • _GI4/^
  • ~wfhw>_
  • <Vzwl
  • ]}O$&I
  • ;+eims
  • z:W^]8
  • /y5}fn
  • ` =_X[
  • {:u*\~
  • 83t|".
  • dziL4k-tR!
  • @~f$G\
  • !ZG9M3
  • +C!LFA
  • i,QBA2
  • NPVd9U8N
  • /B>Wpe
  • 2*\|an
  • v{;q?ly
  • \S-jc&
  • eg1ewv
  • :](oi@;R
  • f|XD45
  • ~yK3Y2
  • Udty>X
  • aUARMjm[
  • `N1htO
  • .wGkL?$
  • 2tx-G1
  • ^@aK9^2
  • @^zb}A
  • GmB <
  • kjpB$Z<
  • Ld(uuUuI1
  • aL.z x4w
  • g#yJBavv
  • +# B@F
  • Jx;z9{
  • &~I*b)
  • 7e]U]o
  • 96pRD&y=
  • E4>-!'
  • ]E25~r4
  • {{wGG/
  • g949)P&
  • Ny0{+o
  • #1WFn+
  • 4we1x8
  • J18Fhi
  • Y|[aRwC0
  • ;R7(sI!
  • j>UYsps
  • H?/IBY*
  • Ko8}xj
  • Qcn}\:
  • TR'W[kq
  • Aeu\R(
  • &ZF,Eg
  • e'[n>S~
  • 1tRiEK
  • pZ-'5S~
  • G@LS?L
  • pM4 qs>
  • mB!W"{
  • kSr[.I
  • ~!xZd:P
  • ^yu-L:@z
  • :,6.JW1
  • z'Pjyu
  • $;<QP'
  • +#oGQs
  • _=peW"
  • @&fA<}T
  • YRDud/35
  • .3gw/i
  • _y-cU}
  • ]EL B/
  • W 'XjT{hk
  • \84>f$
  • w'q,_,
  • Cpy@0m_
  • d=89yS9
  • pty_k/+
  • 'vE7QK
  • 9eWa&X+>
  • e9boG.
  • #|oc#'BH
  • gQ!o?3
  • *9h\bm-
  • ~+f[;K
  • j U.{5
  • `C>]8R
  • 3O9nR:
  • veN}3[
  • .?~v|%.X^b
  • =$m?)R
  • yqcQ<}
  • ~.i=OLu
  • @4gK{+
  • `U``L
  • +duA6Y
  • |fms-xXxR+
  • O!FQj+
  • C;:&?Hd
  • u~u@u~_
  • STW%b]G:
  • DF)J9FTfQ
  • hft{[@
  • /1bJyL
  • MUP}_4
  • r(ut[,
  • ~92Ysy
  • &3m\?v06y(H
  • rs$\3Y
  • S,ipI4=
  • n0#7>-C0
  • "@${gB
  • Nla$fGV
  • z?`_D[
  • L/~{j:$/>
  • e{AqNAk5MtLP
  • BVp\[/A/
  • yCSA?u
  • <9DqQ
  • 5nKIh7
  • CNc&(?O
  • 7*Xt~5Li
  • >J%IP2w
  • L8zfV^G
  • |*d2}Fl
  • l6n?h[
  • ?9td~b`
  • }S&BS
  • T}yu4d
  • <<%AZIsO
  • a~9U:Pi
  • !,vG_x
  • vEM^DP
  • ZT%#oa
  • OigHZ%
  • E3>>kq
  • {)X3T"PM
  • XsGF9I
  • ?-nKe;>
  • |^#c&X[
  • hb+}if
  • UZ|;ebQ\pM
  • wzka$b
  • T%6w$d~
  • $6gTAB}MC`P
  • |[}w*X
  • a.UN`f
  • .o.+&;
  • J40W6:
  • =&Cj3*X
  • 7XAnEl
  • vrs)v9
  • +9SP[f}u
  • U_hw&,
  • OQ35|?
  • xxAiUh
  • ZM*Q)6\
  • 92~ehl7
  • HWOk"7`E
  • e/6K#$
  • ^O*mRi
  • <){1BBu
  • G||v%6<5
  • ~(tV:H
  • 0Y,hSG
  • CKHwI)
  • z3wmO@
  • 1~{DJ}
  • 2PZ*N6
  • G_32Jw&Vo
  • n?!kW:0
  • 0EqYB%
  • %@"59J
  • :f&(~_
  • z5\KR;
  • qw+&$?
  • gz`><+\
  • x?z&{r[
  • 1/vnWc+2
  • he1i@@
  • "x[v;HIT(
  • 72gHft
  • Vf!w86v
  • EDpPg]~FI
  • vk#C{t<7~
  • d3B2mey
  • =*6aX[
  • sHe-5g
  • <JI/%A=9M
  • ?NCV.
  • ?I9>)y'
  • AJ'#[]
  • 1B:*%_6C$
  • ]:l)P"u
  • 4j%/RkgC}
  • 7?gLH|,
  • $KOX4?
  • ":rw/b
  • _\:1&N
  • $i(z,Z
  • 8q_4G;s
  • SrfgjR
  • >{18zHk1
  • owdXb8
  • P;/w@@
  • %]",:YL&
  • t%h8Qm
  • P$'w0*
  • &X~1_2
  • ;=j![-
  • S5\C/,
  • D;kW/`
  • a*WEQ^
  • 6?Yy|la%
  • `[(FTjX
  • Gie}\N
  • U-b[PBAxM4H
  • pA-A4r
  • KcEJE:
  • f!_]_X
  • Y5mk|i
  • 7HL/[ 1
  • gLd3qrvG
  • a"h,M=j
  • v{DK".
  • eIBR['\i
  • sGW*:q
  • ,Y &:x
  • '2{0mV
  • j]&'ot
  • v98|CQ
  • "QU<3[
  • 3ImA'h
  • @6n!N'O
  • !2d .k
  • o!O$*c
  • am*KUD
  • |heAYi
  • _B#@e!
  • TsrH"G
  • 0|5+UR_
  • 8G;B38]
  • S~wT7J
  • XUh|Ax
  • `vZ?W,:j
  • c9oH+q
  • (=%%gl
  • nY)LO:-
  • u*q)G]'
  • YVyt93
  • L:RGuOVM
  • jIZda
  • 'Lr%`n
  • 1LPyBUM
  • 8eb7)1
  •  00a
  • ovW6A&^k
  • Zo@r)O
  • z%'#S@aL
  • Qg<Roo
  • <ll]j~
  • s&ja`q0><
  • K/4H#ah
  • IDAT+XzE
  • |U)aY"
  • mSvDjy
  • aHYL
  • <z-GE1b
  • ?Pq?R-
  • wW#_F>
  • L<3&Jx
  • qtVj>7.}TdL
  • +VfFD7<j
  • 3ARUEd
  • QpXnh9l
  • }{Dw6M
  • g+&~[HC6\
  • l/Dgc<mX
  • *]2*b%sT!
  • S S5g7
  • s6Zbv_
  • J;VCS"
  • +`jr|#
  • o7>D4S2
  • qOto~(
  • ,[&P0M?En0-
  • N_<8YQ
  • ^7f>kV{
  • 6u];Zq
  • v6^O2J
  • _v;j1y
  • 2`h#KJ
  • \~iN/W
  • B#2&-_
  • Di/C?Fw
  • ]W8G]h
  • sKo!ZN
  • OXH+@/kd
  • I:$@U
  • P+%G3x
  • Z&#[yl
  • wO>kYf|~~w
  • ojBHh
  • k8<,MN
  • QUI =BOl
  • e}}tzP
  • u)uaIyx
  • 3Xy$ X
  • )%Q<=j
  • MovxG:G9@
  • m0.gw=
  • Ix5b|0
  • xs3xpd
  • `_q\&zo&
  • Y5,y]*(R
  • 60%\=^
  • $4d-$,
  • 2X|NZ9
  • e!WLq3
  • fuq7FU
  • ~GtW%2}
  • :3{(3/
  • CFC3's
  • dmQ.DY
  • 2BV8)\bia
  • ]@s\s=p
  • Aer?H<H
  • 33chpr
  • F\~g*+B
  • o\($GJw]
  • #<m@n8P'
  • 2r],=Gf
  • U^KF|f
  • ?+i=jo
  • t~vHQ
  • tr`B %
  • ^r_Lh?
  • Cv0zFT
  • KyPeir
  • rEYn!Td
  • fno#L
  • fALBkJ
  • [JJP@a
  • w%t_njL
  • K&IH.8=,
  • 9H>cHsg
  • CC>xz2!A
  • ))2!/]
  • acoATi
  • IAh^.Aj
  • #Y,?w8
  • +i$O]0
  • {m<K4#
  • h%kDq,a7
  • K+3XB1
  • T#6#y#
  • 8b=ay-f
  • WJf+9m
  • gAAbj
  • !O$^6ux
  • ch;$Om
  • |y}1yQ
  • y5^Zo/
  • AEhYK}2
  • .QOW8
  • 6r*Z
  • %A}o7q
  • 1O-Z2wgThw
  • )`H=><
  • :dn%n
  • weh@(H
  • et`f7e
  • qJem)^k
  • NnS^!do
  • 2;TAL5l
  • \DX;]o
  • rodYnw
  • }f6,uv
  • X.+(~B@
  • vi;p4c
  • AK3nCx
  • K1P5IN~M
  • v}_*_0
  • e(eaAl
  • (`Z>jm
  • vl`85
  • AHwD2#
  • &L7NtP
  • 8Acv+zqy
  • |]V{uy
  • -WP6g`
  • `jcnJ*
  • |Ns`Bn
  • l{+T4$
  • lXYSLc#{
  • *HuXG;k|
  • AP7!MT
  • Jf=Zz$
  • n"=wTxv
  • gM:[SB
  • 93"Q'D
  • 8@.]rH
  • VTJO;X
  • 4ifG0#
  • WzCX<3$
  • X_9[Ob
  • 5qj*{j
  • tOk{G&
  • _k=g9}
  • yzfDRt@
  • $o:*bW'
  • `xnb<i
  • #\}e`O0X
  • Ais9.~&1*
  • 8@n5g-]-P
  • qR^}?j
  • ^ 1jk$
  • B~J[a>FEF"
  • l<z;9+
  • a4ZfX8y
  • rzK$hO5[_m
  • 3Z4N"p
  • W>Q/XlIH
  • fePB&Y
  • >*>?$:
  • hJ*B6>
  • ,[",|F
  • L+N@4V
  • zK.4B|
  • JvShg!}
  • FOK~Q;33
  • I%G1Xc
  • qD-]q`
  • X ?v&B
  • c[,_ON3
  • u|]U]H
  • @6>v5[?
  • F,eQ>P
  • ?kCch6gb
  • M8p?H/
  • qNzx)y
  • L?)_;_.
  • !KYV)n(
  • 1ddoA\*K
  • J1K{:X:
  • ^=H>2J
  • l+, Nnaz
  • $3u$-*
  • >GcaKM
  • FXr(JL].
  • %n5}fz
  • ~Y/y{:
  • )glu9:
  • SFPtg
  • *|'3-H<
  • Kin(q{
  • O]]!:D
  • K%n3nv
  • 1.tL5x)
  • A?Ihm[
  • HE%gnD
  • A7a*xW
  • r@u$6O
  • Qt!,q~
  • l.~~no
  • Um!Ot~d
  • .5N17/9
  • >G1Dra
  • ?3#:]Y
  • XFo9!Bjx
  • A:,,e]
  • Uat2Mn
  • l_#^`A
  • mLdnnl
  • "$)2lJ
  • :':5D8
  • 9stPp(
  • XsOL8]
  • flGhneg
  • (N&rNS
  • eFu"?+
  • 0T3sKG
  • G5XFo\/I
  • |)'O1L
  • (MG~hl|
  • 6_M6){
  • 3"/6<^YLA
  • Bf&*@E
  • `3w0bI
  • w(zgLj
  • :<wJ,
  • wOCmQ/
  • Ozb38@
  • FgQQ./
  • s;{jr b
  • NOt7oZ
  • "`4g3Y
  • :"{zWR
  • 8<^lo
  • 1AV59-
  • #6F8v
  • Ze}T4x
  • 7"dRRQ
  • /n}2}s
  • qZe\++
  • 'wBCHX
  • eK,4#W
  • :4$8jS
  • WH^>\X
  • RnP6p
  • @bzC&e.B2n
  • .|)D8*
  • +<(d7b
  • o!qXYzK
  • oafm<\
  • SU?c.=
  • i1k7cX
  • 9{<RwA
  • eBcJCa
  • hlGT8K
  • oZg;C}<
  • 'Q%J:e
  • GNI zJ
  • BArf90
  • 6NFOYdl6
  • &N+|+a
  • @?z4^f
  • mlHd0<f
  • 9jvGm,
  • 7M*XsUT
  • n;Z@'b1
  • \lQ@?3ep
  • ~P@R"z%
  • zrhS7-
  • Rg"!\y
  • vp*.M"
  • iKEu|=
  • 9g?j95b
  • >hUXS}Y^g
  • A-]4:tU]
  • -HIB,c
  • dLJ4Xw
  • W:_AfKR
  • sG3{N%M
  • Ji;rMD$
  • kaoYY[D
  • d0~zf5:g
  • ~12k!8
  • hyO>v
  • pYy\N/X
  • \6A>h@*
  • 3mKTF{
  • si!%LOn
  • 60mu=Y=P2
  • oQq),p:jw
  • Ire`Pv
  • QAvun^>8}
  • jMaLT<
  • U5b55q
  • [yF2jhr
  • _]KAz$X
  • y?zmGE
  • 9M%[Z|
  • Dg<1^}+ -O
  • , (*OJ
  • 4(AH!5
  • NH~108H
  • Z2t{nH
  • ?6BFO}
  • 5E|>F7
  • =^!v?3
  • &!/I#K
  • b"}rP+t,a
  • ja{ltg
  • ]: (B#
  • R20x;H{
  • G)>R&r
  • {8.-*;
  • H#@d!h
  • `v&<LQv
  • ^Y8h2
  • @/)'=q(
  • -Tn9'8]
  • x$zuX=
  • 5ol=[Q
  • ?&ZLm,
  • |@I)@Vf@
  • -cx#PJe
  • ,MAJm4
  • eAgR]x
  • wWze#0
  • vom~xg-
  • +c8YOU
  • [5.A\A
  • `IDATm
  • (8=Tlr=
  • SqZ+}+n
  • 3ih[pq<z2
  • 2{HBUy
  • n(U8Td
  • 3_rkPXJ
  • :AXwrX
  • S)Xpsp
  • {d.y2N
  • ]n><0;z
  • pU|fgM
  • F-AxaO)
  • vXD]O:on
  • o'?eQ~gP
  • <5D7p7
  • 4M0b6Cl
  • v>{~#/
  • ^Y+vDo
  • Zm-`gI
  • ywe8)T
  • t%=MZS
  • 9m_N\V>'$F"_5-[
  • a)Z49~&
  • L1=O,q
  • "aANI/
  • T i[5o
  • RAi0"%KyyBY0,
  • &9]uN4
  • ~f&?-U
  • JE<#uY6S
  • vnCk"Y
  • irRWM)
  • YnE^Fs
  • 1-M )]!
  • w6MaP)r
  • ZBP~&M
  • gLbLtp
  • _rYet|
  • +ZQTzUq,,
  • ,JY=%L<
  • aygv@Y
  • @??A:*\
  • L+GHQ
  • OR:47:C
  • 7MQ(5A
  • @m_\4^
  • ."M{}J
  • QxW</]&<
  • ]?]o.I
  • u2#'1 7
  • x#I1|.uf/
  • |0%NG0
  • T3am7
  • +`fy7o
  • ?W]%}]
  • =JXSAy
  • "~QL'=^
  • [//Vz[
  • ^m%9*5K
  • @[@hIx
  • :Z:n;=
  • F!'|cc
  • +Bu~pDMT
  • 6Nl"$D
  • h8y>'O$
  • o!Y>#yKm
  • @?3:H2;P!
  • hM"PbR
  • x5D,u'
  • T)G-1%
  • lSystem.Resources.ResourceReader, mscorlib, Version=2.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet
  • PADPADP
  • lSystem.Resources.ResourceReader, mscorlib, Version=2.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet
  • PADPADP
  • lSystem.Resources.ResourceReader, mscorlib, Version=2.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet
  • hSystem.Drawing.Bitmap, System.Drawing, Version=2.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3aPADPAD
  • QSystem.Drawing, Version=2.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a
  • System.Drawing.Bitmap
  • tEXtSoftware
  • Paint.NET v3.5.100
  • $IDATx^
  • -XCUh1
  • K0_Uh1
  • _CorExeMain
  • mscoree.dll
  • <?xml version="1.0" encoding="UTF-8" standalone="yes"?>
  • <assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0">
  • <assemblyIdentity version="1.0.0.0" name="MyApplication.app"/>
  • <trustInfo xmlns="urn:schemas-microsoft-com:asm.v2">
  • <security>
  • <requestedPrivileges xmlns="urn:schemas-microsoft-com:asm.v3">
  • <requestedExecutionLevel level="asInvoker" uiAccess="false"/>
  • </requestedPrivileges>
  • </security>
  • </trustInfo>
  • </assembly>
  • FiveGuysOrdering.Resources
  • cacsac
  • uBtAwi
  • Total:
  • Successfully added
  • to order.
  • Item added
  • Panel1
  • Panel3
  • Microsoft Sans Serif
  • Label2
  • Beer And Wine
  • Panel2
  • Label1
  • GroupBoxWine
  • cbGuderSmall
  • Guder Small
  • cbAxumaiteSmall
  • Axumaite Small
  • cbAxumaiteBig
  • Axumaite Big
  • cbGuderBig
  • Guder Big
  • cbAwashSmall
  • Awash Small
  • cbAwashBig
  • Awash Big
  • GroupBoxBeer
  • cbWaliyaBeer
  • Waliya Beer
  • cbDashenBeer
  • Dashen Beer
  • cbBedeleBeer
  • Bedele Beer
  • cbGiorgis
  • Giorgis Beer
  • cbMetaBeer
  • Meta Beer
  • cbGuienes
  • Guienes
  • cbHeienken
  • Heineken
  • BeerAndWine
  • server=localhost;userid=root;password=root;database=misge
  • insert into misge.beeanwin (beer,btime) values('
  • ExecuteReader
  • data sent to chef
  • insert into misge.beeanwin (wine,wtime) values('
  • Breaskfast
  • GroupBoxBreakfast
  • cbOmlete
  • Omelet
  • cbEggWthMeat
  • Egg With Meat
  • cbScrmEgg
  • Scrambled Egg
  • cbEggSand
  • Egg Sandwitch
  • Breakfast
  • insert into misge.breakefast (breakefast,brtime) values('
  • btnMainMenu
  • BACK TO
  • MAIN MENU
  • btnEntrees
  • BACK TO
  • ENTREES
  • Arial Black
  • lblBurgers
  • BURGERS
  • gbxBurgerExtras
  • Extras
  • chkBacon
  • Bacon ($1.00)
  • chkCheese
  • Cheese ($0.70)
  • lblLtlBurger
  • Little Burger
  • lblRegBurger
  • Hamburger
  • picRegBurger
  • picLtlBurger
  • btnLtlBurger
  • Select Toppings
  • btnRegBurger
  • lblLtlBurgerPrice
  • lblRegBurgerPrice
  • frmBurgers
  • Five Guys
  • Little Bacon Cheeseburger
  • Little Cheeseburger
  • Little Bacon Burger
  • Little Hamburger
  • Bacon Cheeseburger
  • Cheeseburger
  • Bacon Burger
  • lstCheckout
  • lblCheckout
  • CHECKOUT
  • btnCheckout
  • lblTotal
  • Total $0.00
  • btnNewOrder
  • NEW ORDER
  • frmCheckout
  • Your total is
  • . Thank you for eating at Five Guys!
  • Order Complete
  • insert into misge.ordered (finish) values('finished')
  • data sent to waiter
  • Position
  • Length
  • Dispose
  • GetTypes
  • FiveGuysOrdering
  • CreateInstance
  • lblDrinks
  • DRINKS
  • btnRegDrink
  • Add to Order
  • lblRegDrink
  • Regular Drink
  • btnLgDrink
  • btnWater
  • lblLgDrink
  • Large Drink
  • lblWater
  • Bottled Water
  • lblWaterPrice
  • lblLgDrinkPrice
  • lblRegDrinkPrice
  • picWater
  • picLgDrink
  • picRegDrink
  • frmDrinks
  • Drinks And Shakes
  • GroupBoxShakes
  • cbChocoMilkShake
  • Chocolate Milk Shake
  • cbStrawShake
  • Strawberry Shake
  • cbVanillaShake
  • Vanilla Shake
  • cbVannillaCone
  • Vanilla Cone
  • GroupBoxDrinks
  • cbBottelWater
  • Bottle Water
  • cbOrange
  • Orange
  • cbCola
  • cbCoffee
  • Coffee
  • DrinksAndShakes
  • insert into misge.driandsha (drinks,dtime) values('
  • insert into misge.driandsha (shakes,stime) values('
  • lblEntrees
  • ENTREES
  • btnBurgers
  • Burgers
  • btnHotDogs
  • Hot Dogs
  • btnSandwiches
  • Sandwiches
  • frmEntrees
  • LabelCatagory
  • Select Catagory
  • lblMax
  • lblMin
  • lblExit
  • lblFries
  • lblStyle
  • pnlStyle
  • radCajun
  • radRegular
  • Regular
  • lblSize
  • pnlSize
  • radLarge
  • Large ($6.19)
  • radRegularSize
  • Regular ($4.49)
  • radLittle
  • Little ($3.49)
  • btnFries
  • picFries2
  • picFries1
  • frmFries
  • Little Cajun Fries
  • Regular Cajun Fries
  • Large Cajun Fries
  • Little Fries
  • Regular Fries
  • Large Fries
  • lblHotDogs
  • KOSHER
  • HOT DOGS
  • gbxHotDogs
  • picHotDog2
  • picHotDog
  • lblHotDogPrice
  • frmHotDogs
  • Bacon Cheese Dog
  • Cheese Dog
  • Bacon Dog
  • Hot Dog
  • LabelLunch
  • Lunch Menu
  • GroupBoxFastMealandVeg
  • cbChickPiza
  • Chicken Pizza
  • cbChickSand
  • Chicken Sandwich
  • cbChickSalad
  • Chicken Salad
  • cbCheeseSand
  • Cheese Sandwich
  • cbHamburger
  • cbFishSand
  • Fish Sandwich
  • cbSalad
  • cbFries
  • GroupBoxDesserts
  • cbPanSyrp
  • Pancakes - Syrup
  • cbChoMuffin
  • Chocolate Muffin
  • cbPineStick
  • Pineapple Stick
  • cbToastedBagel
  • Toasted Bagel
  • cbHashBrown
  • Hash Brown
  • insert into misge.lunch (lunch,ltime) values('
  • insert into misge.ordered (lunch,ltime) values('
  • insert into misge.lunch (dessert,dtime) values('
  • Entrees
  • btnDrinks
  • Drinks
  • btnGoToCheckout
  • Checkout
  • btnCancelOrder
  • Cancel
  • lstMainMenu
  • picLogo
  • frmMainMenu
  • lblSandwiches
  • SANDWICHES
  • lblVeggie
  • Veggie Sandwich
  • lblGrilledCheese
  • Grilled Cheese
  • lblBLT
  • picBLT
  • picGrilledCheese
  • picVeggie
  • btnVeggie
  • btnGrilledCheese
  • btnBLT
  • lblVeggiePrice
  • lblGrilledCheesePrice
  • lblBLTPrice
  • chkVeggieCheese
  • With Cheese? ($0.80)
  • frmSandwiches
  • lblSelectToppings
  • Select your Toppings
  • Tekton Pro
  • btnToppingsConfirm
  • pnlToppings
  • chkGrilledGreenPeppers
  • Grilled Green Peppers
  • chkGrilledMushrooms
  • Grilled Mushrooms
  • chkGrilledOnions
  • Grilled Onions
  • chkTomatoes
  • Tomatoes
  • chkPickles
  • Pickles
  • chkLettuce
  • Lettuce
  • chkOnion
  • chkRelish
  • Relish
  • chkMayo
  • chkGrilledJalape
  • Grilled Jalape
  • chkHotSauce
  • Hot Sauce
  • chkBBQ
  • BBQ Sauce
  • A1 Steak Sauce
  • chkGreenPeppers
  • Green Peppers
  • chkJalape
  • Jalape
  • o Peppers
  • chkMustard
  • Mustard
  • chkKetchup
  • Ketchup
  • frmToppings
  • Toppings
  • txtFinish
  • Waiter
  • select * from (driandsha , lunch , beeanwin , breakefast)
  • WinForms_RecursiveFormCreate
  • WinForms_SeeInnerException
  • Property can only be set to Nothing
  • btnBeer.Iconimage
  • btnOrderBeerAndWine.Iconimage
  • btnWine.Iconimage
  • btnOrderBreakfast.Iconimage
  • btnOrderCompleted.Iconimage
  • btnBeerAndWine.Iconimage
  • btnDrinks.Iconimage
  • btnOrderDrinksAndShakes.Iconimage
  • btnShakes.Iconimage
  • BunifuGauge1.BackgroundImage
  • btnBreakfast.Iconimage
  • btnDinner.Iconimage
  • btnLunch.Iconimage
  • BunifuFlatButton1.Iconimage
  • BunifuFlatButton2.Iconimage
  • btnDessert.Iconimage
  • btnDrinks.Iconimage
  • btnFastMealandVeg.Iconimage
  • btnOrderLunch.Iconimage
  • cacsac
  • uBtAwi
  • btnOrderCompleted.Iconimage
  • VS_VERSION_INFO
  • VarFileInfo
  • Translation
  • StringFileInfo
  • 000004b0
  • Comments
  • CompanyName
  • FileDescription
  • FiveGuysOrdering
  • FileVersion
  • 1.0.0.0
  • InternalName
  • cBc2.exe
  • LegalCopyright
  • Copyright
  • 2018
  • LegalTrademarks
  • OriginalFilename
  • cBc2.exe
  • ProductName
  • FiveGuysOrdering
  • ProductVersion
  • 1.0.0.0
  • Assembly Version
  • 1.0.0.0

Network


DNS Requests

Domain IP Address Destination Location
watson.microsoft.com 51.143.111.81 US
watson.microsoft.com 52.184.220.162 US

Geolocation

Destination Country


US:
100%
AfghanistanAngolaAlbaniaAlandAndorraUnited Arab EmiratesArgentinaArmeniaAntarcticaFr. S. Antarctic LandsAustraliaAustriaAzerbaijanBurundiBelgiumBeninBurkina FasoBangladeshBulgariaBahrainBahamasBosnia and Herz.BelarusBelizeBoliviaBrazilBarbadosBruneiBhutanBotswanaCentral African Rep.CanadaSwitzerlandChileChinaCôte d'IvoireCameroonCyprus U.N. Buffer ZoneDem. Rep. CongoCongoColombiaComorosCape VerdeCosta RicaCubaCuraçaoN. CyprusCyprusCzech Rep.GermanyDjiboutiDominicaDenmarkDominican Rep.AlgeriaEcuadorEgyptEritreaDhekeliaSpainEstoniaEthiopiaFinlandFijiFalkland Is.FranceFaeroe Is.MicronesiaGabonUnited KingdomGeorgiaGhanaGibraltarGuineaGambiaGuinea-BissauEq. GuineaGreeceGrenadaGreenlandGuatemalaGuamGuyanaHong KongHeard I. and McDonald Is.HondurasCroatiaHaitiHungaryIndonesiaIsle of ManIndiaIrelandIranIraqIcelandIsraelItalyJamaicaJordanJapanBaikonurSiachen GlacierKazakhstanKenyaKyrgyzstanCambodiaKiribatiKoreaKosovoKuwaitLao PDRLebanonLiberiaLibyaSaint LuciaLiechtensteinSri LankaLesothoLithuaniaLuxembourgLatviaSt-MartinMoroccoMonacoMoldovaMadagascarMexicoMacedoniaMaliMyanmarMontenegroMongoliaMozambiqueMauritaniaMauritiusMalawiMalaysiaNamibiaNew CaledoniaNigerNigeriaNicaraguaNetherlandsNorwayNepalNew ZealandOmanPakistanPanamaPeruPhilippinesPalauPapua New GuineaPolandPuerto RicoDem. Rep. KoreaPortugalParaguayPalestineFr. PolynesiaQatarRomaniaRussiaRwandaW. SaharaSaudi ArabiaSudanS. SudanSenegalSingaporeS. Geo. and S. Sandw. Is.Solomon Is.Sierra LeoneEl SalvadorSan MarinoSomalilandSomaliaSerbiaSão Tomé and PrincipeSurinameSlovakiaSloveniaSwedenSwazilandSint MaartenSyriaChadTogoThailandTajikistanTurkmenistanTimor-LesteTongaTrinidad and TobagoTunisiaTurkeyTaiwanTanzaniaUgandaUkraineUruguayUnited States Percent of Connections: 100%USNB Guantanamo BayUzbekistanVaticanSt. Vin. and Gren.VenezuelaVietnamVanuatuAkrotiriSamoaYemenSouth AfricaZambiaZimbabwe89%78%67%56%44%33%22%11%0%100%

File


Type
PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
CRC32
5CB932CB
MD5
87a058ed9ddd4da9767126ac17a69dd9
SHA1
e704ce844658dd4b986ee3f7070055c2df0d7123
SHA256
d0092238074d29bd51410e9a48b444d839a2b2f19e424580dba2408c5b1198e9
SHA512
caa461693a11598ec484d1081cab830f3dd6efc44c92f90670d9d605439650d8172b517195d43108ed8412bfee36d10b104ed7637d771538c43c67b2defa0bfb
Ssdeep
12288:zvv1erOnx2cW5JmkjKlYMkclb6imrWJCM0f6ONrwcCOU4UBnwYtJ:zn9n8vJyYCGi7J0f6orwcCOUjKY
PEiD
None matched

Screenshots


Behavior Summary


  • C:\Users\Virtual\AppData\Local\Google\Chrome\User Data\Default\Login Data
  • C:\Users\Virtual\AppData\Roaming\Mozilla\Firefox\Profiles\p6d36utp.default\key3.db
  • C:\Users\Virtual\AppData\Roaming\Mozilla\Firefox\profiles.ini
  • C:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\machine.config
  • C:\Windows\SysWOW64\wshom.ocx
  • C:\Windows\System32\wbem\wbemdisp.tlb
  • C:\Windows\win.ini
  • C:\Users\Virtual\AppData\Local\Temp\WERC8BA.tmp.WERInternalMetadata.xml
  • C:\Users\Virtual\AppData\Local\Temp\WER49FB.tmp
  • C:\Users\Virtual\AppData\Local\Temp\WER49FB.tmp.hdmp
  • C:\Users\Virtual\AppData\Local\Temp\WERC8BA.tmp
  • C:\Users\Virtual\AppData\Local\Temp\WERC8BA.tmp.WERInternalMetadata.xml
  • C:\Users\Virtual\AppData\Roaming\Microsoft\CLR Security Config\v2.0.50727.312\security.config.cch.2564.18072025
  • C:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\enterprisesec.config.cch.2564.18072010
  • C:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\security.config.cch.2564.18072010
  • C:\DLLS\dvasion_exp.dll
  • C:\Users\Virtual\AppData\Local\Google\Chrome\User Data\Default\Login Data
  • C:\Users\Virtual\AppData\Local\Temp\WERC8BA.tmp.WERInternalMetadata.xml
  • C:\Users\Virtual\AppData\Local\Temp\d0092238074d29bd51410e9a48b444d839a2b2f19e424580dba2408c5b1198e9.exe
  • C:\Users\Virtual\AppData\Roaming\Mozilla\Firefox\Profiles\p6d36utp.default\key3.db
  • C:\Users\Virtual\AppData\Roaming\Mozilla\Firefox\profiles.ini
  • C:\Windows\Globalization\Sorting\sortdefault.nls
  • C:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\machine.config
  • C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorjit.dll
  • C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorrc.dll
  • C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorwks.dll
  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\clr.dll
  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscoreei.dll
  • C:\Windows\SysWOW64\CRYPTBASE.dll
  • C:\Windows\SysWOW64\KERNELBASE.dll
  • C:\Windows\SysWOW64\advapi32.dll
  • C:\Windows\SysWOW64\en-US\KERNELBASE.dll.mui
  • C:\Windows\SysWOW64\gdi32.dll
  • C:\Windows\SysWOW64\kernel32.dll
  • C:\Windows\SysWOW64\lpk.dll
  • C:\Windows\SysWOW64\msctf.dll
  • C:\Windows\SysWOW64\msvcrt.dll
  • C:\Windows\SysWOW64\ntdll.dll
  • C:\Windows\SysWOW64\ole32.dll
  • C:\Windows\SysWOW64\psapi.dll
  • C:\Windows\SysWOW64\rpcrt4.dll
  • C:\Windows\SysWOW64\sechost.dll
  • C:\Windows\SysWOW64\shell32.dll
  • C:\Windows\SysWOW64\shlwapi.dll
  • C:\Windows\SysWOW64\sspicli.dll
  • C:\Windows\SysWOW64\user32.dll
  • C:\Windows\SysWOW64\usp10.dll
  • C:\Windows\SysWOW64\wshom.ocx
  • C:\Windows\System32\WindowsCodecs.dll
  • C:\Windows\System32\apphelp.dll
  • C:\Windows\System32\en-US\erofflps.txt
  • C:\Windows\System32\imageres.dll
  • C:\Windows\System32\imm32.dll
  • C:\Windows\System32\l_intl.nls
  • C:\Windows\System32\mscoree.dll
  • C:\Windows\System32\profapi.dll
  • C:\Windows\System32\uxtheme.dll
  • C:\Windows\System32\version.dll
  • C:\Windows\System32\wbem\wbemdisp.tlb
  • C:\Windows\assembly\GAC_32\CustomMarshalers\2.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll
  • C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sortkey.nlp
  • C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sorttbls.nlp
  • C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualBas#\08d608378aa405adc844f3cf36974b8c\Microsoft.VisualBasic.ni.dll
  • C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\dbfe8642a8ed7b2b103ad28e0c96418a\System.Drawing.ni.dll
  • C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Runtime.Remo#\5cae93d923c8378370758489e5535820\System.Runtime.Remoting.ni.dll
  • C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\3afcd5168c7a6cb02eab99d7fd71e102\System.Windows.Forms.ni.dll
  • C:\Windows\assembly\NativeImages_v2.0.50727_32\System\9e0a3b9b9f457233a335d7fba8f95419\System.ni.dll
  • C:\Windows\assembly\NativeImages_v2.0.50727_32\cBc2\f12b7f932f26bdd1fb1cab099aa222cc\cBc2.ni.exe
  • C:\Windows\assembly\NativeImages_v2.0.50727_32\index128.dat
  • C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\62a0b3e4b40ec0e8c5cfaa0c8848e64a\mscorlib.ni.dll
  • C:\Windows\assembly\pubpol41.dat
  • C:\Windows\win.ini
  • C:\Windows\winsxs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.4940_none_d08cc06a442b34fc\msvcr80.dll
  • C:\Windows\winsxs\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.17514_none_72d18a4386696c80\GdiPlus.dll
  • C:\Users\Virtual\AppData\Local\Temp\d0092238074d29bd51410e9a48b444d839a2b2f19e424580dba2408c5b1198e9.exe -> C:\Users\Virtual\AppData\Local\Temp\tmpG246.tmp
  • watson.microsoft.com
  • C:\DLLS
  • C:\Users
  • C:\Users\Virtual
  • C:\Users\Virtual\AppData
  • C:\Users\Virtual\AppData\Local
  • C:\Users\Virtual\AppData\Local\Google\Chrome\User Data\*
  • C:\Users\Virtual\AppData\Local\Microsoft\Credentials\*
  • C:\Users\Virtual\AppData\Local\Microsoft\Windows\WER\ReportArchive\AppCrash_*_ff5f1ea39f4f5d696eea9ba7da2364c87dfc4b_cab_*
  • C:\Users\Virtual\AppData\Local\Microsoft\Windows\WER\ReportQueue\AppCrash_*_ff5f1ea39f4f5d696eea9ba7da2364c87dfc4b_cab_*
  • C:\Users\Virtual\AppData\Local\Temp
  • C:\Users\Virtual\AppData\Local\Temp\d0092238074d29bd51410e9a48b444d839a2b2f19e424580dba2408c5b1198e9.INI
  • C:\Users\Virtual\AppData\Local\UCBrowser\*
  • C:\Users\Virtual\AppData\Roaming\Microsoft\Credentials\*
  • C:\Users\Virtual\AppData\Roaming\SmartFTP\Client 2.0\Favorites\Quick Connect\*.xml
  • C:\Windows
  • C:\Windows\Microsoft.NET\Framework\*
  • C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorjit.dll
  • C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorwks.dll
  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscoreei.dll
  • C:\Windows\SysWOW64
  • C:\Windows\SysWOW64\advapi32.dll
  • C:\Windows\SysWOW64\gdi32.dll
  • C:\Windows\SysWOW64\kernel32.dll
  • C:\Windows\SysWOW64\lpk.dll
  • C:\Windows\SysWOW64\msctf.dll
  • C:\Windows\SysWOW64\msvcrt.dll
  • C:\Windows\SysWOW64\ntdll.dll
  • C:\Windows\SysWOW64\ole32.dll
  • C:\Windows\SysWOW64\psapi.dll
  • C:\Windows\SysWOW64\rpcrt4.dll
  • C:\Windows\SysWOW64\sechost.dll
  • C:\Windows\SysWOW64\shell32.dll
  • C:\Windows\SysWOW64\shlwapi.dll
  • C:\Windows\SysWOW64\sspicli.dll
  • C:\Windows\SysWOW64\user32.dll
  • C:\Windows\SysWOW64\usp10.dll
  • C:\Windows\System32
  • C:\Windows\System32\apphelp.dll
  • C:\Windows\System32\drivers\*.mrk
  • C:\Windows\System32\imm32.dll
  • C:\Windows\System32\mscoree.dll
  • C:\Windows\System32\profapi.dll
  • C:\Windows\System32\uxtheme.dll
  • C:\Windows\System32\version.dll
  • C:\Windows\assembly
  • C:\Windows\assembly\GAC_32\CustomMarshalers\2.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.INI
  • C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\mscorlib.INI
  • C:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.INI
  • C:\Windows\assembly\GAC_MSIL\System.Drawing\2.0.0.0__b03f5f7f11d50a3a\System.Drawing.INI
  • C:\Windows\assembly\GAC_MSIL\System.Management\2.0.0.0__b03f5f7f11d50a3a\System.Management.INI
  • C:\Windows\assembly\GAC_MSIL\System.Runtime.Remoting\2.0.0.0__b77a5c561934e089\System.Runtime.Remoting.INI
  • C:\Windows\assembly\GAC_MSIL\System.Windows.Forms\2.0.0.0__b77a5c561934e089\System.Windows.Forms.INI
  • C:\Windows\assembly\GAC_MSIL\System.Xml\2.0.0.0__b77a5c561934e089\System.Xml.INI
  • C:\Windows\assembly\GAC_MSIL\System\2.0.0.0__b77a5c561934e089\System.INI
  • C:\Windows\assembly\NativeImages_v2.0.50727_32\System
  • C:\Windows\assembly\NativeImages_v2.0.50727_32\cBc2
  • C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib
  • C:\Windows\winsxs
  • C:\Windows\winsxs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.4940_none_d08cc06a442b34fc\msvcr80.dll
  • C:\Windows\winsxs\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.17514_none_72d18a4386696c80\GdiPlus.dll
  • HKEY_CLASSES_ROOT\CLSID\{04B83D61-21AE-11D2-8B33-00600806D9B6}\InprocServer32
  • HKEY_CLASSES_ROOT\CLSID\{62E522DC-8CF3-40A8-8B2E-37D595651E40}\InprocServer32
  • HKEY_CLASSES_ROOT\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}\InprocServer32
  • HKEY_CLASSES_ROOT\CLSID\{FAE3D380-FEA4-4623-8C75-C6B61110B681}\Instance
  • HKEY_CLASSES_ROOT\CLSID\{FAE3D380-FEA4-4623-8C75-C6B61110B681}\Instance\Disabled
  • HKEY_CURRENT_USER
  • HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions
  • HKEY_CURRENT_USER\SOFTWARE\RealVNC\WinVNC4
  • HKEY_CURRENT_USER\SOFTWARE\RealVNC\vncserver
  • HKEY_CURRENT_USER\SOFTWARE\Wow6432Node\RealVNC\WinVNC4
  • HKEY_CURRENT_USER\Software\Aerofox\FoxmailPreview
  • HKEY_CURRENT_USER\Software\Aerofox\Foxmail\V3.1
  • HKEY_CURRENT_USER\Software\DownloadManager\Passwords
  • HKEY_CURRENT_USER\Software\FTPWare\COREFTP\Sites
  • HKEY_CURRENT_USER\Software\IncrediMail\Identities
  • HKEY_CURRENT_USER\Software\Microsoft\.NETFramework
  • HKEY_CURRENT_USER\Software\Microsoft\Fusion
  • HKEY_CURRENT_USER\Software\Microsoft\Installer\Assemblies\C:|Users|Virtual|AppData|Local|Temp|d0092238074d29bd51410e9a48b444d839a2b2f19e424580dba2408c5b1198e9.exe
  • HKEY_CURRENT_USER\Software\Microsoft\Installer\Assemblies\Global
  • HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
  • HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
  • HKEY_CURRENT_USER\Software\Microsoft\Windows Messaging Subsystem\Profiles\9375CFF0413111d3B88A00104B2A6676
  • HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\52-54-00-7b-d9-ee
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\Windows Error Reporting
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\Windows Error Reporting\Consent
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\Windows Error Reporting\DebugApplications
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\Windows Error Reporting\ExcludedApplications
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\Windows Error Reporting\Throttling\CLR20r3
  • HKEY_CURRENT_USER\Software\Microsoft\windows\CurrentVersion\Internet Settings\Connections
  • HKEY_CURRENT_USER\Software\Microsoft\windows\CurrentVersion\Internet Settings\Wpad
  • HKEY_CURRENT_USER\Software\ORL\WinVNC3
  • HKEY_CURRENT_USER\Software\OpenVPN-GUI\configs
  • HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Windows Error Reporting
  • HKEY_CURRENT_USER\Software\Qualcomm\Eudora\CommandLine
  • HKEY_CURRENT_USER\Software\RimArts\B2\Settings
  • HKEY_CURRENT_USER\Software\TigerVNC\Server
  • HKEY_CURRENT_USER\Software\TightVNC\Server
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Assemblies\C:|Users|Virtual|AppData|Local|Temp|d0092238074d29bd51410e9a48b444d839a2b2f19e424580dba2408c5b1198e9.exe
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Assemblies\Global
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\.NETFramework\Policy\APTCA
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\Compatibility\dw20.exe
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\KnownClasses
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\141dfd70\6b79efab\43
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\19ab8d57\1bd7b0d8\87
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\24bf93f6\455bab30\6e
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\2b1a4e4\38a3212c\44
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\2dd6ac50\163e1f5e\80
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\357ee49a\7d2df0ec\41
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\3a6a696d\52d7076e\72
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\3ced59c5\1b2590b1\7c
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\3d590c3f\59f3b67b\82
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\3f50fe4f\6f1da7aa\88
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\41c04c7e\7f3b6ac4\78
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\424bd4d8\1c83327b\86
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\475dce40\2d382ce6\85
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\4ace578e\231ac143\a1
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\4f99a7c9\53bea2b0\2e
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\5b43ba09\48ffecdd\76
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\6dc7d4c0\a5cd4db\7e
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\73843e06\43a920ef\66
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\75638fee\7566cac\84
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\7950e2c5\183e33de\83
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\c991064\2bd33e1c\79
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\f6e8397\46ad0879\6f
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\109d7e79\357ee49a
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\109d7e79\357ee49a\44
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\181938c6\7950e2c5
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\181938c6\7950e2c5\83
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\1c22df2f\4f99a7c9
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\1c22df2f\4f99a7c9\2e
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\1ecb108f\500c328f
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\2af009e6\2a9538ed
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\2af009e6\7c41dfbe
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\2ec7c1ce\4ace578e
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\2ec7c1ce\4ace578e\a1
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\30bc7c4f\3f50fe4f\88
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\3cca06a0\6dc7d4c0\7b
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\432ba598\f6e8397
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\432ba598\f6e8397\6f
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\5a8de2c3\2b1a4e4
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\5a8de2c3\2b1a4e4\47
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\61e7e666\c991064
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\61e7e666\c991064\7a
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\6faf58\19ab8d57
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\6faf58\19ab8d57\86
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\index128
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\policy.2.0.Accessibility__b03f5f7f11d50a3a
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\policy.2.0.CustomMarshalers__b03f5f7f11d50a3a
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\policy.2.0.System.Configuration.Install__b03f5f7f11d50a3a
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\policy.2.0.System.Configuration__b03f5f7f11d50a3a
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\policy.2.0.System.Data.SqlXml__b77a5c561934e089
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\policy.2.0.System.Data__b77a5c561934e089
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\policy.2.0.System.Deployment__b03f5f7f11d50a3a
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\policy.2.0.System.DirectoryServices__b03f5f7f11d50a3a
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\policy.2.0.System.Drawing__b03f5f7f11d50a3a
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\policy.2.0.System.Management__b03f5f7f11d50a3a
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\policy.2.0.System.Runtime.Remoting__b77a5c561934e089
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\policy.2.0.System.Runtime.Serialization.Formatters.Soap__b03f5f7f11d50a3a
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\policy.2.0.System.Security__b03f5f7f11d50a3a
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\policy.2.0.System.Web__b03f5f7f11d50a3a
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\policy.2.0.System.Windows.Forms__b77a5c561934e089
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\policy.2.0.System.Xml__b77a5c561934e089
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\policy.2.0.System__b77a5c561934e089
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\policy.8.0.Microsoft.JScript__b03f5f7f11d50a3a
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\policy.8.0.Microsoft.VisualBasic__b03f5f7f11d50a3a
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\policy.8.0.Microsoft.VisualC__b03f5f7f11d50a3a
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\OLE
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\OLEAUT
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Reliability Analysis\RAC
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3131157199-1995805048-2727015567-1000\Installer\Assemblies\C:|Users|Virtual|AppData|Local|Temp|d0092238074d29bd51410e9a48b444d839a2b2f19e424580dba2408c5b1198e9.exe
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3131157199-1995805048-2727015567-1000\Installer\Assemblies\Global
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\WinHttp
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\WinHttp\Tracing
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\Windows Error Reporting\Consent
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\Windows Error Reporting\DebugApplications
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\Windows Error Reporting\ExcludedApplications
  • HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settings
  • HKEY_LOCAL_MACHINE\SOFTWARE\RealVNC\WinVNC4
  • HKEY_LOCAL_MACHINE\SOFTWARE\RealVNC\vncserver
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\.NETFramework\Policy\AppPatch\v4.0.30319.00000
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\.NETFramework\Policy\AppPatch\v4.0.30319.00000\mscorwks.dll
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\.NETFramework\Policy\Standards
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\.NETFramework\Policy\Standards\v2.0.50727
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\.NETFramework\Policy\v4.0
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\.NETFramework\Security\Policy\Extensions\NamedPermissionSets\Internet
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\.NETFramework\Security\Policy\Extensions\NamedPermissionSets\LocalIntranet
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\RealVNC\WinVNC4
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Lsa\SspiCache\credssp.dll
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Winsock\Setup Migration\Providers\Tcpip
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Winsock\Setup Migration\Providers\Tcpip6
  • HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SystemInformation
  • HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Windows
  • HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Winsock\Parameters
  • HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Winsock\Setup Migration\Providers
  • HKEY_LOCAL_MACHINE\Software\Microsoft\.NETFramework
  • HKEY_LOCAL_MACHINE\Software\Microsoft\.NETFramework\Policy\
  • HKEY_LOCAL_MACHINE\Software\Microsoft\.NETFramework\Policy\AppPatch
  • HKEY_LOCAL_MACHINE\Software\Microsoft\.NETFramework\Security\Policy\Extensions\NamedPermissionSets
  • HKEY_LOCAL_MACHINE\Software\Microsoft\.NETFramework\v2.0.50727\Security\Policy
  • HKEY_LOCAL_MACHINE\Software\Microsoft\CTF\TIP\{0000897b-83df-4b96-be07-0fb58b01c4a4}\LanguageProfile\0x00000000\{0001bea3-ed56-483d-a2e2-aeae25577436}
  • HKEY_LOCAL_MACHINE\Software\Microsoft\DirectUI
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\GACChangeNotification\Default
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default
  • HKEY_LOCAL_MACHINE\Software\Microsoft\OLE\Tracing
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Ole
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Rpc
  • HKEY_LOCAL_MACHINE\Software\Microsoft\StrongName
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Wbem\Scripting
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\FontSubstitutes
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\d0092238074d29bd51410e9a48b444d839a2b2f19e424580dba2408c5b1198e9.exe
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\KnownManagedDebuggingDlls
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\MiniDumpAuxiliaryDlls
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\PeerDist\Service
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\ProfileList\S-1-5-21-3131157199-1995805048-2727015567-1000
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\CEIPRole\RolesInWER
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Setup
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\Windows Error Reporting
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\Windows Error Reporting\Debug
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\Windows Error Reporting\HeapControlledList\tmpG246.tmp
  • HKEY_LOCAL_MACHINE\Software\Microsoft\windows\CurrentVersion\Internet Settings\Connections
  • HKEY_LOCAL_MACHINE\Software\ORL\WinVNC3
  • HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\PeerDist\Service
  • HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\Rpc
  • HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Windows Error Reporting
  • HKEY_LOCAL_MACHINE\Software\TigerVNC\Server
  • HKEY_LOCAL_MACHINE\Software\TightVNC\Server
  • HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Class\{4d36e972-e325-11ce-bfc1-08002be10318}
  • HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\LsaExtensionConfig\SspiCli
  • HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa\SspiCache
  • HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\SecurityProviders
  • HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\SecurityProviders\SaslProfiles
  • HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\Tcpip6\Parameters\Winsock
  • HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\Tcpip\Parameters\Winsock
  • \Policy\Standards
  • HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows\DragDelay
  • HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows\DragMinDist
  • HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows\ScrollDelay
  • HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows\ScrollInset
  • HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows\ScrollInterval
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\WpadOverride
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\Windows Error Reporting\BypassDataThrottling
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\Windows Error Reporting\ConfigureArchive
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\Windows Error Reporting\Consent\CLR20r3
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\Windows Error Reporting\Consent\DefaultConsent
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\Windows Error Reporting\Consent\DefaultOverrideBehavior
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\Windows Error Reporting\DisableArchive
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\Windows Error Reporting\DisableQueue
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\Windows Error Reporting\Disabled
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\Windows Error Reporting\DontSendAdditionalData
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\Windows Error Reporting\DontShowUI
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\Windows Error Reporting\ForceQueue
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\Windows Error Reporting\ForceUserModeCabCollection
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\Windows Error Reporting\LastWatsonCabUploaded
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\Windows Error Reporting\LoggingDisabled
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\Windows Error Reporting\MaxArchiveCount
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\Windows Error Reporting\MaxQueueCount
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\Windows Error Reporting\QueuePesterInterval
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\Windows Error Reporting\RestartRunTime
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\Windows Error Reporting\SendEFSFiles
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{565783C6-CB41-11D1-8B02-00600806D9B6}\1.2\0\win32\(Default)
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{F935DC20-1CF0-11D0-ADB9-00C04FD58A0B}\1.0\0\win32\(Default)
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WINMGMTS\CLSID\(Default)
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WScript.Shell\CLSID\(Default)
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{1B1CAD8C-2DAB-11D2-B604-00104B703EFD}\(Default)
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{1B1CAD8C-2DAB-11D2-B604-00104B703EFD}\InprocServer32\(Default)
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{1B1CAD8C-2DAB-11D2-B604-00104B703EFD}\InprocServer32\InprocServer32
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{1B1CAD8C-2DAB-11D2-B604-00104B703EFD}\InprocServer32\ThreadingModel
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}\(Default)
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}\InProcServer32\(Default)
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}\InProcServer32\Class
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}\InProcServer32\InprocServer32
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}\InProcServer32\ThreadingModel
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}\ProgID\(Default)
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D68AF00A-29CB-43FA-8504-CE99A996D9EA}\(Default)
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D68AF00A-29CB-43FA-8504-CE99A996D9EA}\InprocServer32\(Default)
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D68AF00A-29CB-43FA-8504-CE99A996D9EA}\InprocServer32\InprocServer32
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D68AF00A-29CB-43FA-8504-CE99A996D9EA}\InprocServer32\ThreadingModel
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{00000134-0000-0000-C000-000000000046}\ProxyStubClsid32\(Default)
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{027947E1-D731-11CE-A357-000000000001}\ProxyStubClsid32\(Default)
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{1C1C45EE-4395-11D2-B60B-00104B703EFD}\ProxyStubClsid32\(Default)
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{423EC01E-2E35-11D2-B604-00104B703EFD}\ProxyStubClsid32\(Default)
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{9556DC99-828C-11CF-A37E-00AA003240C7}\ProxyStubClsid32\(Default)
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{D4781CD6-E5D3-44DF-AD94-930EFE48A887}\ProxyStubClsid32\(Default)
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\COM3\FinalizerActivityBypass
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\{0000897b-83df-4b96-be07-0fb58b01c4a4}\LanguageProfile\0x00000000\{0001bea3-ed56-483d-a2e2-aeae25577436}\Enable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\CacheLocation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\DisableMSIPeek
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\DownloadCacheQuotaInKB
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\EnableLog
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\ForceLog
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\GACChangeNotification\Default\Accessibility,2.0.0.0,,b03f5f7f11d50a3a,MSIL
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\GACChangeNotification\Default\CustomMarshalers,2.0.0.0,,b03f5f7f11d50a3a,x86
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\GACChangeNotification\Default\Microsoft.JScript,8.0.0.0,,b03f5f7f11d50a3a,MSIL
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\GACChangeNotification\Default\Microsoft.VisualBasic,8.0.0.0,,b03f5f7f11d50a3a,MSIL
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\GACChangeNotification\Default\Microsoft.VisualC,8.0.0.0,,b03f5f7f11d50a3a,MSIL
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\GACChangeNotification\Default\System,2.0.0.0,,b77a5c561934e089,MSIL
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\GACChangeNotification\Default\System.Configuration,2.0.0.0,,b03f5f7f11d50a3a,MSIL
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\GACChangeNotification\Default\System.Configuration.Install,2.0.0.0,,b03f5f7f11d50a3a,MSIL
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\GACChangeNotification\Default\System.Data,2.0.0.0,,b77a5c561934e089,x86
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\GACChangeNotification\Default\System.Data.SqlXml,2.0.0.0,,b77a5c561934e089,MSIL
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\GACChangeNotification\Default\System.Deployment,2.0.0.0,,b03f5f7f11d50a3a,MSIL
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\GACChangeNotification\Default\System.DirectoryServices,2.0.0.0,,b03f5f7f11d50a3a,MSIL
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\GACChangeNotification\Default\System.Drawing,2.0.0.0,,b03f5f7f11d50a3a,MSIL
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\GACChangeNotification\Default\System.Management,2.0.0.0,,b03f5f7f11d50a3a,MSIL
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\GACChangeNotification\Default\System.Runtime.Remoting,2.0.0.0,,b77a5c561934e089,MSIL
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\GACChangeNotification\Default\System.Runtime.Serialization.Formatters.Soap,2.0.0.0,,b03f5f7f11d50a3a,MSIL
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\GACChangeNotification\Default\System.Security,2.0.0.0,,b03f5f7f11d50a3a,MSIL
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\GACChangeNotification\Default\System.Web,2.0.0.0,,b03f5f7f11d50a3a,x86
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\GACChangeNotification\Default\System.Windows.Forms,2.0.0.0,,b77a5c561934e089,MSIL
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\GACChangeNotification\Default\System.Xml,2.0.0.0,,b77a5c561934e089,MSIL
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\GACChangeNotification\Default\mscorlib,2.0.0.0,,b77a5c561934e089,x86
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\LogFailures
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\LogResourceBinds
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\LoggingLevel
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\141dfd70\6b79efab\43\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\141dfd70\6b79efab\43\LastModTime
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\141dfd70\6b79efab\43\Modules
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\141dfd70\6b79efab\43\SIG
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\141dfd70\6b79efab\43\Status
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\19ab8d57\1bd7b0d8\87\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\19ab8d57\1bd7b0d8\87\LastModTime
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\19ab8d57\1bd7b0d8\87\Modules
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\19ab8d57\1bd7b0d8\87\SIG
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\19ab8d57\1bd7b0d8\87\Status
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\24bf93f6\455bab30\6e\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\24bf93f6\455bab30\6e\LastModTime
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\24bf93f6\455bab30\6e\Modules
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\24bf93f6\455bab30\6e\SIG
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\24bf93f6\455bab30\6e\Status
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\2b1a4e4\38a3212c\44\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\2b1a4e4\38a3212c\44\LastModTime
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\2b1a4e4\38a3212c\44\Modules
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\2b1a4e4\38a3212c\44\SIG
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\2b1a4e4\38a3212c\44\Status
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\2dd6ac50\163e1f5e\80\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\2dd6ac50\163e1f5e\80\LastModTime
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\2dd6ac50\163e1f5e\80\Modules
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\2dd6ac50\163e1f5e\80\SIG
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\2dd6ac50\163e1f5e\80\Status
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\357ee49a\7d2df0ec\41\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\357ee49a\7d2df0ec\41\LastModTime
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\357ee49a\7d2df0ec\41\Modules
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\357ee49a\7d2df0ec\41\SIG
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\357ee49a\7d2df0ec\41\Status
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\3a6a696d\52d7076e\72\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\3a6a696d\52d7076e\72\LastModTime
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\3a6a696d\52d7076e\72\Modules
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\3a6a696d\52d7076e\72\SIG
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\3a6a696d\52d7076e\72\Status
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\3ced59c5\1b2590b1\7c\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\3ced59c5\1b2590b1\7c\LastModTime
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\3ced59c5\1b2590b1\7c\Modules
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\3ced59c5\1b2590b1\7c\SIG
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\3ced59c5\1b2590b1\7c\Status
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\3d590c3f\59f3b67b\82\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\3d590c3f\59f3b67b\82\LastModTime
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\3d590c3f\59f3b67b\82\Modules
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\3d590c3f\59f3b67b\82\SIG
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\3d590c3f\59f3b67b\82\Status
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\3f50fe4f\6f1da7aa\88\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\3f50fe4f\6f1da7aa\88\LastModTime
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\3f50fe4f\6f1da7aa\88\Modules
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\3f50fe4f\6f1da7aa\88\SIG
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\3f50fe4f\6f1da7aa\88\Status
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\41c04c7e\7f3b6ac4\78\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\41c04c7e\7f3b6ac4\78\LastModTime
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\41c04c7e\7f3b6ac4\78\Modules
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\41c04c7e\7f3b6ac4\78\SIG
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\41c04c7e\7f3b6ac4\78\Status
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\424bd4d8\1c83327b\86\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\424bd4d8\1c83327b\86\LastModTime
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\424bd4d8\1c83327b\86\Modules
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\424bd4d8\1c83327b\86\SIG
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\424bd4d8\1c83327b\86\Status
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\475dce40\2d382ce6\85\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\475dce40\2d382ce6\85\LastModTime
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\475dce40\2d382ce6\85\Modules
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\475dce40\2d382ce6\85\SIG
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\475dce40\2d382ce6\85\Status
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\4ace578e\231ac143\a1\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\4ace578e\231ac143\a1\LastModTime
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\4ace578e\231ac143\a1\Modules
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\4ace578e\231ac143\a1\SIG
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\4ace578e\231ac143\a1\Status
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\4f99a7c9\53bea2b0\2e\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\4f99a7c9\53bea2b0\2e\LastModTime
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\4f99a7c9\53bea2b0\2e\Modules
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\4f99a7c9\53bea2b0\2e\SIG
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\4f99a7c9\53bea2b0\2e\Status
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\5b43ba09\48ffecdd\76\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\5b43ba09\48ffecdd\76\LastModTime
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\5b43ba09\48ffecdd\76\Modules
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\5b43ba09\48ffecdd\76\SIG
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\5b43ba09\48ffecdd\76\Status
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\6dc7d4c0\a5cd4db\7e\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\6dc7d4c0\a5cd4db\7e\LastModTime
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\6dc7d4c0\a5cd4db\7e\Modules
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\6dc7d4c0\a5cd4db\7e\SIG
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\6dc7d4c0\a5cd4db\7e\Status
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\73843e06\43a920ef\66\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\73843e06\43a920ef\66\LastModTime
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\73843e06\43a920ef\66\Modules
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\73843e06\43a920ef\66\SIG
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\73843e06\43a920ef\66\Status
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\75638fee\7566cac\84\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\75638fee\7566cac\84\LastModTime
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\75638fee\7566cac\84\Modules
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\75638fee\7566cac\84\SIG
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\75638fee\7566cac\84\Status
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\7950e2c5\183e33de\83\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\7950e2c5\183e33de\83\LastModTime
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\7950e2c5\183e33de\83\Modules
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\7950e2c5\183e33de\83\SIG
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\7950e2c5\183e33de\83\Status
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\c991064\2bd33e1c\79\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\c991064\2bd33e1c\79\LastModTime
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\c991064\2bd33e1c\79\Modules
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\c991064\2bd33e1c\79\SIG
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\c991064\2bd33e1c\79\Status
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\f6e8397\46ad0879\6f\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\f6e8397\46ad0879\6f\LastModTime
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\f6e8397\46ad0879\6f\Modules
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\f6e8397\46ad0879\6f\SIG
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\f6e8397\46ad0879\6f\Status
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\LatestIndex
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\109d7e79\357ee49a\44\ConfigMask
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\109d7e79\357ee49a\44\ConfigString
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\109d7e79\357ee49a\44\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\109d7e79\357ee49a\44\EvalationData
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\109d7e79\357ee49a\44\ILDependencies
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\109d7e79\357ee49a\44\MVID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\109d7e79\357ee49a\44\MissingDependencies
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\109d7e79\357ee49a\44\NIDependencies
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\109d7e79\357ee49a\44\Status
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\181938c6\7950e2c5\83\ConfigMask
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\181938c6\7950e2c5\83\ConfigString
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\181938c6\7950e2c5\83\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\181938c6\7950e2c5\83\EvalationData
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\181938c6\7950e2c5\83\ILDependencies
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\181938c6\7950e2c5\83\MVID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\181938c6\7950e2c5\83\MissingDependencies
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\181938c6\7950e2c5\83\NIDependencies
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\181938c6\7950e2c5\83\Status
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\1c22df2f\4f99a7c9\2e\ConfigMask
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\1c22df2f\4f99a7c9\2e\ConfigString
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\1c22df2f\4f99a7c9\2e\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\1c22df2f\4f99a7c9\2e\EvalationData
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\1c22df2f\4f99a7c9\2e\ILDependencies
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\1c22df2f\4f99a7c9\2e\MVID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\1c22df2f\4f99a7c9\2e\MissingDependencies
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\1c22df2f\4f99a7c9\2e\NIDependencies
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\1c22df2f\4f99a7c9\2e\Status
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\2ec7c1ce\4ace578e\a1\ConfigMask
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\2ec7c1ce\4ace578e\a1\ConfigString
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\2ec7c1ce\4ace578e\a1\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\2ec7c1ce\4ace578e\a1\EvalationData
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\2ec7c1ce\4ace578e\a1\ILDependencies
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\2ec7c1ce\4ace578e\a1\MVID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\2ec7c1ce\4ace578e\a1\MissingDependencies
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\2ec7c1ce\4ace578e\a1\NIDependencies
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\2ec7c1ce\4ace578e\a1\Status
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\30bc7c4f\3f50fe4f\88\ConfigMask
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\30bc7c4f\3f50fe4f\88\ConfigString
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\30bc7c4f\3f50fe4f\88\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\30bc7c4f\3f50fe4f\88\EvalationData
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\30bc7c4f\3f50fe4f\88\ILDependencies
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\30bc7c4f\3f50fe4f\88\MVID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\30bc7c4f\3f50fe4f\88\MissingDependencies
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\30bc7c4f\3f50fe4f\88\NIDependencies
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\30bc7c4f\3f50fe4f\88\Status
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\3cca06a0\6dc7d4c0\7b\ConfigMask
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\3cca06a0\6dc7d4c0\7b\ConfigString
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\3cca06a0\6dc7d4c0\7b\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\3cca06a0\6dc7d4c0\7b\EvalationData
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\3cca06a0\6dc7d4c0\7b\ILDependencies
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\3cca06a0\6dc7d4c0\7b\MVID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\3cca06a0\6dc7d4c0\7b\MissingDependencies
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\3cca06a0\6dc7d4c0\7b\NIDependencies
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\3cca06a0\6dc7d4c0\7b\Status
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\432ba598\f6e8397\6f\ConfigMask
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\432ba598\f6e8397\6f\ConfigString
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\432ba598\f6e8397\6f\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\432ba598\f6e8397\6f\EvalationData
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\432ba598\f6e8397\6f\ILDependencies
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\432ba598\f6e8397\6f\MVID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\432ba598\f6e8397\6f\MissingDependencies
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\432ba598\f6e8397\6f\NIDependencies
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\432ba598\f6e8397\6f\Status
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\5a8de2c3\2b1a4e4\47\ConfigMask
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\5a8de2c3\2b1a4e4\47\ConfigString
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\5a8de2c3\2b1a4e4\47\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\5a8de2c3\2b1a4e4\47\EvalationData
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\5a8de2c3\2b1a4e4\47\ILDependencies
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\5a8de2c3\2b1a4e4\47\MVID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\5a8de2c3\2b1a4e4\47\MissingDependencies
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\5a8de2c3\2b1a4e4\47\NIDependencies
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\5a8de2c3\2b1a4e4\47\Status
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\61e7e666\c991064\7a\ConfigMask
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\61e7e666\c991064\7a\ConfigString
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\61e7e666\c991064\7a\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\61e7e666\c991064\7a\EvalationData
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\61e7e666\c991064\7a\ILDependencies
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\61e7e666\c991064\7a\MVID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\61e7e666\c991064\7a\MissingDependencies
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\61e7e666\c991064\7a\NIDependencies
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\61e7e666\c991064\7a\Status
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\6faf58\19ab8d57\86\ConfigMask
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\6faf58\19ab8d57\86\ConfigString
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\6faf58\19ab8d57\86\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\6faf58\19ab8d57\86\EvalationData
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\6faf58\19ab8d57\86\ILDependencies
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\6faf58\19ab8d57\86\MVID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\6faf58\19ab8d57\86\MissingDependencies
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\6faf58\19ab8d57\86\NIDependencies
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\6faf58\19ab8d57\86\Status
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\index128\ILUsageMask
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\index128\NIUsageMask
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NoClientChecks
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\Latest
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\LegacyPolicyTimeStamp
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\index41
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\UseLegacyIdentityFormat
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\VersioningLog
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\OLE\MaximumAllowedAllocationSize
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\OLE\PageAllocatorSystemHeapIsPrivate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\OLE\PageAllocatorUseSystemHeap
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Reliability Analysis\RAC\RacWerSampleTime
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Rpc\Extensions\NdrOleExtDLL
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Rpc\Extensions\RemoteRpcDll
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Rpc\MaxRpcSize
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SQMClient\Windows\CEIPEnable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SQMClient\Windows\DisabledProcesses\44D72C57
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SQMClient\Windows\DisabledProcesses\54E1574F
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SQMClient\Windows\DisabledSessions\GlobalSession
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SQMClient\Windows\DisabledSessions\MachineThrottling
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\BuildLabEx
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\CSDBuildNumber
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\CurrentType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\EditionID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\FontSubstitutes\Tahoma
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\GRE_Initialize\DisableMetaFiles
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\DevOverrideEnable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\PeerDist\Service\Enable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\ProductName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\SourcePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\Windows Error Reporting\BypassDataThrottling
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\Windows Error Reporting\ConfigureArchive
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\Windows Error Reporting\Consent\CLR20r3
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\Windows Error Reporting\Consent\DefaultConsent
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\Windows Error Reporting\Consent\DefaultOverrideBehavior
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\Windows Error Reporting\CorporateWerPortNumber
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\Windows Error Reporting\CorporateWerServer
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\Windows Error Reporting\CorporateWerUseAuthentication
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\Windows Error Reporting\CorporateWerUseSSL
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\Windows Error Reporting\DisableArchive
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\Windows Error Reporting\DisableQueue
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\Windows Error Reporting\Disabled
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\Windows Error Reporting\DontSendAdditionalData
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\Windows Error Reporting\DontShowUI
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\Windows Error Reporting\ForceQueue
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\Windows Error Reporting\ForceUserModeCabCollection
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\Windows Error Reporting\LoggingDisabled
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\Windows Error Reporting\MachineID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\Windows Error Reporting\MaxArchiveCount
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\Windows Error Reporting\MaxQueueCount
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\Windows Error Reporting\QueuePesterInterval
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\Windows Error Reporting\RestartRunTime
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\Windows Error Reporting\SendEFSFiles
  • HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\ProxySettingsPerUser
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\.NETFramework\CLRLoadLogDir
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\.NETFramework\DbgJITDebugLaunchSetting
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\.NETFramework\DbgManagedDebugger
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\.NETFramework\DisableConfigCache
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\.NETFramework\GCStressStart
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\.NETFramework\GCStressStartAtJit
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\.NETFramework\InstallRoot
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\.NETFramework\OnlyUseLatestCLR
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\.NETFramework\UseLegacyV2RuntimeActivationPolicyDefaultValue
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\CTF\EnableAnchorContext
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Fusion\NoClientChecks
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\WBEM\CIMOM\EnableObjectValidation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\WBEM\Scripting\Default Namespace
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\CurrentType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\KnownManagedDebuggingDlls\C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscordacwks.dll
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\MiniDumpAuxiliaryDlls\C:\Users\Virtual\AppData\Local\Temp\d0092238074d29bd51410e9a48b444d839a2b2f19e424580dba2408c5b1198e9.exe
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\MiniDumpAuxiliaryDlls\C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorjit.dll
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\MiniDumpAuxiliaryDlls\C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorwks.dll
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\MiniDumpAuxiliaryDlls\C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscoreei.dll
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\MiniDumpAuxiliaryDlls\C:\Windows\SYSTEM32\MSCOREE.DLL
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\MiniDumpAuxiliaryDlls\C:\Windows\SysWOW64\ntdll.dll
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\MiniDumpAuxiliaryDlls\C:\Windows\SysWOW64\sechost.dll
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\MiniDumpAuxiliaryDlls\C:\Windows\WinSxS\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.4940_none_d08cc06a442b34fc\MSVCR80.dll
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\MiniDumpAuxiliaryDlls\C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.17514_none_72d18a4386696c80\gdiplus.dll
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\MiniDumpAuxiliaryDlls\C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualBas#\08d608378aa405adc844f3cf36974b8c\Microsoft.VisualBasic.ni.dll
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\MiniDumpAuxiliaryDlls\C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\dbfe8642a8ed7b2b103ad28e0c96418a\System.Drawing.ni.dll
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\MiniDumpAuxiliaryDlls\C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Runtime.Remo#\5cae93d923c8378370758489e5535820\System.Runtime.Remoting.ni.dll
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\MiniDumpAuxiliaryDlls\C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\3afcd5168c7a6cb02eab99d7fd71e102\System.Windows.Forms.ni.dll
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\MiniDumpAuxiliaryDlls\C:\Windows\assembly\NativeImages_v2.0.50727_32\System\9e0a3b9b9f457233a335d7fba8f95419\System.ni.dll
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\MiniDumpAuxiliaryDlls\C:\Windows\assembly\NativeImages_v2.0.50727_32\cBc2\f12b7f932f26bdd1fb1cab099aa222cc\cBc2.ni.exe
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\MiniDumpAuxiliaryDlls\C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\62a0b3e4b40ec0e8c5cfaa0c8848e64a\mscorlib.ni.dll
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\MiniDumpAuxiliaryDlls\C:\Windows\system32\IMM32.DLL
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\MiniDumpAuxiliaryDlls\C:\Windows\system32\VERSION.dll
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\MiniDumpAuxiliaryDlls\C:\Windows\system32\WindowsCodecs.dll
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\MiniDumpAuxiliaryDlls\C:\Windows\system32\apphelp.dll
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\MiniDumpAuxiliaryDlls\C:\Windows\system32\profapi.dll
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\MiniDumpAuxiliaryDlls\C:\Windows\system32\uxtheme.dll
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\MiniDumpAuxiliaryDlls\C:\Windows\syswow64\ADVAPI32.dll
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\MiniDumpAuxiliaryDlls\C:\Windows\syswow64\CRYPTBASE.dll
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\MiniDumpAuxiliaryDlls\C:\Windows\syswow64\GDI32.dll
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\MiniDumpAuxiliaryDlls\C:\Windows\syswow64\KERNEL32.dll
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\MiniDumpAuxiliaryDlls\C:\Windows\syswow64\KERNELBASE.dll
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\MiniDumpAuxiliaryDlls\C:\Windows\syswow64\LPK.dll
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\MiniDumpAuxiliaryDlls\C:\Windows\syswow64\MSCTF.dll
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\MiniDumpAuxiliaryDlls\C:\Windows\syswow64\PSAPI.DLL
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\MiniDumpAuxiliaryDlls\C:\Windows\syswow64\RPCRT4.dll
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\MiniDumpAuxiliaryDlls\C:\Windows\syswow64\SHLWAPI.dll
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\MiniDumpAuxiliaryDlls\C:\Windows\syswow64\SspiCli.dll
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\MiniDumpAuxiliaryDlls\C:\Windows\syswow64\USER32.dll
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\MiniDumpAuxiliaryDlls\C:\Windows\syswow64\USP10.dll
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\MiniDumpAuxiliaryDlls\C:\Windows\syswow64\msvcrt.dll
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\MiniDumpAuxiliaryDlls\C:\Windows\syswow64\ole32.dll
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\MiniDumpAuxiliaryDlls\C:\Windows\syswow64\shell32.dll
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\MiniDumpAuxiliaryDlls\C:\dlls\dvasion_exp.dll
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Windows\LoadAppInit_DLLs
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\DevicePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\WinHttpSettings
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Internet Settings\ShareCredsWithWinHttp
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Internet Settings\WinHttp\DisableBranchCache
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Internet Settings\WinHttp\Tracing\Enabled
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\Windows Error Reporting\WMR\Disable
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\ComputerName\ActiveComputerName\ComputerName
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\LsaExtensionConfig\SspiCli\CheckSignatureDll
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\LsaExtensionConfig\SspiCli\CheckSignatureRoutine
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Lsa\FipsAlgorithmPolicy
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Lsa\FipsAlgorithmPolicy\Enabled
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Lsa\SspiCache\credssp.dll\Capabilities
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Lsa\SspiCache\credssp.dll\Comment
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Lsa\SspiCache\credssp.dll\Name
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Lsa\SspiCache\credssp.dll\RpcId
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Lsa\SspiCache\credssp.dll\TokenSize
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Lsa\SspiCache\credssp.dll\Type
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Lsa\SspiCache\credssp.dll\Version
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\en
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\en-US
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\en
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\en-US
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SecurityProviders\SecurityProviders
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\BIOSVersion
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Windows\CSDBuildNumber
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\TCPIP6\Parameters\Winsock\HelperDllName
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\TCPIP6\Parameters\Winsock\Mapping
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\TCPIP6\Parameters\Winsock\MaxSockaddrLength
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\TCPIP6\Parameters\Winsock\MinSockaddrLength
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\TCPIP6\Parameters\Winsock\UseDelayedAcceptance
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Domain
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Hostname
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Winsock\HelperDllName
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Winsock\Mapping
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Winsock\MaxSockaddrLength
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Winsock\MinSockaddrLength
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Winsock\UseDelayedAcceptance
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Winsock\Parameters\Transports
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Winsock\Setup Migration\Providers\Tcpip6\WinSock 2.0 Provider ID
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Winsock\Setup Migration\Providers\Tcpip\WinSock 2.0 Provider ID
  • HKEY_LOCAL_MACHINE\SYSTEM\Setup\OOBEInProgress
  • HKEY_LOCAL_MACHINE\SYSTEM\Setup\SystemSetupInProgress
  • Global\0a1d1a40-0d34-11eb-aa10-00163e766c76

Processes


Name: dw20.exePID: 848Name: d0092238074d29bd514 0e9a48b444d8...PID: 3060Name: d0092238074d29bd514 0e9a48b444d8...PID: 2564System
Process Name PID Parent PID