Analysis

Category Package Started Completed Duration Options Log MalScore
FILE doc 2025-07-15 20:04:15 2025-07-15 20:06:15 120 seconds Show Options Show Log 0.5
procdump=1
amsidump=1
2024-04-29 04:32:58,968 [root] INFO: Date set to: 20250715T13:04:14, timeout set to: 150
2025-07-15 13:04:14,015 [root] DEBUG: Starting analyzer from: C:\tmpd65zellw
2025-07-15 13:04:14,015 [root] DEBUG: Storing results at: C:\ONMviYS
2025-07-15 13:04:14,015 [root] DEBUG: Pipe server name: \\.\PIPE\yZTcdn
2025-07-15 13:04:14,015 [root] DEBUG: Python path: C:\olddocs
2025-07-15 13:04:14,015 [root] INFO: Analysis package "doc" has been specified
2025-07-15 13:04:14,015 [root] DEBUG: Importing analysis package "doc"...
2025-07-15 13:04:14,031 [root] DEBUG: Initializing analysis package "doc"...
2025-07-15 13:04:14,031 [root] INFO: Analyzer: Package modules.packages.doc does not specify a DLL option
2025-07-15 13:04:14,031 [root] INFO: Analyzer: Package modules.packages.doc does not specify a DLL_64 option
2025-07-15 13:04:14,031 [root] INFO: Analyzer: Package modules.packages.doc does not specify a loader option
2025-07-15 13:04:14,031 [root] INFO: Analyzer: Package modules.packages.doc does not specify a loader_64 option
2025-07-15 13:04:14,109 [root] DEBUG: Importing auxiliary module "modules.auxiliary.browser"...
2025-07-15 13:04:14,109 [root] DEBUG: Importing auxiliary module "modules.auxiliary.curtain"...
2025-07-15 13:04:14,109 [root] DEBUG: Importing auxiliary module "modules.auxiliary.default_apps"...
2025-07-15 13:04:14,109 [root] DEBUG: Importing auxiliary module "modules.auxiliary.digisig"...
2025-07-15 13:04:14,125 [root] DEBUG: Importing auxiliary module "modules.auxiliary.disguise"...
2025-07-15 13:04:14,140 [root] DEBUG: Importing auxiliary module "modules.auxiliary.evtx"...
2025-07-15 13:04:14,140 [root] DEBUG: Importing auxiliary module "modules.auxiliary.fiddler"...
2025-07-15 13:04:14,140 [root] DEBUG: Importing auxiliary module "modules.auxiliary.human"...
2025-07-15 13:04:14,156 [root] DEBUG: Importing auxiliary module "modules.auxiliary.screenshots"...
2025-07-15 13:04:14,156 [lib.api.screenshot] DEBUG: Importing 'PIL.ImageChops'
2025-07-15 13:04:14,234 [lib.api.screenshot] DEBUG: Importing 'PIL.ImageGrab'
2025-07-15 13:04:14,234 [lib.api.screenshot] DEBUG: Importing 'PIL.ImageDraw'
2025-07-15 13:04:14,234 [root] DEBUG: Importing auxiliary module "modules.auxiliary.sysmon"...
2025-07-15 13:04:14,234 [root] DEBUG: Importing auxiliary module "modules.auxiliary.tlsdump"...
2025-07-15 13:04:14,249 [root] DEBUG: Importing auxiliary module "modules.auxiliary.usage"...
2025-07-15 13:04:14,249 [root] DEBUG: Initializing auxiliary module "Browser"...
2025-07-15 13:04:14,249 [root] DEBUG: Started auxiliary module Browser
2025-07-15 13:04:14,249 [root] DEBUG: Initializing auxiliary module "Curtain"...
2025-07-15 13:04:14,249 [root] DEBUG: Started auxiliary module Curtain
2025-07-15 13:04:14,249 [root] DEBUG: Initializing auxiliary module "DefaultApps"...
2025-07-15 13:04:14,281 [modules.auxiliary.default_apps] DEBUG: Getting current user SID using WinAPI
2025-07-15 13:04:14,281 [root] DEBUG: Started auxiliary module DefaultApps
2025-07-15 13:04:14,281 [root] DEBUG: Initializing auxiliary module "DigiSig"...
2025-07-15 13:04:14,281 [modules.auxiliary.digisig] INFO: signtool.exe was not found in bin/
2025-07-15 13:04:14,281 [modules.auxiliary.digisig] INFO: doc
2025-07-15 13:04:14,281 [modules.auxiliary.digisig] INFO: Skipping authenticode validation, unsupported analyzer package
2025-07-15 13:04:14,281 [root] DEBUG: Started auxiliary module DigiSig
2025-07-15 13:04:14,281 [root] DEBUG: Initializing auxiliary module "Disguise"...
2025-07-15 13:04:14,640 [modules.auxiliary.disguise] INFO: Setting NoRecentDocsHistory
2025-07-15 13:04:14,640 [root] WARNING: Cannot execute auxiliary module Disguise: [WinError 2] The system cannot find the file specified
2025-07-15 13:04:14,640 [root] DEBUG: Initializing auxiliary module "Evtx"...
2025-07-15 13:04:14,640 [modules.auxiliary.evtx] INFO: Loading audit policy C:\tmpd65zellw\bin\auditpol.csv
2025-07-15 13:04:14,906 [modules.auxiliary.evtx] INFO: Wiping logs: Application, HardwareEvents, Internet Explorer, Key Management Service, OAlerts, Security, Setup, System, Windows PowerShell
2025-07-15 13:04:15,734 [root] DEBUG: Started auxiliary module Evtx
2025-07-15 13:04:15,734 [root] DEBUG: Initializing auxiliary module "Fiddler"...
2025-07-15 13:04:15,734 [modules.auxiliary.fiddler] INFO: fiddler package: doc
2025-07-15 13:04:15,750 [root] DEBUG: Started auxiliary module Fiddler
2025-07-15 13:04:15,750 [root] DEBUG: Initializing auxiliary module "Human"...
2025-07-15 13:04:15,750 [root] DEBUG: Started auxiliary module Human
2025-07-15 13:04:15,750 [root] DEBUG: Initializing auxiliary module "Screenshots"...
2025-07-15 13:04:15,750 [root] DEBUG: Started auxiliary module Screenshots
2025-07-15 13:04:15,750 [root] DEBUG: Initializing auxiliary module "Sysmon"...
2025-07-15 13:04:15,750 [modules.auxiliary.sysmon] INFO: Seeing if we need to update sysmon config
2025-07-15 13:04:15,750 [modules.auxiliary.sysmon] INFO: Found Sysmon Executable
2025-07-15 13:04:15,750 [modules.auxiliary.sysmon] INFO: Found Sysmon config
2025-07-15 13:04:15,765 [root] DEBUG: Started auxiliary module Sysmon
2025-07-15 13:04:15,765 [root] DEBUG: Initializing auxiliary module "TLSDumpMasterSecrets"...
2025-07-15 13:04:15,765 [modules.auxiliary.tlsdump] INFO: lsass.exe found, pid 556
2025-07-15 13:04:15,765 [lib.api.process] INFO: Monitor config for process 556: C:\tmpd65zellw\dll\556.ini
2025-07-15 13:04:17,875 [modules.auxiliary.sysmon] INFO: Clearing existing sysmon logs
2025-07-15 13:04:18,781 [lib.api.process] INFO: Option 'procdump' with value '1' sent to monitor
2025-07-15 13:04:18,781 [lib.api.process] INFO: Option 'amsidump' with value '1' sent to monitor
2025-07-15 13:04:18,781 [lib.api.process] INFO: Option 'disable_hook_content' with value '4' sent to monitor
2025-07-15 13:04:18,781 [lib.api.process] INFO: Option 'office' with value '1' sent to monitor
2025-07-15 13:04:18,781 [lib.api.process] INFO: Option 'yarascan' with value '0' sent to monitor
2025-07-15 13:04:18,781 [lib.api.process] INFO: Option 'no-iat' with value '1' sent to monitor
2025-07-15 13:04:18,781 [lib.api.process] INFO: Option 'tlsdump' with value '1' sent to monitor
2025-07-15 13:04:18,781 [lib.api.process] INFO: 64-bit DLL to inject is C:\tmpd65zellw\dll\wILruWB.dll, loader C:\tmpd65zellw\bin\CvYTnTov.exe
2025-07-15 13:04:18,796 [root] DEBUG: Loader: IAT patching disabled.
2025-07-15 13:04:18,796 [root] DEBUG: Loader: Injecting process 556 with C:\tmpd65zellw\dll\wILruWB.dll.
2025-07-15 13:04:18,859 [root] DEBUG: 556: Python path set to 'C:\olddocs'.
2025-07-15 13:04:18,859 [root] DEBUG: 556: Disabling sleep skipping.
2025-07-15 13:04:18,859 [root] DEBUG: 556: Process dumps enabled.
2025-07-15 13:04:18,875 [root] DEBUG: 556: AMSI dumping enabled.
2025-07-15 13:04:18,875 [root] DEBUG: 556: Monitor config - unrecognised key office.
2025-07-15 13:04:18,875 [root] DEBUG: 556: In-monitor YARA scans disabled.
2025-07-15 13:04:18,875 [root] DEBUG: 556: TLS secret dump mode enabled.
2025-07-15 13:04:18,875 [root] DEBUG: 556: Monitor initialised: 64-bit capemon loaded in process 556 at 0x000007FEED310000, thread 2976, image base 0x00000000FFF80000, stack from 0x0000000002412000-0x0000000002420000
2025-07-15 13:04:18,875 [root] DEBUG: 556: Commandline: C:\Windows\system32\lsass.exe
2025-07-15 13:04:18,890 [root] DEBUG: 556: Hooked 5 out of 5 functions
2025-07-15 13:04:18,890 [root] DEBUG: InjectDllViaThread: Successfully injected Dll into process via RtlCreateUserThread.
2025-07-15 13:04:18,890 [root] DEBUG: Successfully injected DLL C:\tmpd65zellw\dll\wILruWB.dll.
2025-07-15 13:04:18,890 [lib.api.process] INFO: Injected into suspended 64-bit process with pid 556
2025-07-15 13:04:18,890 [root] DEBUG: Started auxiliary module TLSDumpMasterSecrets
2025-07-15 13:04:18,890 [root] DEBUG: Initializing auxiliary module "Usage"...
2025-07-15 13:04:18,890 [root] DEBUG: Started auxiliary module Usage
2025-07-15 13:04:21,546 [root] INFO: Restarting WMI Service
2025-07-15 13:04:27,890 [modules.auxiliary.sysmon] INFO: Dumping sysmon logs
2025-07-15 13:04:30,671 [lib.api.process] INFO: Successfully executed process from path "C:\Program Files (x86)\Microsoft Office\Office15\WINWORD.EXE" with arguments ""C:\Users\pgabriel\AppData\Local\Temp\1234_as_password_ha.docx" /q" with pid 2580
2025-07-15 13:04:30,671 [lib.api.process] INFO: Monitor config for process 2580: C:\tmpd65zellw\dll\2580.ini
2025-07-15 13:04:30,687 [lib.api.process] INFO: Option 'procdump' with value '1' sent to monitor
2025-07-15 13:04:30,687 [lib.api.process] INFO: Option 'amsidump' with value '1' sent to monitor
2025-07-15 13:04:30,687 [lib.api.process] INFO: Option 'disable_hook_content' with value '4' sent to monitor
2025-07-15 13:04:30,687 [lib.api.process] INFO: Option 'office' with value '1' sent to monitor
2025-07-15 13:04:30,687 [lib.api.process] INFO: Option 'yarascan' with value '0' sent to monitor
2025-07-15 13:04:30,687 [lib.api.process] INFO: Option 'no-iat' with value '1' sent to monitor
2025-07-15 13:04:30,687 [lib.api.process] INFO: 32-bit DLL to inject is C:\tmpd65zellw\dll\RQtneM.dll, loader C:\tmpd65zellw\bin\CIZBOwt.exe
2025-07-15 13:04:30,718 [root] DEBUG: Loader: IAT patching disabled.
2025-07-15 13:04:30,718 [root] DEBUG: Loader: Injecting process 2580 (thread 2320) with C:\tmpd65zellw\dll\RQtneM.dll.
2025-07-15 13:04:30,718 [root] DEBUG: InjectDllViaQueuedAPC: APC injection queued.
2025-07-15 13:04:30,718 [root] DEBUG: Successfully injected DLL C:\tmpd65zellw\dll\RQtneM.dll.
2025-07-15 13:04:30,718 [lib.api.process] INFO: Injected into suspended 32-bit process with pid 2580
2025-07-15 13:04:30,734 [modules.auxiliary.evtx] INFO: Collecting logs: Application, HardwareEvents, Internet Explorer, Key Management Service, OAlerts, Security, Setup, System, Windows PowerShell
2025-07-15 13:04:31,031 [lib.common.results] INFO: File 1752609870953125000.HardwareEvents.evtx.gz size is 359, Max size: 100000000
2025-07-15 13:04:31,031 [lib.common.results] INFO: File 1752609870953125000.InternetExplorer.evtx.gz size is 251, Max size: 100000000
2025-07-15 13:04:31,031 [lib.common.results] INFO: File 1752609870953125000.Application.evtx.gz size is 6887, Max size: 100000000
2025-07-15 13:04:31,046 [lib.common.results] INFO: File 1752609870953125000.KeyManagementService.evtx.gz size is 8383, Max size: 100000000
2025-07-15 13:04:31,093 [lib.common.results] INFO: File 1752609871031250000.Setup.evtx.gz size is 240, Max size: 100000000
2025-07-15 13:04:31,093 [lib.common.results] INFO: File 1752609871031250000.OAlerts.evtx.gz size is 243, Max size: 100000000
2025-07-15 13:04:31,109 [lib.common.results] INFO: File 1752609871031250000.System.evtx.gz size is 8793, Max size: 100000000
2025-07-15 13:04:31,125 [lib.common.results] INFO: File 1752609871031250000.Security.evtx.gz size is 15763, Max size: 100000000
2025-07-15 13:04:31,140 [lib.common.results] INFO: File 1752609871093750000.WindowsPowerShell.evtx.gz size is 4663, Max size: 100000000
2025-07-15 13:04:32,718 [lib.api.process] INFO: Successfully resumed process with pid 2580
2025-07-15 13:04:32,875 [root] DEBUG: 2580: Python path set to 'C:\olddocs'.
2025-07-15 13:04:32,875 [root] DEBUG: 2580: Disabling sleep skipping.
2025-07-15 13:04:32,875 [root] DEBUG: 2580: Process dumps enabled.
2025-07-15 13:04:32,875 [root] DEBUG: 2580: AMSI dumping enabled.
2025-07-15 13:04:32,875 [root] DEBUG: 2580: Monitor config - unrecognised key office.
2025-07-15 13:04:32,875 [root] DEBUG: 2580: In-monitor YARA scans disabled.
2025-07-15 13:04:32,875 [root] DEBUG: 2580: Dropped file limit defaulting to 100.
2025-07-15 13:04:32,875 [root] DEBUG: 2580: Microsoft Office settings enabled.
2025-07-15 13:04:32,890 [root] DEBUG: 2580: Monitor initialised: 32-bit capemon loaded in process 2580 at 0x74010000, thread 2320, image base 0x1270000, stack from 0x363000-0x370000
2025-07-15 13:04:32,890 [root] DEBUG: 2580: Commandline: "C:\Program Files (x86)\Microsoft Office\Office15\WINWORD.EXE" "C:\Users\pgabriel\AppData\Local\Temp\1234_as_password_ha.docx" /q
2025-07-15 13:04:32,921 [root] DEBUG: 2580: Hooked 455 out of 455 functions
2025-07-15 13:04:32,921 [root] DEBUG: 2580: WoW64 detected: 64-bit ntdll base: 0x773f0000, KiUserExceptionDispatcher: 0x0, NtSetContextThread: 0x7745b5f0, Wow64PrepareForException: 0x0
2025-07-15 13:04:32,921 [root] DEBUG: 2580: WoW64 workaround: KiUserExceptionDispatcher hook installed at: 0xa0000
2025-07-15 13:04:32,921 [root] INFO: Loaded monitor into process with pid 2580
2025-07-15 13:04:32,984 [modules.auxiliary.sysmon] INFO: Uploading sysmon/1752609872.984375.sysmon.evtx.gz to host
2025-07-15 13:04:32,984 [lib.common.results] INFO: File C:\Sysmon.evtx.gz size is 8490, Max size: 100000000
2025-07-15 13:04:33,156 [root] DEBUG: 2580: DLL loaded at 0x6FE10000: C:\Program Files (x86)\Microsoft Office\Office15\wwlib (0x14bc000 bytes).
2025-07-15 13:04:33,187 [root] DEBUG: 2580: DLL loaded at 0x73E80000: C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.17514_none_72d18a4386696c80\gdiplus (0x190000 bytes).
2025-07-15 13:04:33,187 [root] DEBUG: 2580: DLL loaded at 0x763B0000: C:\Windows\syswow64\OLEAUT32 (0x8f000 bytes).
2025-07-15 13:04:33,359 [root] DEBUG: 2580: DLL loaded at 0x6F060000: C:\Program Files (x86)\Microsoft Office\Office15\oart (0xda8000 bytes).
2025-07-15 13:04:33,390 [root] DEBUG: 2580: DLL loaded at 0x73E10000: C:\Windows\system32\MSVCP100 (0x69000 bytes).
2025-07-15 13:04:33,421 [root] DEBUG: 2580: DLL loaded at 0x72440000: C:\Windows\system32\d2d1 (0x347000 bytes).
2025-07-15 13:04:33,718 [root] DEBUG: 2580: DLL loaded at 0x6D770000: C:\Program Files (x86)\Common Files\Microsoft Shared\Office15\mso (0x18e4000 bytes).
2025-07-15 13:04:33,718 [root] DEBUG: 2580: DLL loaded at 0x731E0000: C:\Windows\system32\MSIMG32 (0x5000 bytes).
2025-07-15 13:04:33,734 [root] DEBUG: 2580: DLL loaded at 0x733D0000: C:\Windows\system32\uxtheme (0x80000 bytes).
2025-07-15 13:04:33,750 [root] DEBUG: 2580: DLL loaded at 0x732F0000: C:\Windows\system32\WTSAPI32 (0xd000 bytes).
2025-07-15 13:04:33,750 [root] DEBUG: 2580: DLL loaded at 0x73DE0000: C:\Windows\system32\WINSTA (0x29000 bytes).
2025-07-15 13:04:33,765 [root] DEBUG: 2580: DLL loaded at 0x73D90000: C:\Windows\system32\dxgi (0x4c000 bytes).
2025-07-15 13:04:33,765 [root] DEBUG: 2580: DLL loaded at 0x73300000: C:\Windows\system32\VERSION (0x9000 bytes).
2025-07-15 13:04:33,765 [root] DEBUG: 2580: DLL loaded at 0x73D70000: C:\Windows\system32\dwmapi (0x13000 bytes).
2025-07-15 13:04:33,796 [root] DEBUG: 2580: DLL loaded at 0x767E0000: C:\Windows\syswow64\setupapi (0x19d000 bytes).
2025-07-15 13:04:33,796 [root] DEBUG: 2580: DLL loaded at 0x76110000: C:\Windows\syswow64\CFGMGR32 (0x27000 bytes).
2025-07-15 13:04:33,796 [root] DEBUG: 2580: DLL loaded at 0x76A00000: C:\Windows\syswow64\DEVOBJ (0x12000 bytes).
2025-07-15 13:04:33,812 [root] DEBUG: 2580: DLL loaded at 0x767B0000: C:\Windows\syswow64\WINTRUST (0x2f000 bytes).
2025-07-15 13:04:33,812 [root] DEBUG: 2580: DLL loaded at 0x767E0000: C:\Windows\syswow64\setupapi (0x19d000 bytes).
2025-07-15 13:04:33,812 [root] DEBUG: 2580: DLL loaded at 0x76110000: C:\Windows\syswow64\CFGMGR32 (0x27000 bytes).
2025-07-15 13:04:33,812 [root] DEBUG: 2580: DLL loaded at 0x76A00000: C:\Windows\syswow64\DEVOBJ (0x12000 bytes).
2025-07-15 13:04:33,828 [root] DEBUG: 2580: DLL loaded at 0x72200000: C:\Windows\system32\msi (0x240000 bytes).
2025-07-15 13:04:33,968 [root] DEBUG: 2580: api-rate-cap: NtClose hook disabled due to rate
2025-07-15 13:04:33,968 [root] DEBUG: 2580: api-rate-cap: NtQueryValueKey hook disabled due to rate
2025-07-15 13:04:33,968 [root] DEBUG: 2580: api-rate-cap: NtOpenKey hook disabled due to rate
2025-07-15 13:04:34,015 [root] DEBUG: 2580: api-rate-cap: RegQueryValueExW hook disabled due to rate
2025-07-15 13:04:34,062 [root] DEBUG: 2580: DLL loaded at 0x71BE0000: C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE15\MSPTLS (0x116000 bytes).
2025-07-15 13:04:34,218 [root] DEBUG: 2580: DLL loaded at 0x75340000: C:\Windows\syswow64\SHELL32 (0xc4a000 bytes).
2025-07-15 13:04:34,218 [root] DEBUG: 2580: DLL loaded at 0x760A0000: C:\Windows\syswow64\profapi (0xb000 bytes).
2025-07-15 13:04:34,296 [root] DEBUG: 2580: DLL loaded at 0x73460000: C:\Windows\WinSxS\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2\Comctl32 (0x19e000 bytes).
2025-07-15 13:04:34,328 [root] DEBUG: 2580: DLL loaded at 0x73C80000: C:\Windows\system32\d3d10_1 (0x2c000 bytes).
2025-07-15 13:04:34,328 [root] DEBUG: 2580: DLL loaded at 0x73C30000: C:\Windows\system32\d3d10_1core (0x41000 bytes).
2025-07-15 13:04:34,343 [root] DEBUG: 2580: DLL loaded at 0x716E0000: C:\Windows\system32\d3d11 (0x175000 bytes).
2025-07-15 13:04:34,375 [root] DEBUG: 2580: DLL loaded at 0x714F0000: C:\Windows\system32\D3D10Warp (0x1e9000 bytes).
2025-07-15 13:04:34,421 [root] DEBUG: 2580: DLL loaded at 0x767E0000: C:\Windows\syswow64\setupapi (0x19d000 bytes).
2025-07-15 13:04:34,421 [root] DEBUG: 2580: DLL loaded at 0x76110000: C:\Windows\syswow64\CFGMGR32 (0x27000 bytes).
2025-07-15 13:04:34,421 [root] DEBUG: 2580: DLL loaded at 0x76A00000: C:\Windows\syswow64\DEVOBJ (0x12000 bytes).
2025-07-15 13:04:34,437 [root] DEBUG: 2580: DLL loaded at 0x767E0000: C:\Windows\syswow64\setupapi (0x19d000 bytes).
2025-07-15 13:04:34,453 [root] DEBUG: 2580: DLL loaded at 0x76110000: C:\Windows\syswow64\CFGMGR32 (0x27000 bytes).
2025-07-15 13:04:34,453 [root] DEBUG: 2580: DLL loaded at 0x76A00000: C:\Windows\syswow64\DEVOBJ (0x12000 bytes).
2025-07-15 13:04:34,468 [root] DEBUG: 2580: DLL loaded at 0x767E0000: C:\Windows\syswow64\setupapi (0x19d000 bytes).
2025-07-15 13:04:34,468 [root] DEBUG: 2580: DLL loaded at 0x76110000: C:\Windows\syswow64\CFGMGR32 (0x27000 bytes).
2025-07-15 13:04:34,468 [root] DEBUG: 2580: DLL loaded at 0x76A00000: C:\Windows\syswow64\DEVOBJ (0x12000 bytes).
2025-07-15 13:04:34,484 [root] DEBUG: 2580: DLL loaded at 0x767E0000: C:\Windows\syswow64\setupapi (0x19d000 bytes).
2025-07-15 13:04:34,484 [root] DEBUG: 2580: DLL loaded at 0x76110000: C:\Windows\syswow64\CFGMGR32 (0x27000 bytes).
2025-07-15 13:04:34,484 [root] DEBUG: 2580: DLL loaded at 0x76A00000: C:\Windows\syswow64\DEVOBJ (0x12000 bytes).
2025-07-15 13:04:34,515 [root] DEBUG: 2580: DLL loaded at 0x713C0000: C:\Windows\system32\WindowsCodecs (0x130000 bytes).
2025-07-15 13:04:34,531 [root] DEBUG: 2580: DLL loaded at 0x767E0000: C:\Windows\syswow64\setupapi (0x19d000 bytes).
2025-07-15 13:04:34,531 [root] DEBUG: 2580: DLL loaded at 0x76110000: C:\Windows\syswow64\CFGMGR32 (0x27000 bytes).
2025-07-15 13:04:34,531 [root] DEBUG: 2580: DLL loaded at 0x76A00000: C:\Windows\syswow64\DEVOBJ (0x12000 bytes).
2025-07-15 13:04:34,546 [root] DEBUG: 2580: DLL loaded at 0x767E0000: C:\Windows\syswow64\setupapi (0x19d000 bytes).
2025-07-15 13:04:34,546 [root] DEBUG: 2580: DLL loaded at 0x76110000: C:\Windows\syswow64\CFGMGR32 (0x27000 bytes).
2025-07-15 13:04:34,546 [root] DEBUG: 2580: DLL loaded at 0x76A00000: C:\Windows\syswow64\DEVOBJ (0x12000 bytes).
2025-07-15 13:04:34,578 [root] DEBUG: 2580: DLL loaded at 0x6D630000: C:\Windows\system32\DWrite (0x135000 bytes).
2025-07-15 13:04:34,593 [root] DEBUG: 2580: DLL loaded at 0x73BE0000: C:\Windows\system32\mscoree (0x4a000 bytes).
2025-07-15 13:04:34,609 [root] DEBUG: 2580: DLL loaded at 0x71330000: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscoreei (0x8d000 bytes).
2025-07-15 13:04:34,703 [root] DEBUG: 2580: DLL loaded at 0x6D570000: C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE15\adal (0xb5000 bytes).
2025-07-15 13:04:34,703 [root] DEBUG: 2580: DLL loaded at 0x712D0000: C:\Windows\system32\WINHTTP (0x58000 bytes).
2025-07-15 13:04:34,718 [root] DEBUG: 2580: DLL loaded at 0x6D520000: C:\Windows\system32\webio (0x50000 bytes).
2025-07-15 13:04:34,750 [root] DEBUG: 2580: DLL loaded at 0x76A20000: C:\Windows\syswow64\WININET (0x1e4000 bytes).
2025-07-15 13:04:34,750 [root] DEBUG: 2580: DLL loaded at 0x76980000: C:\Windows\syswow64\api-ms-win-downlevel-user32-l1-1-0 (0x4000 bytes).
2025-07-15 13:04:34,750 [root] DEBUG: 2580: DLL loaded at 0x77060000: C:\Windows\syswow64\api-ms-win-downlevel-shlwapi-l1-1-0 (0x4000 bytes).
2025-07-15 13:04:34,750 [root] DEBUG: 2580: DLL loaded at 0x76520000: C:\Windows\syswow64\api-ms-win-downlevel-version-l1-1-0 (0x4000 bytes).
2025-07-15 13:04:34,750 [root] DEBUG: 2580: DLL loaded at 0x76C10000: C:\Windows\syswow64\api-ms-win-downlevel-normaliz-l1-1-0 (0x3000 bytes).
2025-07-15 13:04:34,750 [root] DEBUG: 2580: DLL loaded at 0x76990000: C:\Windows\syswow64\normaliz (0x3000 bytes).
2025-07-15 13:04:34,781 [root] DEBUG: 2580: DLL loaded at 0x76D70000: C:\Windows\syswow64\iertutil (0x232000 bytes).
2025-07-15 13:04:34,781 [root] DEBUG: 2580: DLL loaded at 0x766A0000: C:\Windows\syswow64\api-ms-win-downlevel-advapi32-l1-1-0 (0x5000 bytes).
2025-07-15 13:04:34,781 [root] DEBUG: 2580: DLL loaded at 0x75090000: C:\Windows\syswow64\USERENV (0x17000 bytes).
2025-07-15 13:04:34,781 [root] DEBUG: 2580: DLL loaded at 0x74A90000: C:\Windows\system32\Secur32 (0x8000 bytes).
2025-07-15 13:04:34,796 [root] DEBUG: 2580: DLL loaded at 0x76610000: C:\Windows\syswow64\CLBCatQ (0x83000 bytes).
2025-07-15 13:04:34,812 [root] DEBUG: 2580: DLL loaded at 0x6D4C0000: C:\Windows\System32\netprofm (0x5a000 bytes).
2025-07-15 13:04:34,812 [root] DEBUG: 2580: DLL loaded at 0x73BD0000: C:\Windows\System32\nlaapi (0x10000 bytes).
2025-07-15 13:04:34,828 [root] DEBUG: 2580: DLL loaded at 0x732D0000: C:\Windows\system32\CRYPTSP (0x17000 bytes).
2025-07-15 13:04:34,828 [root] DEBUG: 2580: DLL loaded at 0x73290000: C:\Windows\system32\rsaenh (0x3b000 bytes).
2025-07-15 13:04:34,828 [root] DEBUG: 2580: DLL loaded at 0x73AB0000: C:\Windows\system32\RpcRtRemote (0xe000 bytes).
2025-07-15 13:04:34,843 [root] DEBUG: 2580: DLL loaded at 0x73BC0000: C:\Windows\System32\npmproxy (0x8000 bytes).
2025-07-15 13:04:34,875 [root] DEBUG: 2580: DLL loaded at 0x6D330000: C:\Program Files (x86)\Common Files\Microsoft Shared\Office15\riched20 (0x18e000 bytes).
2025-07-15 13:04:35,734 [root] DEBUG: 2580: DLL loaded at 0x73AE0000: C:\Windows\system32\IPHLPAPI (0x1c000 bytes).
2025-07-15 13:04:35,734 [root] DEBUG: 2580: DLL loaded at 0x73AD0000: C:\Windows\system32\WINNSI (0x7000 bytes).
2025-07-15 13:04:35,734 [root] DEBUG: 2580: DLL loaded at 0x73BB0000: C:\Windows\system32\dhcpcsvc6 (0xd000 bytes).
2025-07-15 13:04:35,734 [root] DEBUG: 2580: DLL loaded at 0x68610000: C:\Program Files (x86)\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\osppc (0x2d000 bytes).
2025-07-15 13:04:35,750 [root] DEBUG: 2580: DLL loaded at 0x72B70000: C:\Windows\system32\dhcpcsvc (0x12000 bytes).
2025-07-15 13:04:35,750 [root] DEBUG: 2580: DLL loaded at 0x68600000: C:\Windows\system32\credssp (0x8000 bytes).
2025-07-15 13:04:35,750 [root] DEBUG: 2580: DLL loaded at 0x73A70000: C:\Windows\system32\mswsock (0x3c000 bytes).
2025-07-15 13:04:35,750 [root] DEBUG: 2580: DLL loaded at 0x73A60000: C:\Windows\System32\wshtcpip (0x5000 bytes).
2025-07-15 13:04:35,765 [root] DEBUG: 2580: DLL loaded at 0x685A0000: C:\Windows\system32\WINSPOOL.DRV (0x51000 bytes).
2025-07-15 13:04:35,765 [root] DEBUG: 2580: DLL loaded at 0x73A50000: C:\Windows\System32\wship6 (0x6000 bytes).
2025-07-15 13:04:35,765 [root] DEBUG: 2580: DLL loaded at 0x68550000: C:\Windows\system32\DNSAPI (0x44000 bytes).
2025-07-15 13:04:35,812 [root] DEBUG: 2580: DLL loaded at 0x767E0000: C:\Windows\syswow64\SETUPAPI (0x19d000 bytes).
2025-07-15 13:04:35,812 [root] DEBUG: 2580: DLL loaded at 0x76110000: C:\Windows\syswow64\CFGMGR32 (0x27000 bytes).
2025-07-15 13:04:35,812 [root] DEBUG: 2580: DLL loaded at 0x76A00000: C:\Windows\syswow64\DEVOBJ (0x12000 bytes).
2025-07-15 13:04:35,812 [root] DEBUG: 2580: DLL loaded at 0x68500000: C:\Windows\SysWOW64\schannel (0x41000 bytes).
2025-07-15 13:04:35,828 [root] DEBUG: 2580: DLL loaded at 0x68400000: C:\Windows\system32\propsys (0xf5000 bytes).
2025-07-15 13:04:35,843 [root] DEBUG: 2580: DLL loaded at 0x73350000: C:\Windows\system32\ntmarta (0x21000 bytes).
2025-07-15 13:04:35,843 [root] DEBUG: 2580: DLL loaded at 0x75040000: C:\Windows\syswow64\WLDAP32 (0x45000 bytes).
2025-07-15 13:04:35,953 [root] DEBUG: 2580: DLL loaded at 0x682A0000: C:\Windows\System32\msxml6 (0x158000 bytes).
2025-07-15 13:04:36,046 [root] DEBUG: 2580: DLL loaded at 0x68270000: C:\Windows\system32\XmlLite (0x2f000 bytes).
2025-07-15 13:04:36,171 [root] DEBUG: 2580: DLL loaded at 0x76C20000: C:\Windows\SysWOW64\urlmon (0x14a000 bytes).
2025-07-15 13:04:36,171 [root] DEBUG: 2580: DLL loaded at 0x76530000: C:\Windows\syswow64\api-ms-win-downlevel-ole32-l1-1-0 (0x4000 bytes).
2025-07-15 13:04:36,187 [root] DEBUG: 2580: DLL loaded at 0x68260000: C:\Windows\system32\api-ms-win-downlevel-advapi32-l2-1-0 (0x4000 bytes).
2025-07-15 13:04:36,234 [root] DEBUG: 556: DLL loaded at 0x000007FEF8F60000: C:\Windows\system32\keyiso (0xb000 bytes).
2025-07-15 13:04:36,312 [root] DEBUG: 2580: DLL loaded at 0x68220000: C:\Windows\system32\windowscodecsext (0x37000 bytes).
2025-07-15 13:04:36,328 [root] DEBUG: 2580: DLL loaded at 0x681A0000: C:\Windows\system32\mscms (0x79000 bytes).
2025-07-15 13:04:36,343 [root] DEBUG: 2580: DLL loaded at 0x68160000: C:\Windows\system32\icm32 (0x38000 bytes).
2025-07-15 13:04:36,406 [root] DEBUG: 2580: api-rate-cap: RegOpenKeyExW hook disabled due to rate
2025-07-15 13:04:36,437 [root] DEBUG: 2580: DLL loaded at 0x68120000: C:\Windows\SysWOW64\bcryptprimitives (0x3d000 bytes).
2025-07-15 13:04:36,546 [root] DEBUG: 2580: api-rate-cap: NtOpenKeyEx hook disabled due to rate
2025-07-15 13:04:36,546 [root] DEBUG: 2580: DLL loaded at 0x680E0000: C:\Windows\system32\WINMM (0x32000 bytes).
2025-07-15 13:04:36,781 [root] DEBUG: 2580: api-rate-cap: RtlSetCurrentTransaction hook disabled due to rate
2025-07-15 13:04:36,796 [root] DEBUG: 2580: api-rate-cap: RegCloseKey hook disabled due to rate
2025-07-15 13:04:36,875 [root] DEBUG: 2580: DLL loaded at 0x680A0000: C:\Program Files (x86)\Microsoft Office\Office15\msproof7 (0x37000 bytes).
2025-07-15 13:04:36,937 [root] DEBUG: 556: TLS 1.2 secrets logged to: C:\ONMviYS\tlsdump\tlsdump.log
2025-07-15 13:04:37,000 [root] DEBUG: 556: DLL loaded at 0x000007FEFA470000: C:\Windows\system32\cryptnet (0x27000 bytes).
2025-07-15 13:04:37,015 [root] DEBUG: 556: DLL loaded at 0x000007FEFEC30000: C:\Windows\system32\WLDAP32 (0x52000 bytes).
2025-07-15 13:04:37,062 [root] DEBUG: 2580: DLL loaded at 0x68060000: C:\Windows\system32\ncrypt (0x39000 bytes).
2025-07-15 13:04:37,249 [root] DEBUG: 2580: DLL loaded at 0x68040000: C:\Windows\system32\GPAPI (0x16000 bytes).
2025-07-15 13:04:37,312 [root] DEBUG: 2580: DLL loaded at 0x67F70000: C:\Windows\system32\webservices (0xc2000 bytes).
2025-07-15 13:04:37,328 [lib.common.results] INFO: File C:\Users\pgabriel\AppData\Local\Microsoft\Office\15.0\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-ma00546271.png0 size is 119666, Max size: 100000000
2025-07-15 13:04:37,359 [lib.common.results] INFO: File C:\Users\pgabriel\AppData\Local\Microsoft\Office\15.0\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-ma02786999.png0 size is 8127, Max size: 100000000
2025-07-15 13:04:37,375 [lib.common.results] INFO: File C:\Users\pgabriel\AppData\Local\Microsoft\Office\15.0\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-mt02900771.png0 size is 10213, Max size: 100000000
2025-07-15 13:04:37,390 [lib.common.results] INFO: File C:\Users\pgabriel\AppData\Local\Microsoft\Office\15.0\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-ma16382936.png0 size is 37573, Max size: 100000000
2025-07-15 13:04:37,406 [lib.common.results] INFO: File C:\Users\pgabriel\AppData\Local\Microsoft\Office\15.0\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-ma16382941.png0 size is 96333, Max size: 100000000
2025-07-15 13:04:37,421 [lib.common.results] INFO: File C:\Users\pgabriel\AppData\Local\Microsoft\Office\15.0\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-ma02835058.png0 size is 186365, Max size: 100000000
2025-07-15 13:04:37,453 [lib.common.results] INFO: File C:\Users\pgabriel\AppData\Local\Microsoft\Office\15.0\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-ma03978815.png0 size is 711398, Max size: 100000000
2025-07-15 13:04:37,484 [lib.common.results] INFO: File C:\Users\pgabriel\AppData\Local\Microsoft\Office\15.0\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-mt78018332.png0 size is 26105, Max size: 100000000
2025-07-15 13:04:37,500 [lib.common.results] INFO: File C:\Users\pgabriel\AppData\Local\Microsoft\Office\15.0\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-ma16392850.png0 size is 280509, Max size: 100000000
2025-07-15 13:04:37,546 [root] DEBUG: 2580: DLL loaded at 0x67DD0000: C:\Program Files (x86)\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\osppcext (0x194000 bytes).
2025-07-15 13:04:37,562 [root] DEBUG: 2580: DLL loaded at 0x67DA0000: C:\Windows\system32\WinSCard (0x23000 bytes).
2025-07-15 13:04:37,562 [lib.common.results] INFO: File C:\Users\pgabriel\AppData\Local\Microsoft\Office\15.0\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-mt45325165.png0 size is 9149, Max size: 100000000
2025-07-15 13:04:37,578 [lib.common.results] INFO: File C:\Users\pgabriel\AppData\Local\Microsoft\Office\15.0\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-ma03982351.png0 size is 12860, Max size: 100000000
2025-07-15 13:04:37,578 [root] DEBUG: 2580: DLL loaded at 0x67D80000: C:\Windows\system32\cryptnet (0x1d000 bytes).
2025-07-15 13:04:37,578 [root] DEBUG: 2580: DLL loaded at 0x67D70000: C:\Windows\system32\SensApi (0x6000 bytes).
2025-07-15 13:04:37,593 [lib.common.results] INFO: File C:\Users\pgabriel\AppData\Local\Microsoft\Office\15.0\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-ma16392877.png0 size is 86215, Max size: 100000000
2025-07-15 13:04:37,609 [lib.common.results] INFO: File C:\Users\pgabriel\AppData\Local\Microsoft\Office\15.0\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-ma16402488.png0 size is 114584, Max size: 100000000
2025-07-15 13:04:37,625 [lib.common.results] INFO: File C:\Users\pgabriel\AppData\Local\Microsoft\Office\15.0\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-ma16412178.png0 size is 283253, Max size: 100000000
2025-07-15 13:04:37,640 [lib.common.results] INFO: File C:\Users\pgabriel\AppData\Local\Microsoft\Office\15.0\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-ma56348247.png0 size is 55049, Max size: 100000000
2025-07-15 13:04:37,656 [lib.common.results] INFO: File C:\Users\pgabriel\AppData\Local\Microsoft\Office\15.0\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-mt02900720.png0 size is 22877, Max size: 100000000
2025-07-15 13:04:37,687 [lib.common.results] INFO: File C:\Users\pgabriel\AppData\Local\Microsoft\Office\15.0\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-ma88924273.png0 size is 103770, Max size: 100000000
2025-07-15 13:04:37,703 [lib.common.results] INFO: File C:\Users\pgabriel\AppData\Local\Microsoft\Office\15.0\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-mt02836342.png0 size is 26220, Max size: 100000000
2025-07-15 13:04:37,718 [lib.common.results] INFO: File C:\Users\pgabriel\AppData\Local\Microsoft\Office\15.0\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-mt02892315.png0 size is 20776, Max size: 100000000
2025-07-15 13:04:37,750 [lib.common.results] INFO: File C:\Users\pgabriel\AppData\Local\Microsoft\Office\15.0\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-mt10002124.png0 size is 11329, Max size: 100000000
2025-07-15 13:04:37,750 [lib.common.results] INFO: File C:\Users\pgabriel\AppData\Local\Microsoft\Office\15.0\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-mt78500733.png0 size is 10169, Max size: 100000000
2025-07-15 13:04:37,765 [lib.common.results] INFO: File C:\Users\pgabriel\AppData\Local\Microsoft\Office\15.0\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-mt02900688.png0 size is 8561, Max size: 100000000
2025-07-15 13:04:37,781 [lib.common.results] INFO: File C:\Users\pgabriel\AppData\Local\Microsoft\Office\15.0\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-mt02900722.png0 size is 19188, Max size: 100000000
2025-07-15 13:04:37,812 [lib.common.results] INFO: File C:\Users\pgabriel\AppData\Local\Microsoft\Office\15.0\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-mt02900743.png0 size is 33070, Max size: 100000000
2025-07-15 13:04:37,828 [lib.common.results] INFO: File C:\Users\pgabriel\AppData\Local\Microsoft\Office\15.0\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-mt02923944.png0 size is 4886, Max size: 100000000
2025-07-15 13:04:37,859 [lib.common.results] INFO: File C:\Users\pgabriel\AppData\Local\Microsoft\Office\15.0\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-mt10002117.png0 size is 4962, Max size: 100000000
2025-07-15 13:04:37,890 [lib.common.results] INFO: File C:\Users\pgabriel\AppData\Local\Microsoft\Office\15.0\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-mt16402400.png0 size is 33856, Max size: 100000000
2025-07-15 13:04:37,906 [lib.common.results] INFO: File C:\Users\pgabriel\AppData\Local\Microsoft\Office\15.0\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-mt22746018.png0 size is 18469, Max size: 100000000
2025-07-15 13:04:37,921 [lib.common.results] INFO: File C:\Users\pgabriel\AppData\Local\Microsoft\Office\15.0\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-mt45088960.png0 size is 40992, Max size: 100000000
2025-07-15 13:04:37,953 [lib.common.results] INFO: File C:\Users\pgabriel\AppData\Local\Microsoft\Office\15.0\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-mt45420242.png0 size is 13339, Max size: 100000000
2025-07-15 13:04:38,187 [modules.auxiliary.human] INFO: Issuing keypress on Office dialog
2025-07-15 13:04:38,831 [lib.common.results] INFO: File c:\olddocs\1752609873828.saz size is 4606, Max size: 100000000
2025-07-15 13:04:38,846 [modules.auxiliary.fiddler] ERROR: Saz log file not found in guest machine
2025-07-15 13:04:39,588 [root] DEBUG: 2580: DLL loaded at 0x67CD0000: C:\Program Files (x86)\Microsoft Office\Office15\PROOF\msspell7 (0x8a000 bytes).
2025-07-15 13:04:39,651 [root] DEBUG: 2580: DLL loaded at 0x67B10000: C:\Program Files (x86)\Microsoft Office\OFFICE15\mscss7en (0x61000 bytes).
2025-07-15 13:04:39,682 [root] DEBUG: 2580: DLL loaded at 0x67A90000: C:\Program Files (x86)\Microsoft Office\OFFICE15\css7Data0009 (0x7f000 bytes).
2025-07-15 13:04:39,838 [root] DEBUG: 2580: api-rate-cap: LdrGetProcedureAddress hook disabled due to rate
2025-07-15 13:04:39,838 [root] DEBUG: 2580: api-rate-cap: LdrGetProcedureAddress hook disabled due to rate
2025-07-15 13:04:39,948 [root] DEBUG: 2580: DLL loaded at 0x67040000: C:\Program Files (x86)\Microsoft Office\OFFICE15\PROOF\1033\MSGR3EN (0x486000 bytes).
2025-07-15 13:04:39,963 [root] DEBUG: 2580: DLL loaded at 0x67010000: C:\Windows\system32\POWRPROF (0x25000 bytes).
2025-07-15 13:04:40,041 [root] DEBUG: 2580: api-rate-cap: LockResource hook disabled due to rate
2025-07-15 13:04:40,041 [root] DEBUG: 2580: api-rate-cap: FindResourceExA hook disabled due to rate
2025-07-15 13:04:42,573 [root] DEBUG: 2580: api-cap: LoadResource hook disabled due to count: 5000
2025-07-15 13:04:46,182 [modules.auxiliary.evtx] INFO: Collecting logs: Application, HardwareEvents, Internet Explorer, Key Management Service, OAlerts, Security, Setup, System, Windows PowerShell
2025-07-15 13:04:46,432 [lib.common.results] INFO: File 1752609886385742100.InternetExplorer.evtx.gz size is 251, Max size: 100000000
2025-07-15 13:04:46,463 [lib.common.results] INFO: File 1752609886385742100.HardwareEvents.evtx.gz size is 359, Max size: 100000000
2025-07-15 13:04:46,479 [lib.common.results] INFO: File 1752609886385742100.Application.evtx.gz size is 6803, Max size: 100000000
2025-07-15 13:04:46,495 [lib.common.results] INFO: File 1752609886385742100.KeyManagementService.evtx.gz size is 8383, Max size: 100000000
2025-07-15 13:04:46,510 [lib.common.results] INFO: File 1752609886432617100.OAlerts.evtx.gz size is 243, Max size: 100000000
2025-07-15 13:04:46,526 [lib.common.results] INFO: File 1752609886432617100.Security.evtx.gz size is 7445, Max size: 100000000
2025-07-15 13:04:46,541 [lib.common.results] INFO: File 1752609886448242100.Setup.evtx.gz size is 240, Max size: 100000000
2025-07-15 13:04:46,557 [lib.common.results] INFO: File 1752609886448242100.System.evtx.gz size is 8590, Max size: 100000000
2025-07-15 13:04:46,573 [lib.common.results] INFO: File 1752609886495117100.WindowsPowerShell.evtx.gz size is 4663, Max size: 100000000
2025-07-15 13:04:48,010 [modules.auxiliary.sysmon] INFO: Dumping sysmon logs
2025-07-15 13:04:49,635 [root] DEBUG: 2580: DLL loaded at 0x66FE0000: C:\Windows\system32\SXS (0x5f000 bytes).
2025-07-15 13:04:53,151 [modules.auxiliary.sysmon] INFO: Uploading sysmon/1752609893.1513672.sysmon.evtx.gz to host
2025-07-15 13:04:53,151 [lib.common.results] INFO: File C:\Sysmon.evtx.gz size is 106410, Max size: 100000000
2025-07-15 13:04:58,963 [lib.common.results] INFO: File c:\olddocs\1752609893932.saz size is 20569, Max size: 100000000
2025-07-15 13:04:58,979 [modules.auxiliary.fiddler] ERROR: Saz log file not found in guest machine
2025-07-15 13:05:01,604 [modules.auxiliary.evtx] INFO: Collecting logs: Application, HardwareEvents, Internet Explorer, Key Management Service, OAlerts, Security, Setup, System, Windows PowerShell
2025-07-15 13:05:01,838 [lib.common.results] INFO: File 1752609901791992100.InternetExplorer.evtx.gz size is 251, Max size: 100000000
2025-07-15 13:05:01,854 [lib.common.results] INFO: File 1752609901791992100.HardwareEvents.evtx.gz size is 359, Max size: 100000000
2025-07-15 13:05:01,854 [lib.common.results] INFO: File 1752609901791992100.Application.evtx.gz size is 6748, Max size: 100000000
2025-07-15 13:05:01,870 [lib.common.results] INFO: File 1752609901791992100.KeyManagementService.evtx.gz size is 8383, Max size: 100000000
2025-07-15 13:05:01,901 [lib.common.results] INFO: File 1752609901838867100.OAlerts.evtx.gz size is 243, Max size: 100000000
2025-07-15 13:05:01,916 [lib.common.results] INFO: File 1752609901854492100.Setup.evtx.gz size is 240, Max size: 100000000
2025-07-15 13:05:01,932 [lib.common.results] INFO: File 1752609901854492100.Security.evtx.gz size is 7458, Max size: 100000000
2025-07-15 13:05:01,948 [lib.common.results] INFO: File 1752609901854492100.System.evtx.gz size is 8335, Max size: 100000000
2025-07-15 13:05:01,963 [lib.common.results] INFO: File 1752609901901367100.WindowsPowerShell.evtx.gz size is 4663, Max size: 100000000
2025-07-15 13:05:08,166 [modules.auxiliary.sysmon] INFO: Dumping sysmon logs
2025-07-15 13:05:13,260 [modules.auxiliary.sysmon] INFO: Uploading sysmon/1752609913.2607422.sysmon.evtx.gz to host
2025-07-15 13:05:13,260 [lib.common.results] INFO: File C:\Sysmon.evtx.gz size is 26963, Max size: 100000000
2025-07-15 13:05:17,010 [modules.auxiliary.evtx] INFO: Collecting logs: Application, HardwareEvents, Internet Explorer, Key Management Service, OAlerts, Security, Setup, System, Windows PowerShell
2025-07-15 13:05:17,245 [lib.common.results] INFO: File 1752609917182617100.InternetExplorer.evtx.gz size is 251, Max size: 100000000
2025-07-15 13:05:17,260 [lib.common.results] INFO: File 1752609917182617100.HardwareEvents.evtx.gz size is 359, Max size: 100000000
2025-07-15 13:05:17,260 [lib.common.results] INFO: File 1752609917182617100.KeyManagementService.evtx.gz size is 8383, Max size: 100000000
2025-07-15 13:05:17,276 [lib.common.results] INFO: File 1752609917182617100.Application.evtx.gz size is 6748, Max size: 100000000
2025-07-15 13:05:17,291 [lib.common.results] INFO: File 1752609917229492100.OAlerts.evtx.gz size is 243, Max size: 100000000
2025-07-15 13:05:17,307 [lib.common.results] INFO: File 1752609917245117100.Setup.evtx.gz size is 240, Max size: 100000000
2025-07-15 13:05:17,323 [lib.common.results] INFO: File 1752609917245117100.Security.evtx.gz size is 7266, Max size: 100000000
2025-07-15 13:05:17,338 [lib.common.results] INFO: File 1752609917245117100.System.evtx.gz size is 8340, Max size: 100000000
2025-07-15 13:05:17,354 [lib.common.results] INFO: File 1752609917291992100.WindowsPowerShell.evtx.gz size is 4663, Max size: 100000000
2025-07-15 13:05:18,698 [modules.auxiliary.human] INFO: Doing office click around.
2025-07-15 13:05:18,854 [root] DEBUG: 2580: DLL loaded at 0x66740000: C:\Program Files (x86)\Microsoft Office\Office15\igx (0x893000 bytes).
2025-07-15 13:05:18,932 [root] DEBUG: 2580: DLL loaded at 0x666B0000: C:\Windows\system32\UIAutomationCore (0x8c000 bytes).
2025-07-15 13:05:18,932 [root] DEBUG: 2580: DLL loaded at 0x762E0000: C:\Windows\syswow64\PSAPI (0x5000 bytes).
2025-07-15 13:05:18,948 [root] DEBUG: 2580: DLL loaded at 0x66670000: C:\Windows\system32\OLEACC (0x3c000 bytes).
2025-07-15 13:05:19,057 [modules.auxiliary.fiddler] ERROR: Saz log file not found in guest machine
2025-07-15 13:05:28,276 [modules.auxiliary.sysmon] INFO: Dumping sysmon logs
2025-07-15 13:05:28,620 [root] DEBUG: 2580: DLL loaded at 0x67D20000: C:\Program Files (x86)\Microsoft Office\Office15\IEAWSDC (0x31000 bytes).
2025-07-15 13:05:29,385 [lib.common.results] INFO: File C:\Users\pgabriel\AppData\Local\Temp\TCD6E2.tmp size is 0, Max size: 100000000
2025-07-15 13:05:29,385 [lib.common.results] INFO: File C:\Users\pgabriel\AppData\Local\Temp\TCD6E1.tmp size is 0, Max size: 100000000
2025-07-15 13:05:29,401 [lib.common.results] INFO: File C:\Users\pgabriel\AppData\Local\Temp\TCD6F3.tmp size is 0, Max size: 100000000
2025-07-15 13:05:29,401 [root] DEBUG: 2580: DLL loaded at 0x67D00000: C:\Windows\system32\Cabinet (0x15000 bytes).
2025-07-15 13:05:29,416 [lib.common.results] INFO: File C:\Users\pgabriel\AppData\Local\Temp\TCD6F4.tmp size is 0, Max size: 100000000
2025-07-15 13:05:29,416 [root] DEBUG: 2580: DLL loaded at 0x67CF0000: C:\Windows\system32\DEVRTL (0xe000 bytes).
2025-07-15 13:05:29,416 [lib.common.results] INFO: File C:\Users\pgabriel\AppData\Local\Temp\TCD706.tmp size is 0, Max size: 100000000
2025-07-15 13:05:29,416 [lib.common.results] INFO: File C:\Users\pgabriel\AppData\Local\Temp\TCD707.tmp size is 0, Max size: 100000000
2025-07-15 13:05:29,416 [lib.common.results] INFO: File C:\Users\pgabriel\AppData\Local\Temp\TCD705.tmp size is 0, Max size: 100000000
2025-07-15 13:05:29,448 [lib.common.results] INFO: File C:\Users\pgabriel\AppData\Local\Temp\TCD717.tmp size is 0, Max size: 100000000
2025-07-15 13:05:29,463 [lib.common.results] INFO: File C:\Users\pgabriel\AppData\Local\Temp\TCD747.tmp size is 0, Max size: 100000000
2025-07-15 13:05:29,541 [lib.common.results] INFO: File C:\Users\pgabriel\AppData\Local\Temp\TCD787.tmp size is 0, Max size: 100000000
2025-07-15 13:05:29,541 [lib.common.results] INFO: File C:\Users\pgabriel\AppData\Local\Temp\TCD788.tmp size is 0, Max size: 100000000
2025-07-15 13:05:29,557 [root] DEBUG: 2580: api-rate-cap: NtReadFile hook disabled due to rate
2025-07-15 13:05:29,557 [root] DEBUG: 2580: api-rate-cap: NtReadFile hook disabled due to rate
2025-07-15 13:05:29,588 [lib.common.results] INFO: File C:\Users\pgabriel\AppData\Local\Temp\cab54D.tmp size is 222992, Max size: 100000000
2025-07-15 13:05:29,588 [lib.common.results] INFO: File C:\Users\pgabriel\AppData\Local\Temp\cab550.tmp size is 307348, Max size: 100000000
2025-07-15 13:05:29,604 [lib.common.results] INFO: File C:\Users\pgabriel\AppData\Local\Temp\cab570.tmp size is 698244, Max size: 100000000
2025-07-15 13:05:29,620 [lib.common.results] INFO: File C:\Users\pgabriel\AppData\Local\Temp\cab51D.tmp size is 261258, Max size: 100000000
2025-07-15 13:05:29,620 [lib.common.results] INFO: File C:\Users\pgabriel\AppData\Local\Temp\cab54E.tmp size is 271273, Max size: 100000000
2025-07-15 13:05:29,635 [lib.common.results] INFO: File C:\Users\pgabriel\AppData\Local\Temp\cab51C.tmp size is 295527, Max size: 100000000
2025-07-15 13:05:29,635 [lib.common.results] INFO: File C:\Users\pgabriel\AppData\Local\Temp\cab50B.tmp size is 276650, Max size: 100000000
2025-07-15 13:05:29,651 [lib.common.results] INFO: File C:\Users\pgabriel\AppData\Local\Temp\cab54F.tmp size is 550906, Max size: 100000000
2025-07-15 13:05:29,651 [lib.common.results] INFO: File C:\Users\pgabriel\AppData\Local\Temp\cab571.tmp size is 1097591, Max size: 100000000
2025-07-15 13:05:29,698 [lib.common.results] INFO: File C:\Users\pgabriel\AppData\Local\Temp\TCD825.tmp size is 0, Max size: 100000000
2025-07-15 13:05:29,698 [lib.common.results] INFO: File C:\Users\pgabriel\AppData\Local\Temp\cab5A4.tmp size is 1065873, Max size: 100000000
2025-07-15 13:05:29,745 [lib.common.results] INFO: File C:\Users\pgabriel\AppData\Local\Temp\cab591.tmp size is 1310275, Max size: 100000000
2025-07-15 13:05:29,745 [lib.common.results] INFO: File C:\Users\pgabriel\AppData\Local\Temp\TCD855.tmp size is 0, Max size: 100000000
2025-07-15 13:05:29,760 [lib.common.results] INFO: File C:\Users\pgabriel\AppData\Local\Temp\TCD875.tmp size is 0, Max size: 100000000
2025-07-15 13:05:29,791 [lib.common.results] INFO: File C:\Users\pgabriel\AppData\Local\Temp\TCD895.tmp size is 0, Max size: 100000000
2025-07-15 13:05:29,870 [lib.common.results] INFO: File C:\Users\pgabriel\AppData\Local\Temp\cab5A3.tmp size is 723359, Max size: 100000000
2025-07-15 13:05:29,885 [lib.common.results] INFO: File C:\Users\pgabriel\AppData\Local\Temp\TCD8E5.tmp size is 0, Max size: 100000000
2025-07-15 13:05:29,901 [lib.common.results] INFO: File C:\Users\pgabriel\AppData\Local\Temp\cab5D4.tmp size is 1766185, Max size: 100000000
2025-07-15 13:05:29,916 [lib.common.results] INFO: File C:\Users\pgabriel\AppData\Local\Temp\cab614.tmp size is 2591108, Max size: 100000000
2025-07-15 13:05:29,963 [lib.common.results] INFO: File C:\Users\pgabriel\AppData\Local\Temp\TCD934.tmp size is 0, Max size: 100000000
2025-07-15 13:05:30,010 [lib.common.results] INFO: File C:\Users\pgabriel\AppData\Local\Temp\cab604.tmp size is 2527736, Max size: 100000000
2025-07-15 13:05:30,088 [lib.common.results] INFO: File C:\Users\pgabriel\AppData\Local\Temp\cab6E3.tmp size is 3256855, Max size: 100000000
2025-07-15 13:05:32,370 [modules.auxiliary.evtx] INFO: Collecting logs: Application, HardwareEvents, Internet Explorer, Key Management Service, OAlerts, Security, Setup, System, Windows PowerShell
2025-07-15 13:05:32,620 [lib.common.results] INFO: File 1752609932573242100.HardwareEvents.evtx.gz size is 359, Max size: 100000000
2025-07-15 13:05:32,651 [lib.common.results] INFO: File 1752609932573242100.Application.evtx.gz size is 6931, Max size: 100000000
2025-07-15 13:05:32,666 [lib.common.results] INFO: File 1752609932573242100.KeyManagementService.evtx.gz size is 8383, Max size: 100000000
2025-07-15 13:05:32,682 [lib.common.results] INFO: File 1752609932573242100.InternetExplorer.evtx.gz size is 251, Max size: 100000000
2025-07-15 13:05:32,698 [lib.common.results] INFO: File 1752609932635742100.Setup.evtx.gz size is 240, Max size: 100000000
2025-07-15 13:05:32,713 [lib.common.results] INFO: File 1752609932620117100.OAlerts.evtx.gz size is 243, Max size: 100000000
2025-07-15 13:05:32,729 [lib.common.results] INFO: File 1752609932635742100.System.evtx.gz size is 8342, Max size: 100000000
2025-07-15 13:05:32,745 [lib.common.results] INFO: File 1752609932635742100.Security.evtx.gz size is 7253, Max size: 100000000
2025-07-15 13:05:32,760 [lib.common.results] INFO: File 1752609932682617100.WindowsPowerShell.evtx.gz size is 4663, Max size: 100000000
2025-07-15 13:05:33,338 [modules.auxiliary.sysmon] INFO: Uploading sysmon/1752609933.3388672.sysmon.evtx.gz to host
2025-07-15 13:05:33,354 [lib.common.results] INFO: File C:\Sysmon.evtx.gz size is 6626, Max size: 100000000
2025-07-15 13:05:39,151 [lib.common.results] INFO: File c:\olddocs\1752609934120.saz size is 19087854, Max size: 100000000
2025-07-15 13:05:39,291 [modules.auxiliary.fiddler] ERROR: Saz log file not found in guest machine
2025-07-15 13:05:45,885 [modules.auxiliary.human] INFO: Closing Office window
2025-07-15 13:05:45,916 [lib.common.results] INFO: File C:\Users\pgabriel\AppData\Local\Temp\~$34_as_password_ha.docx size is 162, Max size: 100000000
2025-07-15 13:05:45,932 [lib.common.results] INFO: File C:\Users\pgabriel\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{A85A7B37-4708-4866-9941-C1D3AE0D0CAE}.tmp size is 1688, Max size: 100000000
2025-07-15 13:05:46,010 [lib.common.results] INFO: File C:\Users\pgabriel\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{CCD1385D-DC6C-4174-A059-51FE7B7C99AC}.tmp size is 1024, Max size: 100000000
2025-07-15 13:05:46,073 [root] DEBUG: 2580: DLL loaded at 0x680B0000: C:\Windows\system32\POWRPROF (0x25000 bytes).
2025-07-15 13:05:46,229 [lib.common.results] INFO: File C:\Users\pgabriel\AppData\Local\Temp\CVR2D87.tmp.cvr size is 0, Max size: 100000000
2025-07-15 13:05:46,245 [root] DEBUG: 2580: Dropped file limit reached.
2025-07-15 13:05:46,245 [root] DEBUG: 2580: NtTerminateProcess hook: Attempting to dump process 2580
2025-07-15 13:05:46,245 [root] DEBUG: 2580: VerifyCodeSection: Executable code does not match, 0x64c of 0x154f matching
2025-07-15 13:05:46,245 [root] DEBUG: 2580: DoProcessDump: Code modification detected, dumping Imagebase at 0x01270000.
2025-07-15 13:05:46,245 [root] DEBUG: 2580: DumpImageInCurrentProcess: Attempting to dump virtual PE image.
2025-07-15 13:05:46,245 [root] DEBUG: 2580: DumpProcess: Instantiating PeParser with address: 0x01270000.
2025-07-15 13:05:46,245 [root] DEBUG: 2580: DumpProcess: Module entry point VA is 0x000010D4.
2025-07-15 13:05:46,276 [lib.common.results] INFO: File C:\ONMviYS\CAPE\2580_71611804652015272025 size is 1915904, Max size: 100000000
2025-07-15 13:05:46,307 [root] DEBUG: 2580: DumpProcess: Module image dump success - dump size 0x1d3c00.
2025-07-15 13:05:46,338 [root] INFO: Process with pid 2580 has terminated
2025-07-15 13:05:47,807 [modules.auxiliary.evtx] INFO: Collecting logs: Application, HardwareEvents, Internet Explorer, Key Management Service, OAlerts, Security, Setup, System, Windows PowerShell
2025-07-15 13:05:48,041 [lib.common.results] INFO: File 1752609947995117100.HardwareEvents.evtx.gz size is 359, Max size: 100000000
2025-07-15 13:05:48,057 [lib.common.results] INFO: File 1752609947979492100.Application.evtx.gz size is 6864, Max size: 100000000
2025-07-15 13:05:48,073 [lib.common.results] INFO: File 1752609948026367100.InternetExplorer.evtx.gz size is 251, Max size: 100000000
2025-07-15 13:05:48,088 [lib.common.results] INFO: File 1752609948041992100.OAlerts.evtx.gz size is 243, Max size: 100000000
2025-07-15 13:05:48,104 [lib.common.results] INFO: File 1752609948026367100.KeyManagementService.evtx.gz size is 8383, Max size: 100000000
2025-07-15 13:05:48,120 [lib.common.results] INFO: File 1752609948057617100.Security.evtx.gz size is 7337, Max size: 100000000
2025-07-15 13:05:48,135 [lib.common.results] INFO: File 1752609948073242100.Setup.evtx.gz size is 240, Max size: 100000000
2025-07-15 13:05:48,151 [lib.common.results] INFO: File 1752609948088867100.System.evtx.gz size is 8357, Max size: 100000000
2025-07-15 13:05:48,166 [lib.common.results] INFO: File 1752609948104492100.WindowsPowerShell.evtx.gz size is 4663, Max size: 100000000
2025-07-15 13:05:48,385 [modules.auxiliary.sysmon] INFO: Dumping sysmon logs
2025-07-15 13:05:52,776 [root] INFO: Process list is empty, terminating analysis
2025-07-15 13:05:53,463 [modules.auxiliary.sysmon] INFO: Uploading sysmon/1752609953.4638672.sysmon.evtx.gz to host
2025-07-15 13:05:53,463 [lib.common.results] INFO: File C:\Sysmon.evtx.gz size is 43994, Max size: 100000000
2025-07-15 13:05:53,776 [root] INFO: Created shutdown mutex
2025-07-15 13:05:54,776 [root] INFO: Shutting down package
2025-07-15 13:05:54,776 [root] INFO: Stopping auxiliary modules
2025-07-15 13:05:54,776 [modules.auxiliary.curtain] ERROR: Curtain - Error collecting PowerShell events - [WinError 6] The handle is invalid
2025-07-15 13:05:54,776 [lib.common.results] INFO: File C:\curtain.log size is 0, Max size: 100000000
2025-07-15 13:05:54,791 [modules.auxiliary.evtx] INFO: Collecting logs: Application, HardwareEvents, Internet Explorer, Key Management Service, OAlerts, Security, Setup, System, Windows PowerShell
2025-07-15 13:05:55,026 [lib.common.results] INFO: File 1752609954963867100.HardwareEvents.evtx.gz size is 359, Max size: 100000000
2025-07-15 13:05:55,041 [lib.common.results] INFO: File 1752609954963867100.Application.evtx.gz size is 6864, Max size: 100000000
2025-07-15 13:05:55,057 [lib.common.results] INFO: File 1752609954995117100.InternetExplorer.evtx.gz size is 251, Max size: 100000000
2025-07-15 13:05:55,073 [lib.common.results] INFO: File 1752609955026367100.OAlerts.evtx.gz size is 243, Max size: 100000000
2025-07-15 13:05:55,088 [lib.common.results] INFO: File 1752609955026367100.Security.evtx.gz size is 7392, Max size: 100000000
2025-07-15 13:05:55,088 [lib.common.results] INFO: File 1752609955026367100.KeyManagementService.evtx.gz size is 8383, Max size: 100000000
2025-07-15 13:05:55,135 [lib.common.results] INFO: File 1752609955057617100.Setup.evtx.gz size is 240, Max size: 100000000
2025-07-15 13:05:55,151 [lib.common.results] INFO: File 1752609955088867100.WindowsPowerShell.evtx.gz size is 4663, Max size: 100000000
2025-07-15 13:05:55,151 [lib.common.results] INFO: File 1752609955073242100.System.evtx.gz size is 8358, Max size: 100000000
2025-07-15 13:05:59,354 [modules.auxiliary.fiddler] ERROR: Saz log file not found in guest machine
2025-07-15 13:06:00,260 [modules.auxiliary.fiddler] ERROR: Saz log file not found in guest machine
2025-07-15 13:06:00,260 [modules.auxiliary.sysmon] INFO: Doing final sysmon log dump
2025-07-15 13:06:03,198 [modules.auxiliary.evtx] INFO: Collecting logs: Application, HardwareEvents, Internet Explorer, Key Management Service, OAlerts, Security, Setup, System, Windows PowerShell
2025-07-15 13:06:03,432 [lib.common.results] INFO: File 1752609963370117100.HardwareEvents.evtx.gz size is 359, Max size: 100000000
2025-07-15 13:06:03,448 [lib.common.results] INFO: File 1752609963370117100.Application.evtx.gz size is 6864, Max size: 100000000
2025-07-15 13:06:03,479 [lib.common.results] INFO: File 1752609963401367100.InternetExplorer.evtx.gz size is 251, Max size: 100000000
2025-07-15 13:06:03,495 [lib.common.results] INFO: File 1752609963432617100.OAlerts.evtx.gz size is 243, Max size: 100000000
2025-07-15 13:06:03,510 [lib.common.results] INFO: File 1752609963432617100.KeyManagementService.evtx.gz size is 8383, Max size: 100000000
2025-07-15 13:06:03,526 [lib.common.results] INFO: File 1752609963448242100.Security.evtx.gz size is 7361, Max size: 100000000
2025-07-15 13:06:03,541 [lib.common.results] INFO: File 1752609963479492100.Setup.evtx.gz size is 240, Max size: 100000000
2025-07-15 13:06:03,541 [lib.common.results] INFO: File 1752609963495117100.System.evtx.gz size is 8371, Max size: 100000000
2025-07-15 13:06:03,557 [lib.common.results] INFO: File 1752609963510742100.WindowsPowerShell.evtx.gz size is 4663, Max size: 100000000
2025-07-15 13:06:05,323 [modules.auxiliary.sysmon] INFO: Uploading sysmon/1752609965.323242.sysmon.evtx.gz to host
2025-07-15 13:06:05,323 [lib.common.results] INFO: File C:\Sysmon.evtx.gz size is 5919, Max size: 100000000
2025-07-15 13:06:05,338 [root] INFO: Finishing auxiliary modules
2025-07-15 13:06:05,338 [root] INFO: Shutting down pipe server and dumping dropped files
2025-07-15 13:06:05,338 [root] WARNING: Folder at path "C:\ONMviYS\debugger" does not exist, skipping
2025-07-15 13:06:05,338 [root] INFO: Uploading files at path "C:\ONMviYS\tlsdump"
2025-07-15 13:06:05,338 [lib.common.results] INFO: File C:\ONMviYS\tlsdump\tlsdump.log size is 22194, Max size: 100000000
2025-07-15 13:06:05,338 [root] INFO: Analysis completed

Machine

Name Label Manager Started On Shutdown On Route
win7office2k3flash2800137TWN3H104 win7office2k3flash2800137TWN3H104 KVM 2025-07-15 20:04:15 2025-07-15 20:06:15 internet

File Details

File Name 1234_as_password_ha.docx
File Size 103867 bytes
File Type Microsoft Word 2007+
MD5 572312c9ea3f6515036ba67dbf94612e
SHA1 39de356d1245c84d34380e801e271557dc8f6844
SHA256 c4bcd28cc650de8bd7546643786316f8a36aa6086c046094a24867e606d2e28e
SHA512 adeb1c901a67a83a1c31efca5b6dc73406bd85e69330395670829f6d05e4dfaf732959f05425a577d81c0fb798009a5a13133c47bcf1aaed29f5d6d3d3508f52
SHA3-384 b09e1caaadb85d3c8c57bfc7ee82998dedeae9e36f4ebda2b68a55e6c51a969e8e2c93d02ef75e2044a8f6384a1b3cf9
CRC32 5086EBBD
TLSH T153A3126FDAF5CA7AFE051C79F85B8162F0066405430E26B114018D6ACB42BA42FF36FE
Ssdeep 3072:pnnEtyfyKvDdpmn1Xi8BRaVpeT3wQRT3IB3:hEty6KvDe1XnRag3VRT3IJ
File
                                    
                                
Vba2Graph
word/_rels/document.xml.relsPK
word/_rels/document.xml.rels
word/media/image1.pngPK
word/media/image1.png
[Content_Types].xmlPK
word/fontTable.xmlPK
word/settings.xmleP
[Content_Types].xml
word/document.xmlPK
word/settings.xmlPK
docProps/core.xmlPK
word/fontTable.xml
docProps/app.xmlPK
word/document.xml
docProps/core.xml
word/styles.xmlPK
docProps/app.xml
word/styles.xml
3x9{m~ZN:!&3J
_rels/.relsPK
_rels/.rels
)*e{OF;i)1
vV3:Sv0'+
19nkip.|K
?u[vy?IA3
zc|oJ;B|v
yh`$x+oAX
_vV?ybh={
PGI.d@~>B
M,+*.;Xw\
5'WYq4rgu
z(Bd3HX1Q
MCN3|\=@
IaV<)7-W
lxi$.,u9
xU8iJnJY
A07Rm3Q]
($.6MK.S
3`,YSB{&
+5qi4kag
Aya1kWle
I4+wZju2
9D1r^{kx
llD1N) d
$O.eUwB
.#QJKDW
{c|\xBx
u`a g'E
0q0e0e%
}zjZzzi
\UGgY{Y
.-U6A)I
cnp@~#f
eAZY6R+
)h<Hm4Q
u>sCF6b
jaZQKwg
amT0z#}
3}z,9=8
?}a:F'J
9VD4~LG
vlMf}X}
/Ey<Z?d
[!^uL1k
$6qLQIV
/{p8h[x
2l^H)||
008e>eu
K`(t:/%
%5ZhQPH
9/gXEP-
te^@0$]
'jC[V?i
O0$SSKR
oVxDRvz
vo\?48v
/1CdplR
9sv$vCP
.\J[Qay
)Zcryo8
`%*1Sb@
LEWE}wM
f #3A0.
CPJPR*s
HV:cN($
wwwwwww
M@g;"8M
UE"_e~2
c`b/#p^
c%d]S`f
KU[#luy
=z|]5:/
2%f((hU
x%^6fC3
F+tsH+Q
b\0qFj!
8/&SqI\
JM.D`{-
OK(aZK
fT2Vcu
i4ISCW
d$O$=~
<2w|<W
3+7773
?&~W4,
Wn_c'I
".$0N`
[tu~?j
Uwb\+2
:$qIDb
St_w+N
?_<zLw
)yr/:M
-"N9(L
EWH4z"
"I"O}K
1Q6/IF
v:q`,<
opyJ5{
GU\qX:
E s0qJ
pNF\jo
rTpab`
XhXD%j
7Q46z$
O[Hd .
T.U__.
qW<?7P
fG%-GO
lo:YW1
rAR4_)
_`Erh}
et:nQ?
7mw(8(
^:z|i%
XB0=^Z
G@9V4|
"|j<pW
37HBGf
5F|7k
-%I.=I
{kHtZ@
eyzGrs
PrkMcp
"dip\.
`OJrb
#'Ls}C
jqV%]F
X=`s{K
t\GEa"
-\q?o|
O~o=TH
K=h]k\
%}?@@B
I:N^,1
h4Kk]z
B0eYiq
PCi<Iu
UueP"6
qt)bFh
U4r%p%
$J-9KF
Fi|#cE
MtzEsv
hdfyRg
3i-3L
Zpl3&o
wc@k&H
au!kAR
|~y3i&
/U:",=
*:D4IF
xN_ZMD
,,l`Dd
|+>:Ot
['*Vv5
7%|50
z~eDv:
[@M?\{
VM8if&
M,ft(j
$ugV0I
5-.hi$
^[>2qx
T},vNo
kaU~lc
h&:6_E
6($(dg
4USIMr
hA=b$h
=1ss+6
!M}Y`Q
-knj,8
/i^d'5
|IS7z\
S%v=IE
L|XAQ?
RDNu9|
H}hK?j
&(O1hr
Yvesn;
$PP6!W
BI3Tv:
X-.DL}
IJEMD*
2D6=~-
C;?dF
+\+54
FEu*E
JBLv`
Ab-U&
r<XL<
t~\8u
CCW$D
JuqLO
000h
`xF}X
>I7\0
}+v@y
xC\~.
-zUH)
J.aJz
x`B l
1GeRv
%U,u+
LC3A3
AKNbT
qRP)f
ielek
IDdp_
)Qr;2
-FO\A
%%.xG
r"eJG
$9c9~
``B,`
afeba
$1@-y
<t7Oi
So#J~
QK*X]
h*7Ix
m#@-"
tR]m
pO? W
%-z.N
rB;""
Y9XtQ
w5*G3
hCV_s
03$n'
":2`j
;9j@)
_;U:x
g3Ytq
97s$X
Vf})-
N[(vg
mu\Gq
!`5xW
ES@Mj
JZ.y"
$2Tng
?oKp]
/ &1}
& IuI
x8a$g
cH!-:
mfWt^
R:Y}w
3j`~|
4U*Hw
vMV=i
u/V%"
.+jz/
"ruIr
Tb w:
+3]2N
kr9W1
L4ax$
=!qv'
F,x;6
l?YbZ
{me53
D3l2_
uVR:Y
N,khl
Mg3nq
C@Q)"
,dm/D
=p,^5
{1DZ|
V4W_1
n@1;;
IBMsp
<H7*W
nqP5P
0O [>
Qh.}j
j|U\(
*.5$8
t&.=0
zQT[o
jnzR|
%qKWr
r5sUw
9:1en
ryD;e
v/na2
;UT[G
oZ&r?
WMs'`
m!]L'
OT\I%
ejJfq
1y*^^
OO=~y
d5F*:
jX~C\
8Bac[
RJh#9
P"570
cz|<o
J`s0o
rV'8,
Y;8|Q
]7U/9
R}/i/
W11h3
pspNy
Wn5T=
^Vg++
_QB]n
TNd3|
=Gd>A
v5vc2
&/Abe
V( $b
HEURX
Z3'k'
o!w&S
(3*_s
{MNH,
rt<q^
tNkcu
3NeYl
^keR6
{Kbcz
YsGN*
JK85;
n[TT7
d"U?[
76YiV
&YM W
? A4t
D}/{^
<d1$L
K,9-J
iU&|8
xGW2U
Q:ZqN
(*Cf2
A=4?3
)(Mdr
V8fqZ
(B#r<
q7fu'
> pbM
Y7r:3
\bHC}
&TWuz
e""ou
8g;q\
#JZtJ
?>5d<
m'so?
xHxyG
j|~W(
;qa`y
VNw!N
NnTP[
PseU8
f^;Ti
`gx[a
4uK_`
9PWPF
e27Wc
M7E7M
GwpVB
/MmHI
(U~y8
:=e52
w3 0D
`u}b|
,tjS,
zM6ss
&wlaT
z{4<N
U`f\y
m:|P'
$A}l,
[Y7VB
|/ihp
J?lDb
t;+:)
.t{mC
@H=x4
#}T(+
l?El<
^v2~K
B)ztO
@%Z|n
MBe-c
UV)5J
Qc*Rh
hh$X=
=UjZ?
]!L]E
W6aU.
IB%)`
?.L,@
{%!wV
bK~kr
csw{X
;0z;}
v|`v}
^]$c4
Ohmdy
/eciV
PZ(!X
&?vC)
xa<[e
:lP3d
j%-z"
7BxVY
pNE[4
1S_Dd
6[r?n
$4}?,
Mj73S
s([d5
KQU9K
lP'`=
vWbYN
HJ^CG
"<h'>
=Ri=[
fs_+l
k\<C0
;xz>#
e>ThV
itoXD
Zd/}v
jxrNG
>(hDS
X%VgM
([fxr
8houk
kOvfr
}~|BH
ui.zM
lbJ,R
4ffKF
7zI*l
?<vN1
(}M<E
+-_Fp
EsKm}
60&U+
H\Ws
T[A's
LN,~&
<{79y
+v;-4
FOU,#
5e"Kb
C"<|9
Kw-m0
yz8<k
RA/`
%(a(S
mg*(=
nRYpS
U4<4C
^J@9U
8+?o(
&jN$-
O;i/&
=y/XG
}nh1`
>/:X8
YaLh;
8X*:Q
)I@s#
3e)9t
<|<^D

Processing ( 187.79 seconds )

  • 139.538 CAPE
  • 16.343 NetworkAnalysis
  • 10.645 Dropped
  • 9.087 BehaviorAnalysis
  • 7.405 Suricata
  • 4.073 Zircolite
  • 0.203 Deduplicate
  • 0.189 Fiddler
  • 0.187 ProcDump
  • 0.06 Static
  • 0.034 TargetInfo
  • 0.014 AnalysisInfo
  • 0.007 Strings
  • 0.003 Debug
  • 0.002 TLSMasterSecrets

Signatures ( 1.59 seconds )

  • 0.41 antiav_detectreg
  • 0.141 infostealer_ftp
  • 0.141 territorial_disputes_sigs
  • 0.079 infostealer_im
  • 0.055 antianalysis_detectreg
  • 0.046 antivm_vbox_keys
  • 0.034 guloader_apis
  • 0.031 antivm_vmware_keys
  • 0.025 decoy_document
  • 0.024 office_dotnet_load
  • 0.022 antivm_parallels_keys
  • 0.022 antivm_xen_keys
  • 0.022 sigma
  • 0.02 stealth_timeout
  • 0.017 antivm_generic_diskreg
  • 0.016 masslogger_artifacts
  • 0.016 persistence_autorun
  • 0.015 antiav_detectfile
  • 0.015 antivm_vpc_keys
  • 0.015 browser_security
  • 0.015 masquerade_process_name
  • 0.014 api_spamming
  • 0.014 disables_browser_warn
  • 0.013 masslogger_version
  • 0.012 NewtWire Behavior
  • 0.01 sets_autoconfig_url
  • 0.01 geodo_banking_trojan
  • 0.009 exec_crash
  • 0.009 office_cve_2021_40444_m2
  • 0.009 infostealer_bitcoin
  • 0.008 kibex_behavior
  • 0.007 antivm_generic_scsi
  • 0.007 network_cnc_https_generic
  • 0.007 accesses_recyclebin
  • 0.007 antivm_xen_keys
  • 0.007 antivm_hyperv_keys
  • 0.007 ketrican_regkeys
  • 0.007 bypass_firewall
  • 0.007 darkcomet_regkeys
  • 0.007 ransomware_files
  • 0.006 antivm_generic_services
  • 0.006 betabot_behavior
  • 0.006 dynamic_function_loading
  • 0.006 antianalysis_detectfile
  • 0.006 disables_system_restore
  • 0.006 disables_windows_defender
  • 0.005 office_msdiag_proto_abuse
  • 0.005 stealth_file
  • 0.005 antivm_vbox_files
  • 0.005 browser_addon
  • 0.005 disables_backups
  • 0.005 limerat_regkeys
  • 0.004 EvilGrab
  • 0.004 infostealer_browser
  • 0.004 malicious_dynamic_function_loading
  • 0.004 mimics_filetime
  • 0.004 OrcusRAT Behavior
  • 0.004 modify_security_center_warnings
  • 0.004 modify_uac_prompt
  • 0.004 ransomware_extensions
  • 0.004 remcos_regkeys
  • 0.004 stealth_hiddenreg
  • 0.003 antiemu_wine_func
  • 0.003 infostealer_browser_password
  • 0.003 Raccoon Behavior
  • 0.003 captures_screenshot
  • 0.003 kovter_behavior
  • 0.003 blackrat_registry_keys
  • 0.003 shifu_behavior
  • 0.003 disables_power_options
  • 0.003 poullight_files
  • 0.003 qulab_files
  • 0.003 warzonerat_regkeys
  • 0.003 recon_fingerprint
  • 0.002 Doppelganging
  • 0.002 RegBinary
  • 0.002 antivm_vbox_libs
  • 0.002 bootkit
  • 0.002 office_write_exe
  • 0.002 persistence_bootexecute
  • 0.002 virus
  • 0.002 antidbg_devices
  • 0.002 antivm_generic_bios
  • 0.002 antivm_generic_system
  • 0.002 antivm_vmware_files
  • 0.002 disable_folder_options
  • 0.002 disable_run_command
  • 0.002 disables_wer
  • 0.002 disables_windows_defender_logging
  • 0.002 disables_windowsupdate
  • 0.002 mapped_drives_uac
  • 0.002 infostealer_cookies
  • 0.002 packer_armadillo_regkey
  • 0.002 persistence_shim_database
  • 0.002 medusalocker_regkeys
  • 0.002 stealth_hide_notifications
  • 0.002 ursnif_behavior
  • 0.001 InjectionCreateRemoteThread
  • 0.001 antivm_generic_disk
  • 0.001 banned_exe_write
  • 0.001 cerber_behavior
  • 0.001 dridex_behavior
  • 0.001 exploit_getbasekerneladdress
  • 0.001 exploit_gethaldispatchtable
  • 0.001 hawkeye_behavior
  • 0.001 injection_createremotethread
  • 0.001 kazybot_behavior
  • 0.001 network_tor
  • 0.001 office_cve_2021_40444
  • 0.001 persistence_autorun_tasks
  • 0.001 persistence_registry_script
  • 0.001 ransomware_message
  • 0.001 Sodinokibi Behavior
  • 0.001 trochilusrat_APIs
  • 0.001 securityxploded_modules
  • 0.001 SuspiciousCLSIDLoads
  • 0.001 tinba_behavior
  • 0.001 persists_dev_util
  • 0.001 accesses_netlogon_regkey
  • 0.001 modifies_attachment_manager
  • 0.001 antivm_vbox_devices
  • 0.001 browser_helper_object
  • 0.001 browser_startpage
  • 0.001 ie_disables_process_tab
  • 0.001 codelux_behavior
  • 0.001 registry_credential_store_access
  • 0.001 registry_lsa_secrets_access
  • 0.001 disables_app_launch
  • 0.001 disables_context_menus
  • 0.001 disables_smartscreen
  • 0.001 disables_startmenu_search
  • 0.001 disables_uac
  • 0.001 removes_windows_defender_contextmenu
  • 0.001 disables_windows_file_protection
  • 0.001 driver_filtermanager
  • 0.001 locker_regedit
  • 0.001 locker_taskmgr
  • 0.001 office_martian_children
  • 0.001 modifies_certs
  • 0.001 persistence_safeboot
  • 0.001 persistence_rdp_registry
  • 0.001 nemty_regkeys
  • 0.001 ransomware_radamant
  • 0.001 modirat_behavior
  • 0.001 rat_pcclient
  • 0.001 Removes_startmenu_defaults
  • 0.001 stealth_hidden_extension
  • 0.001 sysinternals_psexec
  • 0.001 sysinternals_tools
  • 0.001 tampers_etw

Reporting ( 0.05 seconds )

  • 0.046 JsonDump
  • 0.001 ReSubmitExtractedEXE

Signatures

Dynamic (imported) function loading detected
DynamicLoader: USER32.dll/SystemParametersInfoW
DynamicLoader: wwlib.dll/FMain
DynamicLoader: wwlib.dll/wdCommandDispatch
DynamicLoader: wwlib.dll/wdGetApplicationObject
DynamicLoader: mso.dll/#1868
DynamicLoader: mso.dll/#7148
DynamicLoader: mso.dll/#735
DynamicLoader: mso.dll/#2225
DynamicLoader: USER32.dll/RegisterWindowMessageA
DynamicLoader: mso.dll/#596
DynamicLoader: mso.dll/#935
DynamicLoader: mso.dll/#1918
DynamicLoader: mso.dll/#2288
DynamicLoader: USER32.dll/GetAsyncKeyState
DynamicLoader: ADVAPI32.dll/RegCreateKeyExA
DynamicLoader: ADVAPI32.dll/RegQueryValueExA
DynamicLoader: ADVAPI32.dll/RegSetValueExA
DynamicLoader: ADVAPI32.dll/RegGetValueW
DynamicLoader: ADVAPI32.dll/EventWrite
DynamicLoader: ADVAPI32.dll/EventRegister
DynamicLoader: ADVAPI32.dll/EventUnregister
DynamicLoader: d2d1.dll/#1
DynamicLoader: USER32.dll/RegisterClassExW
DynamicLoader: USER32.dll/RegisterWindowMessageW
DynamicLoader: USER32.dll/CreateWindowExW
DynamicLoader: uxtheme.dll/ThemeInitApiHook
DynamicLoader: USER32.dll/IsProcessDPIAware
DynamicLoader: USER32.dll/GetWindowLongW
DynamicLoader: USER32.dll/DefWindowProcW
DynamicLoader: USER32.dll/SetWindowLongW
DynamicLoader: WTSAPI32.dll/WTSRegisterSessionNotification
DynamicLoader: USER32.dll/IsWindow
DynamicLoader: USER32.dll/GetWindowThreadProcessId
DynamicLoader: WINSTA.dll/WinStationRegisterConsoleNotification
DynamicLoader: ADVAPI32.dll/LookupAccountSidW
DynamicLoader: sechost.dll/LookupAccountSidLocalW
DynamicLoader: ADVAPI32.dll/CreateWellKnownSid
DynamicLoader: RPCRT4.dll/RpcStringBindingComposeW
DynamicLoader: RPCRT4.dll/RpcBindingFromStringBindingW
DynamicLoader: RPCRT4.dll/RpcStringFreeW
DynamicLoader: RPCRT4.dll/RpcBindingSetAuthInfoExW
DynamicLoader: sechost.dll/LookupAccountNameLocalW
DynamicLoader: RPCRT4.dll/RpcAsyncInitializeHandle
DynamicLoader: RPCRT4.dll/NdrClientCall2
DynamicLoader: RPCRT4.dll/NdrAsyncClientCall
DynamicLoader: USER32.dll/GetSystemMetrics
DynamicLoader: dxgi.dll/CreateDXGIFactory1
DynamicLoader: GDI32.dll/D3DKMTOpenAdapterFromGdiDisplayName
DynamicLoader: GDI32.dll/D3DKMTCloseAdapter
DynamicLoader: GDI32.dll/D3DKMTQueryAdapterInfo
DynamicLoader: GDI32.dll/D3DKMTOpenAdapterFromDeviceName
DynamicLoader: setupapi.dll/SetupDiGetClassDevsW
DynamicLoader: setupapi.dll/SetupDiEnumDeviceInterfaces
DynamicLoader: setupapi.dll/SetupDiGetDeviceInterfaceDetailW
DynamicLoader: setupapi.dll/SetupDiDestroyDeviceInfoList
DynamicLoader: setupapi.dll/SetupDiGetDevicePropertyW
DynamicLoader: kernel32.dll/RegOpenKeyExW
DynamicLoader: kernel32.dll/RegCloseKey
DynamicLoader: kernel32.dll/SortGetHandle
DynamicLoader: kernel32.dll/SortCloseHandle
DynamicLoader: WINTRUST.dll/WinVerifyTrust
DynamicLoader: USER32.dll/SystemParametersInfoA
DynamicLoader: USER32.dll/BeginPaint
DynamicLoader: USER32.dll/ValidateRect
DynamicLoader: USER32.dll/GetForegroundWindow
DynamicLoader: mso.dll/#9880
DynamicLoader: mso.dll/#759
DynamicLoader: msi.dll/#137
DynamicLoader: msi.dll/#37
DynamicLoader: msi.dll/#113
DynamicLoader: kernel32.dll/GetNativeSystemInfo
DynamicLoader: kernel32.dll/GetSystemWow64DirectoryW
DynamicLoader: ADVAPI32.dll/CheckTokenMembership
DynamicLoader: msi.dll/#193
DynamicLoader: msi.dll/#173
DynamicLoader: kernel32.dll/GetFileAttributesExW
DynamicLoader: ADVAPI32.dll/RegEnumValueW
DynamicLoader: ADVAPI32.dll/RegCreateKeyExW
DynamicLoader: ADVAPI32.dll/RegSetValueExW
DynamicLoader: USER32.dll/GetKeyboardLayoutList
DynamicLoader: mso.dll/#542
DynamicLoader: mso.dll/#2131
DynamicLoader: mso.dll/#4727
DynamicLoader: mso.dll/#127
DynamicLoader: mso.dll/#1091
DynamicLoader: mso.dll/#1213
DynamicLoader: mso.dll/#1980
DynamicLoader: mso.dll/#3144
DynamicLoader: mso.dll/#4474
DynamicLoader: mso.dll/#6521
DynamicLoader: mso.dll/#2817
DynamicLoader: mso.dll/#1594
DynamicLoader: mso.dll/#3184
DynamicLoader: mso.dll/#8395
DynamicLoader: mso.dll/#912
DynamicLoader: mso.dll/#8483
DynamicLoader: mso.dll/#165
DynamicLoader: USER32.dll/GetKeyboardLayout
DynamicLoader: mso.dll/#8879
DynamicLoader: USER32.dll/GetDC
DynamicLoader: USER32.dll/ReleaseDC
DynamicLoader: mso.dll/#9462
DynamicLoader: mso.dll/#6730
DynamicLoader: mso.dll/#5436
DynamicLoader: mso.dll/#7927
DynamicLoader: mso.dll/#5372
DynamicLoader: ADVAPI32.dll/RegQueryInfoKeyW
DynamicLoader: ADVAPI32.dll/RegEnumKeyExW
DynamicLoader: mso.dll/#7964
DynamicLoader: mso.dll/#6786
DynamicLoader: mso.dll/#6985
DynamicLoader: USER32.dll/GetDoubleClickTime
DynamicLoader: mso.dll/#6948
DynamicLoader: mso.dll/#1527
DynamicLoader: mso.dll/#1336
DynamicLoader: USER32.dll/LoadIconW
DynamicLoader: USER32.dll/LoadImageW
DynamicLoader: USER32.dll/LoadCursorW
DynamicLoader: USER32.dll/SetCursor
DynamicLoader: USER32.dll/RegisterClipboardFormatA
DynamicLoader: mso.dll/#7680
DynamicLoader: msi.dll/#203
DynamicLoader: mso.dll/#5328
DynamicLoader: MSPTLS.DLL/?LsGetRubyLsimethods@Ptls6@@YGJPAUlsimethods@1@@Z
DynamicLoader: MSPTLS.DLL/?LsGetTatenakayokoLsimethods@Ptls6@@YGJPAUlsimethods@1@@Z
DynamicLoader: MSPTLS.DLL/?LsGetWarichuLsimethods@Ptls6@@YGJPAUlsimethods@1@@Z
DynamicLoader: MSPTLS.DLL/?LsGetReverseLsimethods@Ptls6@@YGJPAUlsimethods@1@@Z
DynamicLoader: MSPTLS.DLL/?LsGetVRubyLsimethods@Ptls6@@YGJPAUlsimethods@1@@Z
DynamicLoader: MSPTLS.DLL/?LsGetMathLsimethods@Ptls6@@YGJPAUlsimethods@1@@Z
DynamicLoader: MSPTLS.DLL/?LsCreateContext@Ptls6@@YGJPBUlscontextinfo@1@PAPAUlscontext@1@@Z
DynamicLoader: mso.dll/#4636
DynamicLoader: mso.dll/#5251
DynamicLoader: mso.dll/#5467
DynamicLoader: MSPTLS.DLL/?LsGetPenaltyModule@Ptls6@@YGJPAUlscontext@1@PAPAUtspenaltymodule@1@@Z
DynamicLoader: MSPTLS.DLL/?FsCreateContext@Ptls6@@YGJPBUfscontextinfo@1@PAPAUfscontext@1@@Z
DynamicLoader: mso.dll/#1822
DynamicLoader: mso.dll/#2026
DynamicLoader: mso.dll/#3392
DynamicLoader: mso.dll/#1666
DynamicLoader: mso.dll/#8534
DynamicLoader: mso.dll/#6845
DynamicLoader: mso.dll/#5135
DynamicLoader: mso.dll/#8427
DynamicLoader: mso.dll/#5589
DynamicLoader: ADVAPI32.dll/RegNotifyChangeKeyValue
DynamicLoader: SHELL32.dll/SHGetFolderPathW
DynamicLoader: mso.dll/#7165
DynamicLoader: mso.dll/#2878
DynamicLoader: mso.dll/#6137
DynamicLoader: mso.dll/#9019
DynamicLoader: mso.dll/#690
DynamicLoader: mso.dll/#6359
DynamicLoader: mso.dll/#2975
DynamicLoader: mso.dll/#7497
DynamicLoader: mso.dll/#7936
DynamicLoader: mso.dll/#7345
DynamicLoader: mso.dll/#1305
DynamicLoader: USER32.dll/GetSysColor
DynamicLoader: GDI32.dll/CreateSolidBrush
DynamicLoader: USER32.dll/LoadCursorA
DynamicLoader: mso.dll/#2243
DynamicLoader: mso.dll/#3931
DynamicLoader: mso.dll/#7949
DynamicLoader: uxtheme.dll/IsThemeActive
DynamicLoader: uxtheme.dll/IsAppThemed
DynamicLoader: kernel32.dll/QueryActCtxW
DynamicLoader: kernel32.dll/CreateActCtxW
DynamicLoader: kernel32.dll/ReleaseActCtx
DynamicLoader: uxtheme.dll/GetThemeAppProperties
DynamicLoader: mso.dll/#7139
DynamicLoader: mso.dll/#2545
DynamicLoader: mso.dll/#5239
DynamicLoader: mso.dll/#6103
DynamicLoader: mso.dll/#5573
DynamicLoader: mso.dll/#2727
DynamicLoader: GDI32.dll/CreateFontIndirectW
DynamicLoader: mso.dll/#5974
DynamicLoader: GDI32.dll/GetTextFaceW
DynamicLoader: mso.dll/#7170
DynamicLoader: GDI32.dll/GetCharWidth32W
DynamicLoader: mso.dll/#7125
DynamicLoader: USER32.dll/LoadImageA
DynamicLoader: kernel32.dll/ActivateActCtx
DynamicLoader: kernel32.dll/FindActCtxSectionStringW
DynamicLoader: kernel32.dll/DeactivateActCtx
DynamicLoader: mso.dll/#2594
DynamicLoader: mso.dll/#415
DynamicLoader: mso.dll/#8595
DynamicLoader: mso.dll/#49
DynamicLoader: mso.dll/#534
DynamicLoader: mso.dll/#8275
DynamicLoader: mso.dll/#5893
DynamicLoader: mso.dll/#7785
DynamicLoader: mso.dll/#9131
DynamicLoader: mso.dll/#4906
DynamicLoader: mso.dll/#4113
DynamicLoader: mso.dll/#4631
DynamicLoader: mso.dll/#9306
DynamicLoader: USER32.dll/FindWindowW
DynamicLoader: mso.dll/#1969
DynamicLoader: mso.dll/#8651
DynamicLoader: mso.dll/#4134
DynamicLoader: mso.dll/#9010
DynamicLoader: mso.dll/#7864
DynamicLoader: mso.dll/#9177
DynamicLoader: mso.dll/#8223
DynamicLoader: mso.dll/#6428
DynamicLoader: mso.dll/#4477
DynamicLoader: mso.dll/#741
DynamicLoader: d3d10_1.dll/D3D10CreateDevice1
DynamicLoader: dxgi.dll/DXGIRevertToSxS
DynamicLoader: dxgi.dll/CompatValue
DynamicLoader: d3d11.dll/D3D11CreateDevice
DynamicLoader: D3D10Warp.dll/D3DKMTGetThunkVersion
DynamicLoader: D3D10Warp.dll/D3DKMTOpenAdapterFromGdiDisplayName
DynamicLoader: D3D10Warp.dll/D3DKMTOpenAdapterFromDeviceName
DynamicLoader: D3D10Warp.dll/D3DKMTGetDisplayModeList
DynamicLoader: D3D10Warp.dll/D3DKMTSetVidPnSourceOwner
DynamicLoader: D3D10Warp.dll/D3DKMTSetDisplayMode
DynamicLoader: D3D10Warp.dll/D3DKMTCloseAdapter
DynamicLoader: D3D10Warp.dll/D3DKMTSetGammaRamp
DynamicLoader: D3D10Warp.dll/D3DKMTGetDeviceState
DynamicLoader: D3D10Warp.dll/D3DKMTQueryAdapterInfo
DynamicLoader: D3D10Warp.dll/D3DKMTWaitForVerticalBlankEvent
DynamicLoader: GDI32.dll/D3DKMTCreateDCFromMemory
DynamicLoader: GDI32.dll/D3DKMTDestroyDCFromMemory
DynamicLoader: GDI32.dll/D3DKMTCheckVidPnExclusiveOwnership
DynamicLoader: GDI32.dll/D3DKMTCheckMonitorPowerState
DynamicLoader: GDI32.dll/D3DKMTCheckSharedResourceAccess
DynamicLoader: D3D10Warp.dll/D3DKMTSetQueuedLimit
DynamicLoader: D3D10Warp.dll/D3DKMTGetMultisampleMethodList
DynamicLoader: D3D10Warp.dll/D3DKMTSetDisplayPrivateDriverFormat
DynamicLoader: D3D10Warp.dll/D3DKMTDestroySynchronizationObject
DynamicLoader: D3D10Warp.dll/D3DKMTCreateSynchronizationObject
DynamicLoader: D3D10Warp.dll/D3DKMTDestroyContext
DynamicLoader: D3D10Warp.dll/D3DKMTCreateContext
DynamicLoader: D3D10Warp.dll/D3DKMTGetContextSchedulingPriority
DynamicLoader: D3D10Warp.dll/D3DKMTSetContextSchedulingPriority
DynamicLoader: D3D10Warp.dll/D3DKMTPresent
DynamicLoader: D3D10Warp.dll/D3DKMTDestroyDevice
DynamicLoader: D3D10Warp.dll/D3DKMTCreateDevice
DynamicLoader: D3D10Warp.dll/D3DKMTQueryAllocationResidency
DynamicLoader: D3D10Warp.dll/D3DKMTSetAllocationPriority
DynamicLoader: D3D10Warp.dll/D3DKMTDestroyAllocation
DynamicLoader: D3D10Warp.dll/D3DKMTOpenResource
DynamicLoader: D3D10Warp.dll/D3DKMTQueryResourceInfo
DynamicLoader: D3D10Warp.dll/D3DKMTCreateAllocation
DynamicLoader: D3D10Warp.dll/D3DKMTSignalSynchronizationObject
DynamicLoader: D3D10Warp.dll/D3DKMTWaitForSynchronizationObject
DynamicLoader: D3D10Warp.dll/D3DKMTEscape
DynamicLoader: D3D10Warp.dll/D3DKMTUnlock
DynamicLoader: D3D10Warp.dll/D3DKMTLock
DynamicLoader: D3D10Warp.dll/D3DKMTRender
DynamicLoader: D3D10Warp.dll/OpenAdapter10_2
DynamicLoader: D3D10Warp.dll/#199
DynamicLoader: mso.dll/#7766
DynamicLoader: ADVAPI32.dll/EventProviderEnabled
DynamicLoader: WindowsCodecs.dll/WICCreateImagingFactory_Proxy
DynamicLoader: DWrite.dll/DWriteCreateFactory
DynamicLoader: mso.dll/#7355
DynamicLoader: mso.dll/#9571
DynamicLoader: mso.dll/#3351
DynamicLoader: mso.dll/#4875
DynamicLoader: USER32.dll/MonitorFromRect
DynamicLoader: USER32.dll/GetMonitorInfoA
DynamicLoader: USER32.dll/GetMonitorInfoW
DynamicLoader: mso.dll/#5634
DynamicLoader: dwmapi.dll/DwmIsCompositionEnabled
DynamicLoader: USER32.dll/GetPropW
DynamicLoader: USER32.dll/SetPropW
DynamicLoader: mso.dll/#4485
DynamicLoader: USER32.dll/IsWindowVisible
DynamicLoader: mso.dll/#5330
DynamicLoader: GDI32.dll/GetLayout
DynamicLoader: GDI32.dll/GdiRealizationInfo
DynamicLoader: GDI32.dll/FontIsLinked
DynamicLoader: ADVAPI32.dll/RegOpenKeyExW
DynamicLoader: GDI32.dll/GetTextFaceAliasW
DynamicLoader: ADVAPI32.dll/RegCloseKey
DynamicLoader: ADVAPI32.dll/RegQueryValueExW
DynamicLoader: GDI32.dll/GetFontAssocStatus
DynamicLoader: mso.dll/#5916
DynamicLoader: ADVAPI32.dll/OpenProcessToken
DynamicLoader: ADVAPI32.dll/GetTokenInformation
DynamicLoader: ADVAPI32.dll/GetLengthSid
DynamicLoader: ADVAPI32.dll/CopySid
DynamicLoader: ADVAPI32.dll/IsValidSid
DynamicLoader: ADVAPI32.dll/InitializeAcl
DynamicLoader: ADVAPI32.dll/AddAccessAllowedAce
DynamicLoader: ADVAPI32.dll/InitializeSecurityDescriptor
DynamicLoader: ADVAPI32.dll/SetSecurityDescriptorDacl
DynamicLoader: ADVAPI32.dll/ConvertSidToStringSidA
DynamicLoader: mso.dll/#4606
DynamicLoader: mso.dll/#907
DynamicLoader: mso.dll/#6563
DynamicLoader: mso.dll/#4688
DynamicLoader: mso.dll/#2401
DynamicLoader: mso.dll/#8412
DynamicLoader: mscoree.dll/GetRequestedRuntimeInfo
DynamicLoader: mscoreei.dll/RegisterShimImplCallback
DynamicLoader: mscoreei.dll/RegisterShimImplCleanupCallback
DynamicLoader: mscoreei.dll/SetShellShimInstance
DynamicLoader: mscoreei.dll/OnShimDllMainCalled
DynamicLoader: mscoreei.dll/GetRequestedRuntimeInfo_RetAddr
DynamicLoader: mscoreei.dll/GetRequestedRuntimeInfo
DynamicLoader: SHLWAPI.dll/UrlIsW
DynamicLoader: VERSION.dll/GetFileVersionInfoSizeW
DynamicLoader: VERSION.dll/GetFileVersionInfoW
DynamicLoader: VERSION.dll/VerQueryValueW
DynamicLoader: mscoree.dll/LockClrVersion
DynamicLoader: mscoree.dll/CLRCreateInstance
DynamicLoader: mscoreei.dll/LockClrVersion_RetAddr
DynamicLoader: mscoreei.dll/LockClrVersion
DynamicLoader: mscoreei.dll/CLRCreateInstance
DynamicLoader: gdiplus.dll/GdiplusStartup
DynamicLoader: kernel32.dll/IsProcessorFeaturePresent
DynamicLoader: USER32.dll/GetWindowInfo
DynamicLoader: USER32.dll/GetAncestor
DynamicLoader: USER32.dll/EnumDisplayMonitors
DynamicLoader: USER32.dll/EnumDisplayDevicesA
DynamicLoader: GDI32.dll/ExtTextOutW
DynamicLoader: GDI32.dll/GdiIsMetaPrintDC
DynamicLoader: USER32.dll/RegisterClassA
DynamicLoader: USER32.dll/RegisterClassW
DynamicLoader: ADVAPI32.dll/CredEnumerateW
DynamicLoader: USER32.dll/CreateWindowExA
DynamicLoader: USER32.dll/DefWindowProcA
DynamicLoader: USER32.dll/AddClipboardFormatListener
DynamicLoader: USER32.dll/PostMessageA
DynamicLoader: USER32.dll/IsWindowUnicode
DynamicLoader: ADVAPI32.dll/EqualSid
DynamicLoader: ADVAPI32.dll/RegQueryInfoKeyA
DynamicLoader: ole32.dll/OleLoadFromStream
DynamicLoader: OLEAUT32.dll/SysAllocStringByteLen
DynamicLoader: OLEAUT32.dll/SysFreeString
DynamicLoader: OLEAUT32.dll/VariantChangeType
DynamicLoader: OLEAUT32.dll/VariantClear
DynamicLoader: SHELL32.dll/SHParseDisplayName
DynamicLoader: GDI32.dll/CreateBitmap
DynamicLoader: GDI32.dll/CreatePatternBrush
DynamicLoader: GDI32.dll/DeleteObject
DynamicLoader: CRYPTBASE.dll/SystemFunction036
DynamicLoader: kernel32.dll/FlsGetValue
DynamicLoader: ADVAPI32.dll/RevertToSelf
DynamicLoader: WS2_32.dll/#115
DynamicLoader: ole32.dll/CoSetProxyBlanket
DynamicLoader: IMM32.DLL/ImmDisableIME
DynamicLoader: riched20.dll/REMSOHInst
DynamicLoader: riched20.dll/REExtendedRegisterClass
DynamicLoader: USER32.dll/PeekMessageW
DynamicLoader: OLEAUT32.dll/#500
DynamicLoader: normaliz.DLL/IdnToAscii
DynamicLoader: WINHTTP.dll/WinHttpGetIEProxyConfigForCurrentUser
DynamicLoader: mso.dll/#7499
DynamicLoader: mso.dll/#3801
DynamicLoader: mso.dll/#2029
DynamicLoader: mso.dll/#5478
DynamicLoader: mso.dll/#6115
DynamicLoader: mso.dll/#2117
DynamicLoader: mso.dll/#3552
DynamicLoader: mso.dll/#1513
DynamicLoader: osppc.dll/SLClose
DynamicLoader: osppc.dll/SLConsumeRight
DynamicLoader: osppc.dll/SLGetPKeyId
DynamicLoader: osppc.dll/SLGetPolicyInformation
DynamicLoader: osppc.dll/SLGetApplicationPolicy
DynamicLoader: osppc.dll/SLGetLicensingStatusInformation
DynamicLoader: osppc.dll/SLLoadApplicationPolicies
DynamicLoader: osppc.dll/SLOpen
DynamicLoader: osppc.dll/SLPersistApplicationPolicies
DynamicLoader: osppc.dll/SLUnloadApplicationPolicies
DynamicLoader: osppc.dll/SLGetProductSkuInformation
DynamicLoader: osppc.dll/SLInstallProofOfPurchase
DynamicLoader: osppc.dll/SLInstallLicense
DynamicLoader: osppc.dll/SLRegisterPlugin
DynamicLoader: osppc.dll/SLUninstallProofOfPurchase
DynamicLoader: osppc.dll/SLGetPKeyInformation
DynamicLoader: osppc.dll/SLGetSLIDList
DynamicLoader: osppc.dll/SLGenerateOfflineInstallationId
DynamicLoader: osppc.dll/SLDepositOfflineConfirmationId
DynamicLoader: osppc.dll/SLPersistRTSPayloadOverride
DynamicLoader: osppc.dll/SLSetAuthenticationData
DynamicLoader: osppc.dll/SLGetAuthenticationResult
DynamicLoader: osppc.dll/SLGetServiceInformation
DynamicLoader: osppc.dll/SLGetInstalledProductKeyIds
DynamicLoader: osppc.dll/SLUninstallLicense
DynamicLoader: mso.dll/#1332
DynamicLoader: mso.dll/#6876
DynamicLoader: mso.dll/#160
DynamicLoader: mso.dll/#3800
DynamicLoader: mso.dll/#717
DynamicLoader: mso.dll/#5454
DynamicLoader: mso.dll/#2249
DynamicLoader: mso.dll/#595
DynamicLoader: mso.dll/#2112
DynamicLoader: mso.dll/#2492
DynamicLoader: mso.dll/#7412
DynamicLoader: mso.dll/#7727
DynamicLoader: mso.dll/#4470
DynamicLoader: mso.dll/#8666
DynamicLoader: mso.dll/#4361
DynamicLoader: mso.dll/#7275
DynamicLoader: mso.dll/#5538
DynamicLoader: GDI32.dll/GetObjectType
DynamicLoader: mso.dll/#2543
DynamicLoader: mso.dll/#7992
DynamicLoader: USER32.dll/GetWindowLongA
DynamicLoader: mso.dll/#2148
DynamicLoader: USER32.dll/PostMessageW
DynamicLoader: USER32.dll/IsMenu
DynamicLoader: USER32.dll/MonitorFromWindow
DynamicLoader: USER32.dll/GetWindowRect
DynamicLoader: USER32.dll/EnableMenuItem
DynamicLoader: dwmapi.dll/DwmSetWindowAttribute
DynamicLoader: USER32.dll/GetClassInfoExW
DynamicLoader: USER32.dll/CallNextHookEx
DynamicLoader: Comctl32.dll/SetWindowSubclass
DynamicLoader: USER32.dll/OffsetRect
DynamicLoader: GDI32.dll/CreateRectRgn
DynamicLoader: USER32.dll/SetWindowRgn
DynamicLoader: Comctl32.dll/DefSubclassProc
DynamicLoader: USER32.dll/SendMessageW
DynamicLoader: USER32.dll/KillTimer
DynamicLoader: Comctl32.dll/RemoveWindowSubclass
DynamicLoader: USER32.dll/DestroyWindow
DynamicLoader: WINHTTP.dll/WinHttpSetOption
DynamicLoader: WINHTTP.dll/WinHttpSetTimeouts
DynamicLoader: WINHTTP.dll/WinHttpConnect
DynamicLoader: mso.dll/#1876
DynamicLoader: GDI32.dll/CreateFontIndirectA
DynamicLoader: USER32.dll/SetWindowsHookExW
DynamicLoader: WINSPOOL.DRV/#203
DynamicLoader: sechost.dll/ConvertSidToStringSidW
DynamicLoader: WINHTTP.dll/WinHttpOpenRequest
DynamicLoader: WINHTTP.dll/WinHttpSetStatusCallback
DynamicLoader: mso.dll/?MsoGetIdentityForEmailAndIRequest@@YAPAUIOfficeIdentity@Authentication@Mso@@PB_W0AAVIRequest@Http@3@@Z
DynamicLoader: WINHTTP.dll/WinHttpAddRequestHeaders
DynamicLoader: mso.dll/#9751
DynamicLoader: mso.dll/#4481
DynamicLoader: mso.dll/#9157
DynamicLoader: WS2_32.dll/WSASend
DynamicLoader: mso.dll/#167
DynamicLoader: mso.dll/#2474
DynamicLoader: mso.dll/#3726
DynamicLoader: mso.dll/#9663
DynamicLoader: mso.dll/#8093
DynamicLoader: USER32.dll/GetClassLongW
DynamicLoader: mso.dll/#3599
DynamicLoader: USER32.dll/GetClassNameW
DynamicLoader: mso.dll/#4994
DynamicLoader: mso.dll/#2660
DynamicLoader: SHELL32.dll/DragAcceptFiles
DynamicLoader: mso.dll/#1158
DynamicLoader: mso.dll/#2814
DynamicLoader: mso.dll/#3177
DynamicLoader: mso.dll/#1437
DynamicLoader: mso.dll/#4892
DynamicLoader: mso.dll/#1836
DynamicLoader: mso.dll/#6439
DynamicLoader: mso.dll/#6859
DynamicLoader: mso.dll/#5188
DynamicLoader: mso.dll/#9736
DynamicLoader: mso.dll/#7736
DynamicLoader: mso.dll/#6394
DynamicLoader: mso.dll/#9234
DynamicLoader: mso.dll/#3001
DynamicLoader: mso.dll/#379
DynamicLoader: mso.dll/#6184
DynamicLoader: GDI32.dll/EnumFontFamiliesExW
DynamicLoader: mso.dll/#7639
DynamicLoader: mso.dll/#2271
DynamicLoader: mso.dll/#5377
DynamicLoader: mso.dll/#5686
DynamicLoader: mso.dll/#8400
DynamicLoader: mso.dll/#7361
DynamicLoader: mso.dll/#248
DynamicLoader: mso.dll/#8985
DynamicLoader: mso.dll/#4450
DynamicLoader: mso.dll/#3276
DynamicLoader: ADVAPI32.dll/RegEnumKeyW
DynamicLoader: mso.dll/#4020
DynamicLoader: GDI32.dll/SelectObject
DynamicLoader: GDI32.dll/GetTextCharsetInfo
DynamicLoader: GDI32.dll/GetTextMetricsA
DynamicLoader: GDI32.dll/GetOutlineTextMetricsW
DynamicLoader: USER32.dll/IsIconic
DynamicLoader: USER32.dll/GetClientRect
DynamicLoader: USER32.dll/EqualRect
DynamicLoader: mso.dll/#7883
DynamicLoader: mso.dll/#7955
DynamicLoader: mso.dll/#6482
DynamicLoader: USER32.dll/SetRect
DynamicLoader: mso.dll/#4067
DynamicLoader: USER32.dll/ClientToScreen
DynamicLoader: IMM32.DLL/ImmAssociateContext
DynamicLoader: IMM32.DLL/ImmConfigureIMEA
DynamicLoader: IMM32.DLL/ImmCreateContext
DynamicLoader: IMM32.DLL/ImmDestroyContext
DynamicLoader: IMM32.DLL/ImmEscapeA
DynamicLoader: IMM32.DLL/ImmGetCandidateWindow
DynamicLoader: IMM32.DLL/ImmGetCompositionFontA
DynamicLoader: IMM32.DLL/ImmGetCompositionStringA
DynamicLoader: IMM32.DLL/ImmGetCompositionWindow
DynamicLoader: IMM32.DLL/ImmGetContext
DynamicLoader: IMM32.DLL/ImmGetConversionStatus
DynamicLoader: IMM32.DLL/ImmGetDefaultIMEWnd
DynamicLoader: IMM32.DLL/ImmGetDescriptionA
DynamicLoader: IMM32.DLL/ImmGetIMEFileNameA
DynamicLoader: IMM32.DLL/ImmGetOpenStatus
DynamicLoader: IMM32.DLL/ImmGetProperty
DynamicLoader: IMM32.DLL/ImmGetVirtualKey
DynamicLoader: IMM32.DLL/ImmIsIME
DynamicLoader: IMM32.DLL/ImmIsUIMessageA
DynamicLoader: IMM32.DLL/ImmNotifyIME
DynamicLoader: IMM32.DLL/ImmRegisterWordA
DynamicLoader: IMM32.DLL/ImmReleaseContext
DynamicLoader: IMM32.DLL/ImmSetCandidateWindow
DynamicLoader: IMM32.DLL/ImmSetCompositionFontA
DynamicLoader: IMM32.DLL/ImmSetCompositionStringA
DynamicLoader: IMM32.DLL/ImmSetCompositionWindow
DynamicLoader: IMM32.DLL/ImmSetConversionStatus
DynamicLoader: IMM32.DLL/ImmSetOpenStatus
DynamicLoader: IMM32.DLL/ImmSetStatusWindowPos
DynamicLoader: IMM32.DLL/ImmConfigureIMEW
DynamicLoader: IMM32.DLL/ImmEscapeW
DynamicLoader: IMM32.DLL/ImmGetCompositionFontW
DynamicLoader: IMM32.DLL/ImmGetCompositionStringW
DynamicLoader: IMM32.DLL/ImmGetDescriptionW
DynamicLoader: IMM32.DLL/ImmGetIMEFileNameW
DynamicLoader: IMM32.DLL/ImmIsUIMessageW
DynamicLoader: IMM32.DLL/ImmRegisterWordW
DynamicLoader: IMM32.DLL/ImmSetCompositionFontW
DynamicLoader: IMM32.DLL/ImmSetCompositionStringW
DynamicLoader: USER32.dll/ShowWindow
DynamicLoader: USER32.dll/SetClassLongW
DynamicLoader: USER32.dll/IsWinEventHookInstalled
DynamicLoader: USER32.dll/LoadBitmapA
DynamicLoader: GDI32.dll/GetObjectA
DynamicLoader: USER32.dll/NotifyWinEvent
DynamicLoader: USER32.dll/CallWindowProcW
DynamicLoader: USER32.dll/GetParent
DynamicLoader: mso.dll/#8841
DynamicLoader: mso.dll/#682
DynamicLoader: mso.dll/#490
DynamicLoader: mso.dll/#9071
DynamicLoader: mso.dll/#7595
DynamicLoader: USER32.dll/GetKeyboardState
DynamicLoader: USER32.dll/SetWindowsHookExA
DynamicLoader: mso.dll/#6660
DynamicLoader: mso.dll/#5013
DynamicLoader: mso.dll/#1075
DynamicLoader: mso.dll/#2157
DynamicLoader: mso.dll/#888
DynamicLoader: mso.dll/#5472
DynamicLoader: mso.dll/#5863
DynamicLoader: SHELL32.dll/SHGetDesktopFolder
DynamicLoader: ole32.dll/CoGetApartmentType
DynamicLoader: ole32.dll/CoRegisterInitializeSpy
DynamicLoader: VERSION.dll/GetFileVersionInfoSizeA
DynamicLoader: VERSION.dll/GetFileVersionInfoA
DynamicLoader: VERSION.dll/VerQueryValueA
DynamicLoader: ADVAPI32.dll/RegEnumKeyA
DynamicLoader: ole32.dll/CoTaskMemFree
DynamicLoader: Comctl32.dll/#236
DynamicLoader: OLEAUT32.dll/#6
DynamicLoader: ole32.dll/CoTaskMemAlloc
DynamicLoader: ole32.dll/CoGetMalloc
DynamicLoader: SHELL32.dll/SHGetSpecialFolderLocation
DynamicLoader: ole32.dll/CoInitializeEx
DynamicLoader: ole32.dll/CoUninitialize
DynamicLoader: SHELL32.dll/#25
DynamicLoader: SHELL32.dll/#16
DynamicLoader: ole32.dll/CreateBindCtx
DynamicLoader: Comctl32.dll/#320
DynamicLoader: Comctl32.dll/#324
DynamicLoader: Comctl32.dll/#323
DynamicLoader: Comctl32.dll/#328
DynamicLoader: Comctl32.dll/#334
DynamicLoader: OLEAUT32.dll/#2
DynamicLoader: SETUPAPI.dll/CM_Get_Device_Interface_List_Size_ExW
DynamicLoader: schannel.dll/SpUserModeInitialize
DynamicLoader: ADVAPI32.dll/SetEntriesInAclW
DynamicLoader: Comctl32.dll/#386
DynamicLoader: ntmarta.dll/GetMartaExtensionInterface
DynamicLoader: ADVAPI32.dll/IsTextUnicode
DynamicLoader: Comctl32.dll/#338
DynamicLoader: Comctl32.dll/#339
DynamicLoader: SHELL32.dll/#102
DynamicLoader: SHELL32.dll/SHGetPathFromIDListW
DynamicLoader: SHELL32.dll/#152
DynamicLoader: SHELL32.dll/#18
DynamicLoader: SHELL32.dll/#17
DynamicLoader: mso.dll/#94
DynamicLoader: mso.dll/#3260
DynamicLoader: mso.dll/#8369
DynamicLoader: mso.dll/#2766
DynamicLoader: mso.dll/#826
DynamicLoader: mso.dll/#3047
DynamicLoader: mso.dll/#4179
DynamicLoader: mso.dll/#2011
DynamicLoader: mso.dll/#6664
DynamicLoader: mso.dll/#8007
DynamicLoader: mso.dll/#2637
DynamicLoader: mso.dll/#2938
DynamicLoader: msi.dll/#82
DynamicLoader: mso.dll/#7488
DynamicLoader: mso.dll/#2824
DynamicLoader: mso.dll/#1176
DynamicLoader: mso.dll/#5965
DynamicLoader: mso.dll/#5087
DynamicLoader: mso.dll/#7974
DynamicLoader: mso.dll/#469
DynamicLoader: mso.dll/#2609
DynamicLoader: mso.dll/#6452
DynamicLoader: mso.dll/#1774
DynamicLoader: OLEAUT32.dll/#8
DynamicLoader: OLEAUT32.dll/#9
DynamicLoader: mso.dll/#4872
DynamicLoader: mso.dll/#4653
DynamicLoader: OLEAUT32.dll/#4
DynamicLoader: OLEAUT32.dll/#12
DynamicLoader: kernel32.dll/NlsGetCacheUpdateCount
DynamicLoader: mso.dll/#6873
DynamicLoader: mso.dll/#3834
DynamicLoader: mso.dll/#7825
DynamicLoader: mso.dll/#1242
DynamicLoader: mso.dll/#4239
DynamicLoader: mso.dll/#4575
DynamicLoader: mso.dll/#2231
DynamicLoader: mso.dll/#332
DynamicLoader: mso.dll/#1953
DynamicLoader: mso.dll/#1499
DynamicLoader: mso.dll/#3449
DynamicLoader: mso.dll/#6468
DynamicLoader: mso.dll/#3820
DynamicLoader: mso.dll/#153
DynamicLoader: mso.dll/#2031
DynamicLoader: mso.dll/#6598
DynamicLoader: mso.dll/#3320
DynamicLoader: mso.dll/#1747
DynamicLoader: mso.dll/#4413
DynamicLoader: mso.dll/#3972
DynamicLoader: mso.dll/#7849
DynamicLoader: mso.dll/#10
DynamicLoader: mso.dll/#9031
DynamicLoader: mso.dll/#4562
DynamicLoader: mso.dll/#5767
DynamicLoader: mso.dll/#1780
DynamicLoader: mso.dll/#6949
DynamicLoader: mso.dll/#5457
DynamicLoader: mso.dll/#1454
DynamicLoader: mso.dll/#531
DynamicLoader: mso.dll/#5986
DynamicLoader: mso.dll/#6767
DynamicLoader: mso.dll/#5810
DynamicLoader: mso.dll/#8020
DynamicLoader: mso.dll/#6427
DynamicLoader: mso.dll/#7857
DynamicLoader: mso.dll/#1209
DynamicLoader: mso.dll/#792
DynamicLoader: mso.dll/#6491
DynamicLoader: mso.dll/#6759
DynamicLoader: mso.dll/#5061
DynamicLoader: mso.dll/#4153
DynamicLoader: mso.dll/#3084
DynamicLoader: mso.dll/#1281
DynamicLoader: mso.dll/#782
DynamicLoader: mso.dll/#1864
DynamicLoader: mso.dll/#2933
DynamicLoader: SHELL32.dll/SHGetSpecialFolderPathW
DynamicLoader: mso.dll/#8053
DynamicLoader: USER32.dll/GetCursorPos
DynamicLoader: USER32.dll/WindowFromPoint
DynamicLoader: USER32.dll/ScreenToClient
DynamicLoader: mso.dll/#1338
DynamicLoader: ADVAPI32.dll/RegDeleteValueA
DynamicLoader: mso.dll/#3023
DynamicLoader: mso.dll/#2013
DynamicLoader: USER32.dll/BeginDeferWindowPos
DynamicLoader: USER32.dll/SetParent
DynamicLoader: USER32.dll/SetWindowTextA
DynamicLoader: USER32.dll/DeferWindowPos
DynamicLoader: USER32.dll/EndDeferWindowPos
DynamicLoader: USER32.dll/RedrawWindow
DynamicLoader: USER32.dll/SetRectEmpty
DynamicLoader: mso.dll/#4920
DynamicLoader: mso.dll/#9657
DynamicLoader: mso.dll/#1777
DynamicLoader: mso.dll/#7758
DynamicLoader: mso.dll/#7037
DynamicLoader: mso.dll/#6983
DynamicLoader: mso.dll/#2819
DynamicLoader: mso.dll/#5745
DynamicLoader: mso.dll/#4902
DynamicLoader: mso.dll/#9591
DynamicLoader: mso.dll/#7299
DynamicLoader: mso.dll/#6964
DynamicLoader: mso.dll/#5031
DynamicLoader: mso.dll/#4769
DynamicLoader: mso.dll/#4002
DynamicLoader: mso.dll/#2567
DynamicLoader: mso.dll/#7796
DynamicLoader: mso.dll/#8733
DynamicLoader: mso.dll/#6351
DynamicLoader: mso.dll/#5432
DynamicLoader: mso.dll/#3429
DynamicLoader: mso.dll/#9587
DynamicLoader: mso.dll/#7416
DynamicLoader: mso.dll/#8547
DynamicLoader: mso.dll/#7536
DynamicLoader: mso.dll/#8593
DynamicLoader: mso.dll/#8176
DynamicLoader: mso.dll/#9296
DynamicLoader: mso.dll/#4114
DynamicLoader: mso.dll/#6401
DynamicLoader: mso.dll/#1153
DynamicLoader: mso.dll/#3222
DynamicLoader: mso.dll/#4184
DynamicLoader: mso.dll/#3705
DynamicLoader: mso.dll/#2286
DynamicLoader: mso.dll/#8392
DynamicLoader: mso.dll/#6313
DynamicLoader: mso.dll/#5607
DynamicLoader: mso.dll/#4447
DynamicLoader: mso.dll/#7523
DynamicLoader: mso.dll/#5383
DynamicLoader: mso.dll/#4770
DynamicLoader: mso.dll/#7745
DynamicLoader: mso.dll/#4881
DynamicLoader: mso.dll/#6257
DynamicLoader: mso.dll/#5248
DynamicLoader: mso.dll/#8967
DynamicLoader: GDI32.dll/GetTextExtentPoint32W
DynamicLoader: mso.dll/#4402
DynamicLoader: mso.dll/#9824
DynamicLoader: mso.dll/#8750
DynamicLoader: mso.dll/#2827
DynamicLoader: USER32.dll/GetKeyState
DynamicLoader: mso.dll/#1164
DynamicLoader: mso.dll/#2631
DynamicLoader: mso.dll/#6097
DynamicLoader: mso.dll/#9055
DynamicLoader: mso.dll/#8194
DynamicLoader: mso.dll/#8628
DynamicLoader: mso.dll/#7522
DynamicLoader: mso.dll/#7937
DynamicLoader: mso.dll/#6697
DynamicLoader: mso.dll/#5834
DynamicLoader: mso.dll/#7453
DynamicLoader: mso.dll/#9693
DynamicLoader: mso.dll/#1159
DynamicLoader: mso.dll/#8782
DynamicLoader: mso.dll/#7720
DynamicLoader: mso.dll/#4062
DynamicLoader: mso.dll/#8339
DynamicLoader: mso.dll/#4492
DynamicLoader: mso.dll/#571
DynamicLoader: mso.dll/#8916
DynamicLoader: mso.dll/#752
DynamicLoader: mso.dll/#1572
DynamicLoader: mso.dll/#171
DynamicLoader: mso.dll/#718
DynamicLoader: mso.dll/#6220
DynamicLoader: mso.dll/#1745
DynamicLoader: USER32.dll/MapWindowPoints
DynamicLoader: USER32.dll/MonitorFromPoint
DynamicLoader: USER32.dll/CharUpperW
DynamicLoader: GDI32.dll/SetMapMode
DynamicLoader: GDI32.dll/GetTextMetricsW
DynamicLoader: GDI32.dll/CreateDIBitmap
DynamicLoader: USER32.dll/InvalidateRect
DynamicLoader: USER32.dll/GetMessageTime
DynamicLoader: USER32.dll/AdjustWindowRectEx
DynamicLoader: USER32.dll/IsZoomed
DynamicLoader: mso.dll/#6216
DynamicLoader: mso.dll/#5405
DynamicLoader: mso.dll/#8301
DynamicLoader: USER32.dll/IsChild
DynamicLoader: USER32.dll/IsRectEmpty
DynamicLoader: XmlLite.dll/CreateXmlReader
DynamicLoader: USER32.dll/BringWindowToTop
DynamicLoader: mso.dll/#8573
DynamicLoader: ole32.dll/CoRevokeInitializeSpy
DynamicLoader: mso.dll/#6443
DynamicLoader: USER32.dll/SetForegroundWindow
DynamicLoader: mso.dll/#8831
DynamicLoader: mso.dll/#1512
DynamicLoader: mso.dll/#1491
DynamicLoader: mso.dll/#6192
DynamicLoader: mso.dll/#893
DynamicLoader: ADVAPI32.dll/AllocateAndInitializeSid
DynamicLoader: ADVAPI32.dll/FreeSid
DynamicLoader: ADVAPI32.dll/RegQueryValueW
DynamicLoader: OLEAUT32.dll/#149
DynamicLoader: mso.dll/#1939
DynamicLoader: mso.dll/#5958
DynamicLoader: mso.dll/#8756
DynamicLoader: mso.dll/#3059
DynamicLoader: mso.dll/#9829
DynamicLoader: mso.dll/#2861
DynamicLoader: mso.dll/#1719
DynamicLoader: mso.dll/#4763
DynamicLoader: mso.dll/#986
DynamicLoader: mso.dll/#466
DynamicLoader: mso.dll/#4572
DynamicLoader: mso.dll/#6031
DynamicLoader: mso.dll/#886
DynamicLoader: mso.dll/#2279
DynamicLoader: mso.dll/#7826
DynamicLoader: mso.dll/#971
DynamicLoader: mso.dll/#9218
DynamicLoader: mso.dll/#9342
DynamicLoader: Secur32.dll/GetUserNameExW
DynamicLoader: api-ms-win-downlevel-shlwapi-l1-1-0.dll/PathCreateFromUrlW
DynamicLoader: kernel32.dll/AcquireSRWLockExclusive
DynamicLoader: kernel32.dll/ReleaseSRWLockExclusive
DynamicLoader: api-ms-win-downlevel-advapi32-l2-1-0.dll/ConvertStringSidToSidW
DynamicLoader: mso.dll/#1443
DynamicLoader: mso.dll/#9214
DynamicLoader: mso.dll/#199
DynamicLoader: mso.dll/#1073
DynamicLoader: mso.dll/#4255
DynamicLoader: mso.dll/#5892
DynamicLoader: mso.dll/#3459
DynamicLoader: mso.dll/#5709
DynamicLoader: mso.dll/#26
DynamicLoader: msi.dll/#45
DynamicLoader: mso.dll/#7915
DynamicLoader: mso.dll/#8165
DynamicLoader: mso.dll/#9175
DynamicLoader: mso.dll/#6030
DynamicLoader: mso.dll/#2935
DynamicLoader: mso.dll/#4791
DynamicLoader: mso.dll/#8085
DynamicLoader: mso.dll/#8931
DynamicLoader: SHELL32.dll/SHGetFileInfoW
DynamicLoader: mso.dll/#5362
DynamicLoader: mso.dll/#6044
DynamicLoader: mso.dll/#25
DynamicLoader: mso.dll/#6516
DynamicLoader: mso.dll/#6221
DynamicLoader: mso.dll/#5780
DynamicLoader: mso.dll/#4870
DynamicLoader: mso.dll/#6046
DynamicLoader: mso.dll/#1241
DynamicLoader: mso.dll/#2821
DynamicLoader: mso.dll/#2340
DynamicLoader: mso.dll/#7287
DynamicLoader: mso.dll/#5290
DynamicLoader: mso.dll/#1508
DynamicLoader: USER32.dll/GetWindowPlacement
DynamicLoader: mso.dll/#821
DynamicLoader: mso.dll/#2378
DynamicLoader: USER32.dll/SetWindowPos
DynamicLoader: USER32.dll/AdjustWindowRect
DynamicLoader: mso.dll/#5912
DynamicLoader: mso.dll/#9719
DynamicLoader: mso.dll/#8824
DynamicLoader: mso.dll/#6117
DynamicLoader: mso.dll/#5600
DynamicLoader: mso.dll/#3307
DynamicLoader: USER32.dll/DestroyIcon
DynamicLoader: mso.dll/#3813
DynamicLoader: mso.dll/#1815
DynamicLoader: USER32.dll/PtInRect
DynamicLoader: mso.dll/#1613
DynamicLoader: USER32.dll/SetWindowTextW
DynamicLoader: mso.dll/#8572
DynamicLoader: GDI32.dll/CreateDIBSection
DynamicLoader: GDI32.dll/CreateCompatibleDC
DynamicLoader: GDI32.dll/GetViewportOrgEx
DynamicLoader: GDI32.dll/SetViewportOrgEx
DynamicLoader: GDI32.dll/SetBkColor
DynamicLoader: GDI32.dll/ExtTextOutA
DynamicLoader: mso.dll/#1573
DynamicLoader: mso.dll/#8612
DynamicLoader: USER32.dll/SetScrollRange
DynamicLoader: GDI32.dll/DeleteDC
DynamicLoader: USER32.dll/EnumChildWindows
DynamicLoader: USER32.dll/GetScrollInfo
DynamicLoader: MSPTLS.DLL/?FsCreatePageFinite@Ptls6@@YGJPAUfscontext@1@PBUfsbreakrecpage@1@PAUfsnameclient@1@PAU_fsfmtr@1@PAPAUfspage@1@PAPAU31@@Z
DynamicLoader: MSPTLS.DLL/?FsTransformRectangle@Ptls6@@YGJKPBUtagFSRECT@1@0KPAU21@@Z
DynamicLoader: MSPTLS.DLL/?LsCreateLine@Ptls6@@YGJPAUlscontext@1@PAUlsparaclient@1@PBUlspap@1@JPBUlslinerestr@1@PBUlsbreakrecline@1@PAPAU61@PAUlslinfo@1@PAPAVCLsLine@1@@Z
DynamicLoader: mso.dll/#6126
DynamicLoader: mso.dll/#8118
DynamicLoader: GDI32.dll/GetGlyphIndicesW
DynamicLoader: mso.dll/#1283
DynamicLoader: mso.dll/#2024
DynamicLoader: mso.dll/#5274
DynamicLoader: mso.dll/#3195
DynamicLoader: mso.dll/#7261
DynamicLoader: mso.dll/#9540
DynamicLoader: USP10.dll/ScriptGetFontScriptTags
DynamicLoader: USP10.dll/ScriptGetFontLanguageTags
DynamicLoader: USP10.dll/ScriptGetFontFeatureTags
DynamicLoader: MSPTLS.DLL/?LsQueryLineVisibilityWord@Ptls6@@YGJPAVCLsLine@1@PAJPAH@Z
DynamicLoader: MSPTLS.DLL/?LsQueryLineMaxDepth@Ptls6@@YGJPAVCLsLine@1@PAJ@Z
DynamicLoader: MSPTLS.DLL/?LsModifyLineHeight@Ptls6@@YGJPAUlscontext@1@PAVCLsLine@1@JJJJ@Z
DynamicLoader: MSPTLS.DLL/?LsDestroyLine@Ptls6@@YGJPAUlscontext@1@PAVCLsLine@1@@Z
DynamicLoader: USP10.dll/ScriptGetProperties
DynamicLoader: mso.dll/#6330
DynamicLoader: MSPTLS.DLL/?FsTransformVector@Ptls6@@YGJKPBUtagFSVECTOR@1@KPAU21@@Z
DynamicLoader: MSPTLS.DLL/?FsQueryPageDetails@Ptls6@@YGJPAUfscontext@1@PBUfspage@1@PAUfspagedetails@1@@Z
DynamicLoader: MSPTLS.DLL/?FsQueryPageSectionList@Ptls6@@YGJPAUfscontext@1@PBUfspage@1@JPAUfssectiondescription@1@PAJ@Z
DynamicLoader: MSPTLS.DLL/?FsQuerySectionDetails@Ptls6@@YGJPAUfscontext@1@PBUfssection@1@PAUfssectiondetails@1@@Z
DynamicLoader: MSPTLS.DLL/?FsQuerySectionBasicColumnList@Ptls6@@YGJPAUfscontext@1@PBUfssection@1@JPAUfstrackdescription@1@PAJ@Z
DynamicLoader: MSPTLS.DLL/?FsQueryTrackDetails@Ptls6@@YGJPAUfscontext@1@PBUfstrack@1@PAUfstrackdetails@1@@Z
DynamicLoader: MSPTLS.DLL/?FsQueryTrackParaList@Ptls6@@YGJPAUfscontext@1@PBUfstrack@1@JPAUfsparadescription@1@PAJ@Z
DynamicLoader: MSPTLS.DLL/?FsQueryTextDetails@Ptls6@@YGJPAUfscontext@1@PBUfspara@1@PAUfstextdetails@1@@Z
DynamicLoader: MSPTLS.DLL/?FsQueryLineListComposite@Ptls6@@YGJPAUfscontext@1@PBUfspara@1@JPAUfslinedescriptioncomposite@1@PAJ@Z
DynamicLoader: MSPTLS.DLL/?FsQueryLineCompositeElementList@Ptls6@@YGJPAUfscontext@1@PBUfsline@1@JPAUfslineelement@1@PAJ@Z
DynamicLoader: MSPTLS.DLL/?FsQueryAttachedObjectList@Ptls6@@YGJPAUfscontext@1@PBUfspara@1@JPAUfsattachedobjectdescription@1@PAJ@Z
DynamicLoader: MSPTLS.DLL/?FsQueryFigureObjectDetails@Ptls6@@YGJPAUfscontext@1@PBUfspara@1@PAUfsfiguredetails@1@@Z
DynamicLoader: USER32.dll/InflateRect
DynamicLoader: mso.dll/#1100
DynamicLoader: mso.dll/#7047
DynamicLoader: MSPTLS.DLL/?LsQueryLineDup@Ptls6@@YGJPAVCLsLine@1@PAUlslinearea@1@@Z
DynamicLoader: USER32.dll/GetCursor
DynamicLoader: mscms.dll/OpenColorProfileA
DynamicLoader: mscms.dll/OpenColorProfileW
DynamicLoader: mscms.dll/CreateMultiProfileTransform
DynamicLoader: mscms.dll/TranslateBitmapBits
DynamicLoader: mscms.dll/CloseColorProfile
DynamicLoader: mscms.dll/DeleteColorTransform
DynamicLoader: mscms.dll/TranslateColors
DynamicLoader: mscms.dll/GetColorProfileHeader
DynamicLoader: mscms.dll/GetColorDirectoryW
DynamicLoader: mscms.dll/GetStandardColorSpaceProfileW
DynamicLoader: mscms.dll/GetColorProfileFromHandle
DynamicLoader: icm32.dll/CMGetInfo
DynamicLoader: icm32.dll/CMCreateTransformExtW
DynamicLoader: icm32.dll/CMDeleteTransform
DynamicLoader: icm32.dll/CMTranslateRGBsExt
DynamicLoader: icm32.dll/CMCheckRGBs
DynamicLoader: icm32.dll/CMCreateMultiProfileTransform
DynamicLoader: icm32.dll/CMTranslateColors
DynamicLoader: icm32.dll/CMCheckColors
DynamicLoader: icm32.dll/CMCreateProfileW
DynamicLoader: icm32.dll/CMGetNamedProfileInfo
DynamicLoader: icm32.dll/CMConvertColorNameToIndex
DynamicLoader: icm32.dll/CMConvertIndexToColorName
DynamicLoader: icm32.dll/CMCreateDeviceLinkProfile
DynamicLoader: icm32.dll/CMIsProfileValid
DynamicLoader: icm32.dll/CMGetPS2ColorSpaceArray
DynamicLoader: icm32.dll/CMGetPS2ColorRenderingIntent
DynamicLoader: icm32.dll/CMGetPS2ColorRenderingDictionary
DynamicLoader: mso.dll/#749
DynamicLoader: USER32.dll/SetScrollInfo
DynamicLoader: USER32.dll/IsWindowEnabled
DynamicLoader: USER32.dll/SetScrollPos
DynamicLoader: mso.dll/#3747
DynamicLoader: mso.dll/#8218
DynamicLoader: mso.dll/#5394
DynamicLoader: mso.dll/#331
DynamicLoader: mso.dll/#6829
DynamicLoader: mso.dll/#539
DynamicLoader: mso.dll/#4959
DynamicLoader: mso.dll/#6463
DynamicLoader: mso.dll/#4987
DynamicLoader: USER32.dll/GetWindow
DynamicLoader: mso.dll/#7195
DynamicLoader: mso.dll/#7573
DynamicLoader: mso.dll/#445
DynamicLoader: USER32.dll/GetCaretBlinkTime
DynamicLoader: USER32.dll/CreateCaret
DynamicLoader: MSPTLS.DLL/?LsQueryLineCpPpoint@Ptls6@@YGJPAVCLsLine@1@JJPAUlsqsubinfo@1@PAJPAUlstextcell@1@@Z
DynamicLoader: USER32.dll/IntersectRect
DynamicLoader: USER32.dll/DestroyCaret
DynamicLoader: USER32.dll/GetCaretPos
DynamicLoader: USER32.dll/SetCaretPos
DynamicLoader: mso.dll/#5932
DynamicLoader: mso.dll/#2071
DynamicLoader: mso.dll/#1024
DynamicLoader: mso.dll/#6245
DynamicLoader: mso.dll/#9041
DynamicLoader: mso.dll/#1767
DynamicLoader: mso.dll/#9369
DynamicLoader: mso.dll/#4617
DynamicLoader: USER32.dll/FillRect
DynamicLoader: mso.dll/#343
DynamicLoader: mso.dll/#9636
DynamicLoader: mso.dll/#2022
DynamicLoader: mso.dll/#4750
DynamicLoader: mso.dll/#1262
DynamicLoader: mso.dll/#4577
DynamicLoader: mso.dll/#850
DynamicLoader: mso.dll/#1776
DynamicLoader: mso.dll/#4497
DynamicLoader: mso.dll/#7212
DynamicLoader: mso.dll/#5407
DynamicLoader: SHELL32.dll/SHAddToRecentDocs
DynamicLoader: mso.dll/#5152
DynamicLoader: mso.dll/#3327
DynamicLoader: mso.dll/#6333
DynamicLoader: mso.dll/#420
DynamicLoader: mso.dll/#1335
DynamicLoader: mso.dll/#2041
DynamicLoader: mso.dll/#7834
DynamicLoader: mso.dll/#239
DynamicLoader: mso.dll/#6357
DynamicLoader: mso.dll/#7026
DynamicLoader: mso.dll/#1671
DynamicLoader: OLEAUT32.dll/#7
DynamicLoader: mso.dll/#8263
DynamicLoader: mso.dll/#9307
DynamicLoader: mso.dll/#1441
DynamicLoader: mso.dll/#9223
DynamicLoader: mso.dll/#6453
DynamicLoader: mso.dll/#3698
DynamicLoader: mso.dll/#8565
DynamicLoader: mso.dll/#8373
DynamicLoader: mso.dll/#9741
DynamicLoader: mso.dll/#478
DynamicLoader: mso.dll/#479
DynamicLoader: mso.dll/#340
DynamicLoader: bcrypt.dll/BCryptOpenAlgorithmProvider
DynamicLoader: bcryptprimitives.dll/GetHashInterface
DynamicLoader: bcrypt.dll/BCryptGetProperty
DynamicLoader: bcrypt.dll/BCryptCreateHash
DynamicLoader: bcrypt.dll/BCryptHashData
DynamicLoader: bcrypt.dll/BCryptFinishHash
DynamicLoader: bcrypt.dll/BCryptDestroyHash
DynamicLoader: bcrypt.dll/BCryptCloseAlgorithmProvider
DynamicLoader: mso.dll/#8633
DynamicLoader: mso.dll/#5213
DynamicLoader: mso.dll/#6163
DynamicLoader: mso.dll/#552
DynamicLoader: mso.dll/#5630
DynamicLoader: mso.dll/#2513
DynamicLoader: mso.dll/#2088
DynamicLoader: mso.dll/#7914
DynamicLoader: mso.dll/#3430
DynamicLoader: ADVAPI32.dll/RegDeleteKeyW
DynamicLoader: mso.dll/#1607
DynamicLoader: mso.dll/#791
DynamicLoader: mso.dll/#1848
DynamicLoader: mso.dll/#8735
DynamicLoader: mso.dll/#9374
DynamicLoader: ole32.dll/CoGetCallState
DynamicLoader: ole32.dll/CoGetActivationState
DynamicLoader: ADVAPI32.dll/RegisterWaitChainCOMCallback
DynamicLoader: mso.dll/#5286
DynamicLoader: mso.dll/#6368
DynamicLoader: mso.dll/#4262
DynamicLoader: mso.dll/#1010
DynamicLoader: mso.dll/#7979
DynamicLoader: mso.dll/#8549
DynamicLoader: mso.dll/#8970
DynamicLoader: mso.dll/#9198
DynamicLoader: mso.dll/#4795
DynamicLoader: mso.dll/#1865
DynamicLoader: mso.dll/#9688
DynamicLoader: mso.dll/#320
DynamicLoader: ADVAPI32.dll/RegDeleteKeyA
DynamicLoader: USER32.dll/DestroyCursor
DynamicLoader: mso.dll/#7173
DynamicLoader: mso.dll/#8511
DynamicLoader: mso.dll/#3299
DynamicLoader: mso.dll/#7001
DynamicLoader: mso.dll/#8140
DynamicLoader: mso.dll/#3913
DynamicLoader: USER32.dll/PeekMessageA
DynamicLoader: mso.dll/#1380
DynamicLoader: mso.dll/#9500
DynamicLoader: USER32.dll/TranslateMessage
DynamicLoader: USER32.dll/DispatchMessageA
DynamicLoader: USER32.dll/DispatchMessageW
DynamicLoader: USER32.dll/UpdateWindow
DynamicLoader: mso.dll/#999
DynamicLoader: mso.dll/#287
DynamicLoader: mso.dll/#1575
DynamicLoader: USER32.dll/OpenClipboard
DynamicLoader: USER32.dll/IsClipboardFormatAvailable
DynamicLoader: USER32.dll/CloseClipboard
DynamicLoader: mso.dll/#1517
DynamicLoader: mso.dll/#8046
DynamicLoader: mso.dll/#4175
DynamicLoader: mso.dll/#8672
DynamicLoader: mso.dll/#1990
DynamicLoader: mso.dll/#3051
DynamicLoader: mso.dll/#1819
DynamicLoader: mso.dll/#1419
DynamicLoader: OLEAUT32.dll/#147
DynamicLoader: GDI32.dll/GetCurrentObject
DynamicLoader: GDI32.dll/BitBlt
DynamicLoader: GDI32.dll/GetClipBox
DynamicLoader: GDI32.dll/StretchDIBits
DynamicLoader: USER32.dll/RegisterClipboardFormatW
DynamicLoader: USER32.dll/SetCaretBlinkTime
DynamicLoader: mso.dll/_MsoGetFidUspDll@0
DynamicLoader: mso.dll/_MsoLoadLocalizedLibraryEx@12
DynamicLoader: USP10.dll/ScriptItemize
DynamicLoader: uxtheme.dll/OpenThemeData
DynamicLoader: USP10.dll/ScriptGetCMap
DynamicLoader: USER32.dll/HideCaret
DynamicLoader: USER32.dll/ShowCaret
DynamicLoader: USER32.dll/GetWindowTextLengthW
DynamicLoader: USER32.dll/EnableWindow
DynamicLoader: MSCTF.dll/SetInputScope
DynamicLoader: USER32.dll/GetWindowRgn
DynamicLoader: GDI32.dll/CreateCompatibleBitmap
DynamicLoader: GDI32.dll/SaveDC
DynamicLoader: GDI32.dll/SetPixel
DynamicLoader: GDI32.dll/GetPixel
DynamicLoader: GDI32.dll/RestoreDC
DynamicLoader: mso.dll/#806
DynamicLoader: mso.dll/#4908
DynamicLoader: mso.dll/#8439
DynamicLoader: mso.dll/#2736
DynamicLoader: GDI32.dll/GetTextAlign
DynamicLoader: mso.dll/#8122
DynamicLoader: mso.dll/#6558
DynamicLoader: GDI32.dll/GetFontData
DynamicLoader: USP10.dll/ScriptItemizeOpenType
DynamicLoader: USP10.dll/ScriptShapeOpenType
DynamicLoader: USP10.dll/ScriptPlaceOpenType
DynamicLoader: mso.dll/#6338
DynamicLoader: mso.dll/#1427
DynamicLoader: WINMM.dll/timeGetTime
DynamicLoader: mso.dll/#5940
DynamicLoader: USP10.dll/ScriptPlace
DynamicLoader: USP10.dll/ScriptShape
DynamicLoader: USP10.dll/ScriptJustify
DynamicLoader: USP10.dll/ScriptTextOut
DynamicLoader: USP10.dll/ScriptCPtoX
DynamicLoader: USP10.dll/ScriptXtoCP
DynamicLoader: USP10.dll/ScriptFreeCache
DynamicLoader: USP10.dll/ScriptCacheGetHeight
DynamicLoader: USP10.dll/ScriptLayout
DynamicLoader: USP10.dll/ScriptBreak
DynamicLoader: USP10.dll/ScriptIsComplex
DynamicLoader: USP10.dll/ScriptGetLogicalWidths
DynamicLoader: USP10.dll/ScriptApplyLogicalWidth
DynamicLoader: USP10.dll/ScriptGetGlyphABCWidth
DynamicLoader: USP10.dll/ScriptGetFontProperties
DynamicLoader: USP10.dll/ScriptApplyDigitSubstitution
DynamicLoader: USP10.dll/ScriptRecordDigitSubstitution
DynamicLoader: USP10.dll/ScriptGetFontAlternateGlyphs
DynamicLoader: mso.dll/#7578
DynamicLoader: mso.dll/#2613
DynamicLoader: mso.dll/#7848
DynamicLoader: mso.dll/#2114
DynamicLoader: mso.dll/#1318
DynamicLoader: GDI32.dll/GetTextExtentExPointWPri
DynamicLoader: mso.dll/#3055
DynamicLoader: USER32.dll/GetFocus
DynamicLoader: USER32.dll/GetClassNameA
DynamicLoader: USER32.dll/IsWindowRedirectedForPrint
DynamicLoader: GDI32.dll/CreateRectRgnIndirect
DynamicLoader: USER32.dll/GetUpdateRgn
DynamicLoader: GDI32.dll/GetRgnBox
DynamicLoader: USER32.dll/GetUpdateRect
DynamicLoader: USER32.dll/EndPaint
DynamicLoader: mso.dll/#3624
DynamicLoader: MSPTLS.DLL/?LsPointXYFromPointUV@Ptls6@@YGJPBUtagLSPOINT@1@KPBUtagLSPOINTUV@1@PAU21@@Z
DynamicLoader: MSPTLS.DLL/?LsDisplayLine@Ptls6@@YGJPAVCLsLine@1@PBUtagLSPOINT@1@IPBUtagLSRECT@1@@Z
DynamicLoader: GDI32.dll/TranslateCharsetInfo
DynamicLoader: mso.dll/#3300
DynamicLoader: mso.dll/#7465
DynamicLoader: mso.dll/#6247
DynamicLoader: mso.dll/#1911
DynamicLoader: mso.dll/#8802
DynamicLoader: GDI32.dll/SetWindowOrgEx
DynamicLoader: mso.dll/#732
DynamicLoader: mso.dll/#5804
DynamicLoader: mso.dll/#2155
DynamicLoader: ole32.dll/CoCreateInstance
DynamicLoader: mso.dll/#434
DynamicLoader: USER32.dll/GetMessageExtraInfo
DynamicLoader: USER32.dll/GetCursorInfo
DynamicLoader: USER32.dll/GetCapture
DynamicLoader: USER32.dll/TrackMouseEvent
DynamicLoader: USER32.dll/GetInputState
DynamicLoader: mso.dll/#6960
DynamicLoader: mso.dll/#8705
DynamicLoader: mso.dll/#7892
DynamicLoader: msi.dll/#39
DynamicLoader: msi.dll/#111
DynamicLoader: mso.dll/#7931
DynamicLoader: mso.dll/#3837
DynamicLoader: mso.dll/#8574
DynamicLoader: mso.dll/#8398
DynamicLoader: mso.dll/#2477
DynamicLoader: msproof7.dll/DllGetClassObject
DynamicLoader: msproof7.dll/DllCanUnloadNow
DynamicLoader: mso.dll/#4172
DynamicLoader: mso.dll/#1439
DynamicLoader: mso.dll/#8461
DynamicLoader: USER32.dll/GetClipboardOwner
DynamicLoader: USER32.dll/SendNotifyMessageW
DynamicLoader: USER32.dll/GetActiveWindow
DynamicLoader: mso.dll/#3544
DynamicLoader: mso.dll/#900
DynamicLoader: mso.dll/#1422
DynamicLoader: USER32.dll/MsgWaitForMultipleObjectsEx
DynamicLoader: ADVAPI32.dll/CryptAcquireContextA
DynamicLoader: CRYPTSP.dll/CryptAcquireContextA
DynamicLoader: rsaenh.dll/CPAcquireContext
DynamicLoader: rsaenh.dll/CPReleaseContext
DynamicLoader: rsaenh.dll/CPGenKey
DynamicLoader: rsaenh.dll/CPDeriveKey
DynamicLoader: rsaenh.dll/CPDestroyKey
DynamicLoader: rsaenh.dll/CPSetKeyParam
DynamicLoader: rsaenh.dll/CPGetKeyParam
DynamicLoader: rsaenh.dll/CPExportKey
DynamicLoader: rsaenh.dll/CPImportKey
DynamicLoader: rsaenh.dll/CPEncrypt
DynamicLoader: rsaenh.dll/CPDecrypt
DynamicLoader: rsaenh.dll/CPCreateHash
DynamicLoader: rsaenh.dll/CPHashData
DynamicLoader: rsaenh.dll/CPHashSessionKey
DynamicLoader: rsaenh.dll/CPDestroyHash
DynamicLoader: rsaenh.dll/CPSignHash
DynamicLoader: rsaenh.dll/CPVerifySignature
DynamicLoader: rsaenh.dll/CPGenRandom
DynamicLoader: rsaenh.dll/CPGetUserKey
DynamicLoader: rsaenh.dll/CPSetProvParam
DynamicLoader: rsaenh.dll/CPGetProvParam
DynamicLoader: rsaenh.dll/CPSetHashParam
DynamicLoader: rsaenh.dll/CPGetHashParam
DynamicLoader: rsaenh.dll/CPDuplicateKey
DynamicLoader: rsaenh.dll/CPDuplicateHash
DynamicLoader: ADVAPI32.dll/CryptGenKey
DynamicLoader: CRYPTSP.dll/CryptGenKey
DynamicLoader: ADVAPI32.dll/CryptImportKey
DynamicLoader: CRYPTSP.dll/CryptImportKey
DynamicLoader: ADVAPI32.dll/CryptExportKey
DynamicLoader: CRYPTSP.dll/CryptExportKey
DynamicLoader: ADVAPI32.dll/CryptDestroyKey
DynamicLoader: CRYPTSP.dll/CryptDestroyKey
DynamicLoader: mso.dll/#4702
DynamicLoader: USER32.dll/MsgWaitForMultipleObjects
DynamicLoader: Secur32.dll/FreeContextBuffer
DynamicLoader: ncrypt.dll/SslOpenProvider
DynamicLoader: ncrypt.dll/GetSChannelInterface
DynamicLoader: ncrypt.dll/SslIncrementProviderReferenceCount
DynamicLoader: ncrypt.dll/SslImportKey
DynamicLoader: bcryptprimitives.dll/GetCipherInterface
DynamicLoader: ncrypt.dll/SslLookupCipherSuiteInfo
DynamicLoader: ncrypt.dll/SslLookupCipherLengths
DynamicLoader: USER32.dll/LoadStringW
DynamicLoader: ncrypt.dll/BCryptOpenAlgorithmProvider
DynamicLoader: ncrypt.dll/BCryptGetProperty
DynamicLoader: ncrypt.dll/BCryptCreateHash
DynamicLoader: ncrypt.dll/BCryptHashData
DynamicLoader: ncrypt.dll/BCryptFinishHash
DynamicLoader: ncrypt.dll/BCryptDestroyHash
DynamicLoader: CRYPT32.dll/CertGetCertificateChain
DynamicLoader: USERENV.dll/GetUserProfileDirectoryW
DynamicLoader: sechost.dll/ConvertStringSidToSidW
DynamicLoader: ADVAPI32.dll/CryptCreateHash
DynamicLoader: CRYPTSP.dll/CryptCreateHash
DynamicLoader: ADVAPI32.dll/CryptSetHashParam
DynamicLoader: CRYPTSP.dll/CryptSetHashParam
DynamicLoader: ADVAPI32.dll/CryptHashData
DynamicLoader: CRYPTSP.dll/CryptHashData
DynamicLoader: ADVAPI32.dll/CryptGetHashParam
DynamicLoader: CRYPTSP.dll/CryptGetHashParam
DynamicLoader: USERENV.dll/RegisterGPNotification
DynamicLoader: GPAPI.dll/RegisterGPNotificationInternal
DynamicLoader: sechost.dll/OpenSCManagerW
DynamicLoader: sechost.dll/OpenServiceW
DynamicLoader: sechost.dll/CloseServiceHandle
DynamicLoader: sechost.dll/QueryServiceConfigW
DynamicLoader: mso.dll/#8837
DynamicLoader: CRYPTSP.dll/CryptGetKeyParam
DynamicLoader: bcryptprimitives.dll/GetAsymmetricEncryptionInterface
DynamicLoader: ncrypt.dll/BCryptImportKeyPair
DynamicLoader: ncrypt.dll/BCryptVerifySignature
DynamicLoader: ncrypt.dll/BCryptDestroyKey
DynamicLoader: CRYPT32.dll/CertVerifyCertificateChainPolicy
DynamicLoader: CRYPT32.dll/CertFreeCertificateChain
DynamicLoader: CRYPT32.dll/CertDuplicateCertificateContext
DynamicLoader: ncrypt.dll/SslEncryptPacket
DynamicLoader: ncrypt.dll/SslDecryptPacket
DynamicLoader: WINHTTP.dll/WinHttpReceiveResponse
DynamicLoader: WINHTTP.dll/WinHttpQueryHeaders
DynamicLoader: WINHTTP.dll/WinHttpQueryDataAvailable
DynamicLoader: WINHTTP.dll/WinHttpReadData
DynamicLoader: WS2_32.dll/#22
DynamicLoader: webservices.dll/WsCreateError
DynamicLoader: ntdll.dll/EtwEventWrite
DynamicLoader: ntdll.dll/EtwEventRegister
DynamicLoader: ntdll.dll/EtwEventUnregister
DynamicLoader: webservices.dll/WsCreateHeap
DynamicLoader: webservices.dll/WsCreateReader
DynamicLoader: webservices.dll/WsSetInput
DynamicLoader: WINHTTP.dll/WinHttpSendRequest
DynamicLoader: WINHTTP.dll/WinHttpCrackUrl
DynamicLoader: WINHTTP.dll/WinHttpOpen
DynamicLoader: WINHTTP.dll/WinHttpWriteData
DynamicLoader: WINHTTP.dll/WinHttpSetCredentials
DynamicLoader: WINHTTP.dll/WinHttpQueryAuthSchemes
DynamicLoader: WINHTTP.dll/WinHttpGetProxyForUrl
DynamicLoader: WINHTTP.dll/WinHttpQueryOption
DynamicLoader: webservices.dll/WsOpenServiceProxy
DynamicLoader: webservices.dll/WsCall
DynamicLoader: SHLWAPI.dll/StrStrA
DynamicLoader: SHLWAPI.dll/UrlUnescapeA
DynamicLoader: mso.dll/#1455
DynamicLoader: USER32.dll/GetDesktopWindow
DynamicLoader: Comctl32.dll/HIMAGELIST_QueryInterface
DynamicLoader: Comctl32.dll/DrawShadowText
DynamicLoader: Comctl32.dll/DrawSizeBox
DynamicLoader: Comctl32.dll/DrawScrollBar
DynamicLoader: Comctl32.dll/SizeBoxHwnd
DynamicLoader: Comctl32.dll/ScrollBar_MouseMove
DynamicLoader: Comctl32.dll/ScrollBar_Menu
DynamicLoader: Comctl32.dll/HandleScrollCmd
DynamicLoader: Comctl32.dll/DetachScrollBars
DynamicLoader: Comctl32.dll/AttachScrollBars
DynamicLoader: Comctl32.dll/CCSetScrollInfo
DynamicLoader: Comctl32.dll/CCGetScrollInfo
DynamicLoader: Comctl32.dll/CCEnableScrollBar
DynamicLoader: Comctl32.dll/QuerySystemGestureStatus
DynamicLoader: uxtheme.dll/#49
DynamicLoader: uxtheme.dll/CloseThemeData
DynamicLoader: USER32.dll/EnableScrollBar
DynamicLoader: USER32.dll/ShowScrollBar
DynamicLoader: USER32.dll/MoveWindow
DynamicLoader: GDI32.dll/GetViewportExtEx
DynamicLoader: GDI32.dll/GetWindowExtEx
DynamicLoader: GDI32.dll/GetTextCharset
DynamicLoader: GDI32.dll/GetMapMode
DynamicLoader: OLEAUT32.dll/SysAllocString
DynamicLoader: OLEAUT32.dll/SysStringLen
DynamicLoader: OLEAUT32.dll/SysAllocStringLen
DynamicLoader: uxtheme.dll/GetThemePartSize
DynamicLoader: USER32.dll/SetFocus
DynamicLoader: osppcext.dll/SLActivateProduct
DynamicLoader: osppcext.dll/SLGetTokenActivationGrants
DynamicLoader: osppcext.dll/SLGetTokenActivationCertificates
DynamicLoader: osppcext.dll/SLGenerateTokenActivationChallenge
DynamicLoader: osppcext.dll/SLSignTokenActivationChallenge
DynamicLoader: osppcext.dll/SLDepositTokenActivationResponse
DynamicLoader: osppcext.dll/SLFreeTokenActivationGrants
DynamicLoader: osppcext.dll/SLFreeTokenActivationCertificates
DynamicLoader: cryptnet.dll/DllCanUnloadNow
DynamicLoader: cryptnet.dll/CertDllVerifyRevocation
DynamicLoader: USER32.dll/GetMessageW
DynamicLoader: cryptnet.dll/I_CryptNetGetConnectivity
DynamicLoader: ADVAPI32.dll/RegDeleteTreeW
DynamicLoader: sechost.dll/QueryServiceStatus
DynamicLoader: RPCRT4.dll/RpcStringBindingComposeA
DynamicLoader: RPCRT4.dll/RpcBindingFromStringBindingA
DynamicLoader: RPCRT4.dll/RpcEpResolveBinding
DynamicLoader: uxtheme.dll/DrawThemeBackground
DynamicLoader: GDI32.dll/GetTextColor
DynamicLoader: USER32.dll/WaitMessage
DynamicLoader: webservices.dll/WsResetHeap
DynamicLoader: webservices.dll/WsCloseServiceProxy
DynamicLoader: webservices.dll/WsFreeServiceProxy
DynamicLoader: USER32.dll/GetWindowDC
DynamicLoader: GDI32.dll/SetLayout
DynamicLoader: GDI32.dll/RectVisible
DynamicLoader: mso.dll/#4746
DynamicLoader: mso.dll/#5341
DynamicLoader: mso.dll/#9528
DynamicLoader: mso.dll/#8662
DynamicLoader: mso.dll/#1885
DynamicLoader: mso.dll/#832
DynamicLoader: mso.dll/#3702
DynamicLoader: mso.dll/#3484
DynamicLoader: mso.dll/#1966
DynamicLoader: mso.dll/#9566
DynamicLoader: mso.dll/#111
DynamicLoader: mso.dll/#4191
DynamicLoader: mso.dll/#3802
DynamicLoader: mso.dll/#6982
DynamicLoader: mso.dll/#8800
DynamicLoader: mso.dll/#3572
DynamicLoader: mso.dll/#5737
DynamicLoader: mso.dll/#590
DynamicLoader: mso.dll/#9080
DynamicLoader: mso.dll/#2561
DynamicLoader: mso.dll/#2907
DynamicLoader: msspell7.dll/SpellerVersion
DynamicLoader: msspell7.dll/SpellerInit
DynamicLoader: msspell7.dll/SpellerSetOptions
DynamicLoader: msspell7.dll/SpellerGetOptions
DynamicLoader: msspell7.dll/SpellerTerminate
DynamicLoader: msspell7.dll/SpellerOpenLex
DynamicLoader: msspell7.dll/SpellerCloseLex
DynamicLoader: msspell7.dll/NLGSpeller
DynamicLoader: msspell7.dll/SpellerCheck
DynamicLoader: msspell7.dll/SpellerAddUdr
DynamicLoader: msspell7.dll/SpellerAddChangeUdr
DynamicLoader: msspell7.dll/SpellerDelUdr
DynamicLoader: msspell7.dll/SpellerClearUdr
DynamicLoader: msspell7.dll/SpellerGetSizeUdr
DynamicLoader: msspell7.dll/SpellerGetListUdr
DynamicLoader: msspell7.dll/SpellerBuiltinUdr
DynamicLoader: mscss7en.dll/FreeGlobalObjects
DynamicLoader: mscss7en.dll/GetContextSpellingSession
DynamicLoader: css7Data0009.dll/NlsLangDataCall
DynamicLoader: SHELL32.dll/SHGetFolderPathAndSubDirW
DynamicLoader: mso.dll/#3758
Yara rule detections observed from a process memory dump/dropped files/CAPE
Hit: PID 0 trigged the Yara rule 'shellcode_patterns'

Screenshots


Hosts

Direct IP Country Name
N 2.16.55.200 [VT] Europe
N 2.19.117.169 [VT] Europe
N 2.16.55.219 [VT] Europe
N 104.77.161.91 [VT] United States
Y 8.8.8.8 [VT] United States

DNS

Name Response Post-Analysis Lookup
metadata.templates.cdn.office.net [VT] CNAME templatesmetadata.office.net.edgekey.net [VT]
A 104.77.161.91 [VT]
A 104.77.161.94 [VT]
CNAME templatesmetadata.office.net [VT]
CNAME e26769.dscb.akamaiedge.net [VT]
95.100.195.47 [VT]
binaries.templates.cdn.office.net [VT] A 2.16.55.219 [VT]
CNAME binaries.templates.cdn.office.net.edgesuite.net [VT]
CNAME a1847.dscg2.akamai.net [VT]
A 2.16.55.200 [VT]
A 2.19.117.150 [VT]
A 2.19.117.169 [VT]
2.16.55.200 [VT]

Summary

C:\Program Files (x86)\Microsoft Office\Office15\WWLIB.DLL
C:\Program Files (x86)\Microsoft Office\Office15\WINWORD.EXE.Local\
C:\Windows\winsxs\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.17514_none_72d18a4386696c80
C:\Windows\winsxs\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.17514_none_72d18a4386696c80\GdiPlus.dll
C:\Program Files (x86)\Microsoft Office\Office15\OART.DLL
C:\Program Files (x86)\Microsoft Office\Office15\MSVCP100.dll
C:\Windows\System32\msvcp100.dll
C:\Program Files (x86)\Microsoft Office\Office15\d2d1.dll
C:\Windows\System32\d2d1.dll
C:\Users\pgabriel\AppData\Local\Temp
C:\Users\pgabriel\AppData\Local\Temp\CVR2D87.tmp
C:\Users\pgabriel\AppData\Local\Temp\CVR2D87.tmp.cvr
C:\Program Files (x86)\Microsoft Office\Office15\WINWORD.EXE
C:\Windows\Globalization\Sorting\sortdefault.nls
C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE15\MSO.DLL
C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE15\Cultures\OFFICE.ODF
C:\Program Files (x86)\Microsoft Office\Office15\1033\WWINTL.DLL
C:\Users\pgabriel\AppData\Roaming\Microsoft\Templates\
C:\Users\pgabriel\AppData\Roaming\Microsoft\Templates
C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE15\1033\MSOINTL.DLL
C:\Windows\System32\D3D10Warp.dll
C:\Windows\Fonts\EUDC.TTE
C:\Windows\Fonts\staticcache.dat
C:\Windows\System32\mscoree.dll.local
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscoreei.dll
C:\Windows\Microsoft.NET\Framework\*
C:\Windows\Microsoft.NET\Framework\v1.0.3705\clr.dll
C:\Windows\Microsoft.NET\Framework\v1.0.3705\mscorwks.dll
C:\Windows\Microsoft.NET\Framework\v1.1.4322\clr.dll
C:\Windows\Microsoft.NET\Framework\v1.1.4322\mscorwks.dll
C:\Windows\Microsoft.NET\Framework\v2.0.50727\clr.dll
C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorwks.dll
C:\Windows\Microsoft.NET\Framework\v4.0.30319\clr.dll
C:\Program Files (x86)\Microsoft Office\Office15\WINWORD.EXE.config
C:\Windows\System32\api-ms-win-appmodel-runtime-l1-1-2.dll
C:\Windows\System32\api-ms-win-appmodel-runtime-l1-1-0.dll
C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE15\MSOIDCLIL.DLL
C:\Windows\System32\rpcss.dll
C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE15\MSORES.DLL
C:\Users\pgabriel\AppData\Roaming\Microsoft\Bibliography\
C:\Users\pgabriel\AppData\Roaming\Microsoft\Bibliography\Style\
C:\Program Files (x86)
C:\Program Files (x86)\Microsoft Office
C:\Program Files (x86)\Microsoft Office\Office15\Normal.dotm
C:\Program Files (x86)\Microsoft Office\Office15\
C:\Users\pgabriel\AppData\Roaming\Microsoft\Templates\Normal.dotm
C:\Users\pgabriel\Desktop
C:\
C:\Users
C:\Users\pgabriel\AppData\Local\Microsoft\Windows\Caches
\??\MountPointManager
C:\Users\pgabriel\AppData\Local\Microsoft\Windows\Caches\cversions.1.db
C:\Users\pgabriel\AppData\Local\Microsoft\Windows\Caches\{AFBF9F1A-8EE8-4C77-AF34-C647E37CA0D9}.1.ver0x000000000000004e.db
C:\Users\desktop.ini
C:\Users\pgabriel
C:\Users\pgabriel\Desktop\desktop.ini
C:\Users\pgabriel\AppData
C:\Users\pgabriel\AppData\Roaming
C:\Users\pgabriel\AppData\Roaming\Microsoft
C:\Users\pgabriel\AppData\Roaming\Microsoft\desktop.ini
C:\Users\pgabriel\AppData\Roaming\Microsoft\Templates\~$Normal.dotm
C:\Users\pgabriel\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word
C:\Users\pgabriel\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{CCD1385D-DC6C-4174-A059-51FE7B7C99AC}.tmp
C:\Users\pgabriel\AppData\Local\Microsoft\Office\
C:\Users\pgabriel\AppData\Local\Microsoft\Office\Word.officeUI
C:\Windows\Fonts\segoeui.ttf
C:\Windows\Fonts\tahoma.ttf
C:\Users\pgabriel\AppData\Roaming\Microsoft\AddIns\
C:\Users\pgabriel\AppData\Local\Microsoft\Office\Word15.customUI
C:\Users\pgabriel\AppData\Roaming\Microsoft\Word\STARTUP\
C:\Users\pgabriel\AppData\Roaming\Microsoft\Word\STARTUP\*.*
C:\Program Files (x86)\Microsoft Office\Office15\STARTUP\*.*
C:\Users\pgabriel\AppData\Local\Temp\1234_as_password_ha.docx
C:\Users\pgabriel\AppData\Local
C:\Users\pgabriel\AppData\Local\Temp\1234_as_password_ha.docx:Zone.Identifier
C:\Users\pgabriel\AppData\Local\Temp\~$34_as_password_ha.docx
C:\Users\pgabriel\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{A85A7B37-4708-4866-9941-C1D3AE0D0CAE}.tmp
C:\Users\pgabriel\AppData\Roaming\Microsoft\Office\
C:\Users\pgabriel\AppData\Roaming\Microsoft\Office\review.rcd
C:\Users\pgabriel\AppData\Roaming\Microsoft\Office\adhoc.rcd
C:\Windows\Fonts\times.ttf
C:\Windows\System32\spool\drivers\color\sRGB Color Space Profile.icm
C:\Users\pgabriel\AppData\Local\Microsoft\Schemas\MS Word_restart.xml
C:\Windows\Fonts\ARIALUNI.TTF
C:\Windows\Fonts\timesi.ttf
C:\Windows\Fonts\arial.ttf
C:\Windows\Fonts\mangal.ttf
C:\Windows\Fonts\CalibriL.ttf
C:\Windows\Fonts\calibri.ttf
C:\Program Files (x86)\Microsoft Office\Office15\PROOF\msspell7.dll
C:\Program Files (x86)\Microsoft Office\Office15\PROOF\MSSP7ES.LEX
C:\Program Files (x86)\Microsoft Office\Office15\PROOF\MSSP7FR.LEX
C:\Program Files (x86)\Microsoft Office\Office15\PROOF\MSSP7EN.LEX
C:\Program Files (x86)\Microsoft Office\Office15\CSS7DATA000A.DLL
C:\Program Files (x86)\Microsoft Office\Office15\NL7MODELS000A.dll
C:\Program Files (x86)\Microsoft Office\Office15\CSS7DATA000C.DLL
C:\Program Files (x86)\Microsoft Office\Office15\NL7MODELS000C.dll
C:\Program Files (x86)\Microsoft Office\Office15\CSS7DATA0009.DLL
C:\Program Files (x86)\Microsoft Office\Office15\NL7MODELS0009.dll
C:\Program Files (x86)\Microsoft Office\Office15\mssp3??.dll
C:\Users\pgabriel\AppData\Roaming\Microsoft\Proof\
C:\Users\pgabriel\AppData\Roaming\Microsoft\Proof
C:\Users\pgabriel\AppData\Roaming\Microsoft\Proof\mssp3??.dll
C:\Program Files (x86)\Common Files\Microsoft Shared\
C:\Program Files (x86)\Common Files\Microsoft Shared
C:\Program Files (x86)\Common Files\Microsoft Shared\mssp3??.dll
C:\Program Files (x86)\Microsoft Office\Office15\mssp??32.dll
C:\Users\pgabriel\AppData\Roaming\Microsoft\Proof\mssp??32.dll
C:\Program Files (x86)\Common Files\Microsoft Shared\mssp??32.dll
C:\Program Files (x86)\Microsoft Office\Office15\msp??32.dll
C:\Program Files (x86)\Microsoft Office\Office15\msgr2??.dll
C:\Users\pgabriel\AppData\Roaming\Microsoft\Proof\msgr2??.dll
C:\Program Files (x86)\Common Files\Microsoft Shared\msgr2??.dll
C:\Program Files (x86)\Microsoft Office\Office15\msgr??32.dll
C:\Users\pgabriel\AppData\Roaming\Microsoft\Proof\msgr??32.dll
C:\Program Files (x86)\Common Files\Microsoft Shared\msgr??32.dll
C:\Program Files (x86)\Microsoft Office\Office15\gram??32.dll
C:\Users\pgabriel\AppData\Roaming\Microsoft\Proof\gram??32.dll
C:\Program Files (x86)\Common Files\Microsoft Shared\gram??32.dll
C:\Program Files (x86)\Microsoft Office\Office15\msth3??.dll
C:\Users\pgabriel\AppData\Roaming\Microsoft\Proof\msth3??.dll
C:\Program Files (x86)\Common Files\Microsoft Shared\msth3??.dll
C:\Program Files (x86)\Microsoft Office\Office15\msth32.dll
C:\Users\pgabriel\AppData\Roaming\Microsoft\Proof\msth32.dll
C:\Program Files (x86)\Common Files\Microsoft Shared\msth32.dll
C:\Program Files (x86)\Microsoft Office\Office15\msth??32.dll
C:\Users\pgabriel\AppData\Roaming\Microsoft\Proof\msth??32.dll
C:\Program Files (x86)\Common Files\Microsoft Shared\msth??32.dll
C:\Program Files (x86)\Microsoft Office\Office15\msth232.dll
C:\Users\pgabriel\AppData\Roaming\Microsoft\Proof\msth232.dll
C:\Program Files (x86)\Common Files\Microsoft Shared\msth232.dll
C:\Program Files (x86)\Microsoft Office\Office15\mshy3??.dll
C:\Users\pgabriel\AppData\Roaming\Microsoft\Proof\mshy3??.dll
C:\Program Files (x86)\Common Files\Microsoft Shared\mshy3??.dll
C:\Program Files (x86)\Microsoft Office\Office15\hyph??32.dll
C:\Users\pgabriel\AppData\Roaming\Microsoft\Proof\hyph??32.dll
C:\Program Files (x86)\Common Files\Microsoft Shared\hyph??32.dll
C:\Program Files (x86)\Microsoft Office\Office15\mshy32.dll
C:\Users\pgabriel\AppData\Roaming\Microsoft\Proof\mshy32.dll
C:\Program Files (x86)\Common Files\Microsoft Shared\mshy32.dll
C:\Program Files (x86)\Microsoft Office\Office15\hyph32.dll
C:\Users\pgabriel\AppData\Roaming\Microsoft\Proof\hyph32.dll
C:\Program Files (x86)\Common Files\Microsoft Shared\hyph32.dll
C:\Program Files (x86)\Microsoft Office\Office15\hhc32.dll
C:\Users\pgabriel\AppData\Roaming\Microsoft\Proof\hhc32.dll
C:\Program Files (x86)\Common Files\Microsoft Shared\hhc32.dll
C:\Program Files (x86)\Microsoft Office\Office15\msdcsc32.dll
C:\Users\pgabriel\AppData\Roaming\Microsoft\Proof\msdcsc32.dll
C:\Program Files (x86)\Common Files\Microsoft Shared\msdcsc32.dll
C:\Program Files (x86)\Microsoft Office\Office15\msproof7.dll
C:\Users\pgabriel\AppData\Roaming\Microsoft\UProof\
C:\Users\pgabriel\AppData\Roaming\Microsoft\UProof\CUSTOM.DIC
C:\Windows\System32\p2pcollab.dll
C:\Windows\System32\qagentrt.dll
C:\Windows\System32\dnsapi.dll
C:\Users\pgabriel\AppData\Roaming\Microsoft\SystemCertificates\My\Certificates\*
C:\Users\pgabriel\AppData\Roaming\Microsoft\SystemCertificates\My\Certificates\73B42F65751749073832809A62801A542A21F9EA
C:\Users\pgabriel\AppData\Roaming\Microsoft\SystemCertificates\My\Certificates\B9F980DB422DCD76E0BB6D6E74AF7E8359D98928
C:\Users\pgabriel\AppData\Roaming\Microsoft\SystemCertificates\My\Certificates\D394539080B1A12E1F64A1F908870C18C0BFAAB8
C:\Users\pgabriel\AppData\Roaming\Microsoft\SystemCertificates\My\Certificates\FF6CE3C827B73414E58170B649D492064A598841
C:\Users\pgabriel\AppData\Roaming\Microsoft\SystemCertificates\My\CRLs\*
C:\Users\pgabriel\AppData\Roaming\Microsoft\SystemCertificates\My\CTLs\*
C:\Program Files (x86)\Microsoft Office\Office15\EXCEL.EXE
C:\Program Files (x86)\Microsoft Office\Office15\ONENOTE.EXE
C:\Program Files (x86)\Microsoft Office\Office15\OUTLOOK.EXE
C:\Program Files (x86)\Microsoft Office\Office15\POWERPNT.EXE
C:\Program Files (x86)\Microsoft Office\Office15\MSPUB.EXE
C:\Program Files (x86)\Microsoft Office\Office15\INFOPATH.EXE
C:\Users\pgabriel\AppData\Local\Microsoft\Office\15.0\WebServiceCache\AllUsers\office15client.microsoft.com
C:\Users\pgabriel\AppData\Local\Microsoft\Office\15.0\WebServiceCache\AllUsers\office15client.microsoft.com\config15--lcid=1033&syslcid=1033&uilcid=1033&build=15.0.4569&crev=10
C:\Users\pgabriel\AppData\Local\Microsoft\Office\15.0\WebServiceCache\AllUsers\*
C:\Users\pgabriel\AppData\Local\Microsoft\Office\15.0\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-ma00546271.png0
C:\Users\pgabriel\AppData\Local\Microsoft\Office\15.0\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-mt03462871.png0
C:\Users\pgabriel\AppData\Local\Microsoft\Office\15.0\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-ma02786999.png0
C:\Users\pgabriel\AppData\Local\Microsoft\Office\15.0\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-mt02900771.png0
C:\Users\pgabriel\AppData\Local\Microsoft\Office\15.0\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-ma16382936.png0
C:\Users\pgabriel\AppData\Local\Microsoft\Office\15.0\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-mt03430594.png0
C:\Users\pgabriel\AppData\Local\Microsoft\Office\15.0\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-ma16382941.png0
C:\Users\pgabriel\AppData\Local\Microsoft\Office\15.0\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-ma02835058.png0
C:\Windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2
C:\Users\pgabriel\AppData\Local\Microsoft\Office\15.0\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-mt03462865.png0
C:\Users\pgabriel\AppData\Local\Microsoft\Office\15.0\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-mt03724366.png0
C:\Users\pgabriel\AppData\Local\Microsoft\Office\15.0\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-ma03978815.png0
C:\Users\pgabriel\AppData\Local\Microsoft\Office\15.0\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-mt03724312.png0
C:\Users\pgabriel\AppData\Local\Microsoft\Office\15.0\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-mt78018332.png0
C:\Users\pgabriel\AppData\Local\Microsoft\Office\15.0\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-ma16392850.png0
C:\Users\pgabriel\AppData\Roaming\Microsoft\SystemCertificates\My\Certificates\E99CF745980A0744BE10C7D2EA7C6F304267F010
C:\Users\pgabriel\AppData\Local\Microsoft\Office\15.0\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-mt45325165.png0
C:\Users\pgabriel\AppData\Local\Microsoft\Office\15.0\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-ma03982351.png0
C:\Users\pgabriel\AppData\Local\Microsoft\Office\15.0\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-ma16392877.png0
C:\Windows\System32\tzres.dll
C:\Users\pgabriel\AppData\Local\Microsoft\Office\15.0\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-ma16402488.png0
C:\Users\pgabriel\AppData\Local\Microsoft\Office\15.0\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-ma16412178.png0
C:\Users\pgabriel\AppData\Local\Microsoft\Office\15.0\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-mt03435446.png0
C:\Users\pgabriel\AppData\Local\Microsoft\Office\15.0\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-ma56348247.png0
C:\Users\pgabriel\AppData\Local\Microsoft\Office\15.0\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-mt02900720.png0
C:\Users\pgabriel\AppData\Local\Microsoft\Office\15.0\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-mt02929296.png0
C:\Users\pgabriel\AppData\Local\Microsoft\Office\15.0\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-mt03415719.png0
C:\Users\pgabriel\AppData\Local\Microsoft\Office\15.0\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-ma88924273.png0
C:\Users\pgabriel\AppData\Local\Microsoft\Office\15.0\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-mt03462873.png0
C:\Users\pgabriel\AppData\Local\Microsoft\Office\15.0\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-mt02836342.png0
C:\Users\pgabriel\AppData\Local\Microsoft\Office\15.0\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-mt02892315.png0
C:\Users\pgabriel\AppData\Local\Microsoft\Office\15.0\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-mt10002124.png0
C:\Users\pgabriel\AppData\Local\Microsoft\Office\15.0\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-mt78500733.png0
C:\Users\pgabriel\AppData\Local\Microsoft\Office\15.0\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-mt02896667.png0
C:\Users\pgabriel\AppData\Local\Microsoft\Office\15.0\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-mt02896670.png0
C:\Users\pgabriel\AppData\Local\Microsoft\Office\15.0\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-mt02911863.png0
C:\Users\pgabriel\AppData\Local\Microsoft\Office\15.0\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-mt02900688.png0
C:\Users\pgabriel\AppData\Local\Microsoft\Office\15.0\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-mt02900722.png0
C:\Users\pgabriel\AppData\Local\Microsoft\Office\15.0\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-mt02900743.png0
C:\Users\pgabriel\AppData\Local\Microsoft\Office\15.0\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-mt02911861.png0
C:\Users\pgabriel\AppData\Local\Microsoft\Office\15.0\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-mt02923944.png0
C:\Users\pgabriel\AppData\Local\Microsoft\Office\15.0\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-mt02923947.png0
C:\Users\pgabriel\AppData\Local\Microsoft\Office\15.0\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-mt02929260.png0
C:\Users\pgabriel\AppData\Local\Microsoft\Office\15.0\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-mt02929325.png0
C:\Users\pgabriel\AppData\Local\Microsoft\Office\15.0\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-mt03131756.png0
C:\Users\pgabriel\AppData\Local\Microsoft\Office\15.0\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-mt03166387.png0
C:\Users\pgabriel\AppData\Local\Microsoft\Office\15.0\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-mt03415731.png0
C:\Users\pgabriel\AppData\Local\Microsoft\Office\15.0\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-mt03415755.png0
C:\Users\pgabriel\AppData\Local\Microsoft\Office\15.0\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-mt10002117.png0
C:\Users\pgabriel\AppData\Local\Microsoft\Office\15.0\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-mt03430390.png0
C:\Users\pgabriel\AppData\Local\Microsoft\Office\15.0\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-mt03435447.png0
C:\Users\pgabriel\AppData\Local\Microsoft\Office\15.0\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-mt03724328.png0
C:\Users\pgabriel\AppData\Local\Microsoft\Office\15.0\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-mt03724350.png0
C:\Users\pgabriel\AppData\Local\Microsoft\Office\15.0\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-mt03724357.png0
C:\Users\pgabriel\AppData\Local\Microsoft\Office\15.0\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-mt16402400.png0
C:\Users\pgabriel\AppData\Local\Microsoft\Office\15.0\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-mt22746018.png0
C:\Users\pgabriel\AppData\Local\Microsoft\Office\15.0\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-mt45088960.png0
C:\Users\pgabriel\AppData\Local\Microsoft\Office\15.0\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-mt45420242.png0
C:\Users\pgabriel\AppData\Local\Microsoft\Office\15.0\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\*
C:\Users\pgabriel\AppData\Local\Microsoft\Office\15.0\WebServiceCache\AllUsers\cdn.odc.officeapps.live.com\odc-xml-resource=OneDriveSignUpUpsell&lcid=1033&syslcid=1033&uilcid=1033&ver=150
C:\Users\pgabriel\AppData\Local\Microsoft\Office\15.0\WebServiceCache\AllUsers\cdn.odc.officeapps.live.com\*
C:\Users\pgabriel\AppData\Local\Microsoft\Office\15.0\WebServiceCache\AllUsers\office15client.microsoft.com\*
C:\Users\pgabriel\AppData\Local\Microsoft\Office\15.0\WebServiceCache\AllUsers\support.content.office.microsoft.com\en-us-static-AF102819889.xml0
C:\Users\pgabriel\AppData\Local\Microsoft\Office\15.0\WebServiceCache\AllUsers\support.content.office.microsoft.com\*
C:\Program Files (x86)\Microsoft Office\Office15\PROOF\1033\MSGR3EN.DLL
C:\Program Files (x86)\Microsoft Office\Office15\PROOF\MSGR3EN.LEX
C:\Program Files (x86)\Microsoft Office\Office15\PROOF\MSSP7EN.dub
C:\Users\pgabriel\AppData\Roaming\Microsoft\UProof\CustomFlagsEN0409_*.lex
C:\Users\pgabriel\AppData\Roaming\Microsoft\UProof\ExcludeDictionaryEN0409.lex
C:\Program Files (x86)\Microsoft Office\Office15\css7Data0009.dll
C:\Program Files (x86)\Microsoft Office\Office15\mssp7EN.lex
C:\Program Files (x86)\Microsoft Office\Office15\NL7Models0009.dll
C:\Program Files (x86)\Microsoft Office\Office15\mscss7cm_EN.dub
C:\Program Files (x86)\Microsoft Office\Office15\mscss7wre_EN.dub
C:\Users\pgabriel\AppData\Roaming\Microsoft\UProof\CMAdj.9.bin
C:\Users\pgabriel\Documents
C:\Users\pgabriel\AppData\Roaming\Microsoft\Templates\LiveContent\15\Managed\Document Themes\1033\
C:\Users\pgabriel\AppData\Roaming\Microsoft\Templates\LiveContent\15\Managed\Document Themes\1033\*.*
C:\Users\pgabriel\AppData\Roaming\Microsoft\Templates\LiveContent\15\Managed\Document Themes\1033\Theme Colors\*.*
C:\Users\pgabriel\AppData\Roaming\Microsoft\Templates\LiveContent\15\Managed\Document Themes\1033\Theme Effects\*.*
C:\Users\pgabriel\AppData\Roaming\Microsoft\Templates\LiveContent\15\Managed\Document Themes\1033\Theme Fonts\*.*
C:\Users\pgabriel\AppData\Roaming\Microsoft\Templates\LiveContent\15\Managed\Word Document Building Blocks\1033\
C:\Users\pgabriel\AppData\Roaming\Microsoft\Templates\LiveContent\15\Managed\Word Document Building Blocks\1033\*.*
C:\Users\pgabriel\AppData\Roaming\Microsoft\Templates\LiveContent\15\Managed\SmartArt Graphics\1033\
C:\Users\pgabriel\AppData\Roaming\Microsoft\Templates\LiveContent\15\Managed\SmartArt Graphics\1033\*.*
C:\Users\pgabriel\AppData\Roaming\Microsoft\Templates\LiveContent\15\Managed\Word Document Bibliography Styles\
C:\Users\pgabriel\AppData\Roaming\Microsoft\Templates\LiveContent\15\Managed\Word Document Bibliography Styles\*.*
C:\Users\pgabriel\AppData\Roaming\Microsoft\SystemCertificates\My\Certificates\75A2538832F6DAECCB54B6FA39C3B10538ED0063
C:\Users\pgabriel\AppData\Roaming\Microsoft\Templates\LiveContent\15\User\Document Themes\1033\
C:\Users\pgabriel\AppData\Roaming\Microsoft\Templates\LiveContent\15\User\Document Themes\1033\Banded.thmx
C:\Users\pgabriel\AppData\Roaming\Microsoft\Templates\LiveContent\15\User\Document Themes\1033\Basis.thmx
C:\Users\pgabriel\AppData\Roaming\Microsoft\Templates\LiveContent\15\User\Document Themes\1033\Berlin.thmx
C:\Users\pgabriel\AppData\Roaming\Microsoft\Templates\LiveContent\15\User\Document Themes\1033\Circuit.thmx
C:\Users\pgabriel\AppData\Roaming\Microsoft\Templates\LiveContent\15\User\Document Themes\1033\Damask.thmx
C:\Users\pgabriel\AppData\Roaming\Microsoft\Templates\LiveContent\15\User\Document Themes\1033\Dividend.thmx
C:\Users\pgabriel\AppData\Roaming\Microsoft\Templates\LiveContent\15\User\Document Themes\1033\Droplet.thmx
C:\Users\pgabriel\AppData\Roaming\Microsoft\Templates\LiveContent\15\User\Document Themes\1033\Frame.thmx
C:\Users\pgabriel\AppData\Roaming\Microsoft\Templates\LiveContent\15\User\Document Themes\1033\Main Event.thmx
C:\Users\pgabriel\AppData\Roaming\Microsoft\Templates\LiveContent\15\User\Document Themes\1033\Mesh.thmx
C:\Users\pgabriel\AppData\Roaming\Microsoft\Templates\LiveContent\15\User\Document Themes\1033\Metropolitan.thmx
C:\Users\pgabriel\AppData\Roaming\Microsoft\Templates\LiveContent\15\User\Document Themes\1033\Parallax.thmx
C:\Users\pgabriel\AppData\Roaming\Microsoft\Templates\LiveContent\15\User\Document Themes\1033\Savon.thmx
C:\Users\pgabriel\AppData\Roaming\Microsoft\Templates\LiveContent\15\User\Document Themes\1033\Slate.thmx
C:\Users\pgabriel\AppData\Roaming\Microsoft\Templates\LiveContent\15\User\Document Themes\1033\Vapor Trail.thmx
C:\Users\pgabriel\AppData\Roaming\Microsoft\Templates\LiveContent\15\User\Document Themes\1033\View.thmx
C:\Users\pgabriel\AppData\Roaming\Microsoft\Templates\LiveContent\15\User\Document Themes\1033\Wood Type.thmx
C:\Program Files (x86)\Microsoft Office\Office15\IEAWSDC.DLL
C:\Users\pgabriel\AppData\Roaming\Microsoft\Templates\LiveContent\15\Managed\Document Themes\1033\TM03090430[[fn=Banded]].thmx
C:\Users\pgabriel\AppData\Roaming\Microsoft\Templates\LiveContent\15\Managed\Document Themes\1033\TM03090434[[fn=Wood Type]].thmx
C:\Users\pgabriel\AppData\Roaming\Microsoft\Templates\LiveContent\15\Managed\Document Themes\1033\TM03457444[[fn=Basis]].thmx
C:\Users\pgabriel\AppData\Roaming\Microsoft\Templates\LiveContent\15\Managed\Document Themes\1033\TM03457464[[fn=Dividend]].thmx
C:\Users\pgabriel\AppData\Roaming\Microsoft\Templates\LiveContent\15\Managed\Document Themes\1033\TM03457475[[fn=Frame]].thmx
C:\Users\pgabriel\AppData\Roaming\Microsoft\Templates\LiveContent\15\Managed\Document Themes\1033\TM03457485[[fn=Mesh]].thmx
C:\Users\pgabriel\AppData\Roaming\Microsoft\Templates\LiveContent\15\Managed\Document Themes\1033\TM03457491[[fn=Metropolitan]].thmx
C:\Users\pgabriel\AppData\Roaming\Microsoft\Templates\LiveContent\15\Managed\Document Themes\1033\TM03457496[[fn=Parallax]].thmx
C:\Users\pgabriel\AppData\Roaming\Microsoft\Templates\LiveContent\15\Managed\Document Themes\1033\TM03457510[[fn=Savon]].thmx
C:\Users\pgabriel\AppData\Roaming\Microsoft\Templates\LiveContent\15\Managed\Document Themes\1033\TM03457515[[fn=View]].thmx
C:\Users\pgabriel\AppData\Roaming\Microsoft\Templates\LiveContent\15\Managed\Document Themes\1033\TM04033917[[fn=Berlin]].thmx
C:\Users\pgabriel\AppData\Roaming\Microsoft\Templates\LiveContent\15\Managed\Document Themes\1033\TM04033919[[fn=Circuit]].thmx
C:\Users\pgabriel\AppData\Roaming\Microsoft\Templates\LiveContent\15\Managed\Document Themes\1033\TM04033921[[fn=Damask]].thmx
C:\Users\pgabriel\AppData\Roaming\Microsoft\Templates\LiveContent\15\Managed\Document Themes\1033\TM04033925[[fn=Droplet]].thmx
C:\Users\pgabriel\AppData\Roaming\Microsoft\Templates\LiveContent\15\Managed\Document Themes\1033\TM04033927[[fn=Main Event]].thmx
C:\Users\pgabriel\AppData\Roaming\Microsoft\Templates\LiveContent\15\Managed\Document Themes\1033\TM04033929[[fn=Slate]].thmx
C:\Users\pgabriel\AppData\Roaming\Microsoft\Templates\LiveContent\15\Managed\Document Themes\1033\TM04033937[[fn=Vapor Trail]].thmx
C:\Users\pgabriel\AppData\Local\Temp\cab50B.tmp
C:\Users\pgabriel\AppData\Local\Temp\cab51C.tmp
C:\Users\pgabriel\AppData\Local\Temp\cab51D.tmp
C:\Users\pgabriel\AppData\Local\Temp\cab54D.tmp
C:\Users\pgabriel\AppData\Local\Temp\cab54E.tmp
C:\Users\pgabriel\AppData\Local\Temp\cab570.tmp
C:\Users\pgabriel\AppData\Local\Temp\cab571.tmp
C:\Users\pgabriel\AppData\Local\Temp\cab591.tmp
C:\Users\pgabriel\AppData\Local\Temp\cab5A3.tmp
C:\Users\pgabriel\AppData\Local\Temp\cab5D4.tmp
C:\Users\pgabriel\AppData\Local\Temp\cab614.tmp
C:\Users\pgabriel\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content
C:\Users\pgabriel\AppData\LocalLow
C:\Users\pgabriel\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData
C:\Users\pgabriel\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\696F3DE637E6DE85B458996D49D759AD
C:\Users\pgabriel\AppData\Local\Temp\cab6E3.tmp
C:\Users\pgabriel\AppData\Local\Temp\cab550.tmp
C:\Users\pgabriel\AppData\Local\Temp\TCD747.tmp
C:\Users\pgabriel\AppData\Local\Temp\TCD705.tmp\content.inf
C:\Users\pgabriel\AppData\Roaming\Microsoft\Templates\LiveContent\15\Managed\Document Themes\1033
C:\Users\pgabriel\AppData\Local\Temp\TCD6E1.tmp\Dividend.thmx
C:\Users\pgabriel\AppData\Local\Temp\TCD787.tmp\Droplet.thmx
C:\Users\pgabriel\AppData\Local\Temp\TCD787.tmp\*.id
C:\Users\pgabriel\AppData\Local\Temp\TCD787.tmp\content.inf
C:\Users\pgabriel\AppData\Local\Temp\cab5A4.tmp
C:\Users\pgabriel\AppData\Local\Temp\TCD825.tmp\content.inf
C:\Users\pgabriel\AppData\Local\Temp\TCD825.tmp\Damask.thmx
C:\Users\pgabriel\AppData\Local\Temp\TCD875.tmp
C:\Users\pgabriel\AppData\Local\Temp\TCD855.tmp\content.inf
C:\Users\pgabriel\AppData\Local\Temp\TCD855.tmp\Wood_Type.thmx
C:\Users\pgabriel\AppData\Local\Temp\TCD875.tmp\
C:\Users\pgabriel\Documents\cab5D4.tmp
C:\Users\pgabriel\AppData\Local\Temp\
C:\Users\pgabriel\AppData\Local\Temp\TCD825.tmp\*.id
C:\Users\pgabriel\AppData\Local\Temp\TCD895.tmp
C:\Users\pgabriel\AppData\Local\Temp\TCD855.tmp\*.id
C:\Users\pgabriel\AppData\Local\Temp\TCD875.tmp\*.id
C:\Users\pgabriel\AppData\Local\Temp\TCD875.tmp\content.inf
C:\Users\pgabriel\AppData\Local\Temp\TCD8E5.tmp
C:\Users\pgabriel\AppData\Local\Temp\TCD895.tmp\*.id
C:\Users\pgabriel\Documents\cab604.tmp
C:\Users\pgabriel\AppData\Local\Temp\TCD895.tmp\Mesh.thmx
C:\Users\pgabriel\AppData\Local\Temp\TCD8E5.tmp\content.inf
C:\Users\pgabriel\AppData\Local\Temp\TCD8E5.tmp\Main_Event.thmx
C:\Users\pgabriel\AppData\Local\Temp\TCD934.tmp
C:\Users\pgabriel\AppData\Local\Temp\TCD934.tmp\
C:\Users\pgabriel\Documents\cab6E3.tmp
C:\Users\pgabriel\AppData\Local\Temp\TCD934.tmp\content.inf
C:\Users\pgabriel\AppData\Local\Temp\TCD8E5.tmp\*.id
C:\Users\pgabriel\AppData\Local\Temp\TCD934.tmp\Vapor_Trail.thmx
C:\Users\pgabriel\AppData\Local\Temp\cab604.tmp
C:\Users\pgabriel\AppData\Local\Temp\TCD934.tmp\*.id
C:\Users\pgabriel\AppData\Roaming\Microsoft\Word\
C:\Users\pgabriel\AppData\Roaming\Microsoft\Word\1234_as_password_ha*
C:\Users\pgabriel\AppData\Roaming\Microsoft\Word\1234_as_password_ha311925153653867981\*((*
C:\Users\pgabriel\AppData\Roaming\Microsoft\Word\1234_as_password_ha311925153653867981\
C:\Users\pgabriel\AppData\Local\Microsoft\Windows\Temporary Internet Files
C:\Users\pgabriel\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO
C:\Users\pgabriel\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\C73E1F37.png
C:\Windows\Fonts\arialbd.ttf
C:\Users\pgabriel\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\WordWebPagePreview
C:\Windows\system32
C:\Program Files (x86)\Microsoft Office\Office15\GKWord.dll
C:\Program Files (x86)\Microsoft Office\Office15\MSACCESS.EXE
C:\Users\pgabriel\AppData\Local\Microsoft\Office\15.0\
C:\Users\pgabriel\AppData\Local\Temp\CVR2D87.tmp
C:\Program Files (x86)\Microsoft Office\Office15\WINWORD.EXE
C:\Windows\Globalization\Sorting\sortdefault.nls
C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE15\Cultures\OFFICE.ODF
C:\Program Files (x86)\Microsoft Office\Office15\1033\WWINTL.DLL
C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE15\1033\MSOINTL.DLL
C:\Windows\Fonts\staticcache.dat
C:\Program Files (x86)\Microsoft Office\Office15\WINWORD.EXE.config
C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE15\MSORES.DLL
C:\
C:\Users\pgabriel\AppData\Local\Microsoft\Windows\Caches\cversions.1.db
C:\Users\pgabriel\AppData\Local\Microsoft\Windows\Caches\{AFBF9F1A-8EE8-4C77-AF34-C647E37CA0D9}.1.ver0x000000000000004e.db
C:\Users\desktop.ini
C:\Users
C:\Users\pgabriel
C:\Users\pgabriel\Desktop\desktop.ini
C:\Users\pgabriel\AppData
C:\Users\pgabriel\AppData\Roaming
C:\Users\pgabriel\AppData\Roaming\Microsoft\desktop.ini
C:\Users\pgabriel\AppData\Roaming\Microsoft
C:\Users\pgabriel\AppData\Roaming\Microsoft\Templates
C:\Users\pgabriel\AppData\Roaming\Microsoft\Templates\Normal.dotm
C:\Users\pgabriel\AppData\Roaming\Microsoft\Templates\~$Normal.dotm
C:\Users\pgabriel\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{CCD1385D-DC6C-4174-A059-51FE7B7C99AC}.tmp
C:\Windows\Fonts\segoeui.ttf
C:\Windows\Fonts\tahoma.ttf
C:\Users\pgabriel\AppData\Local\Microsoft\Office\Word15.customUI
C:\Users\pgabriel\AppData\Local
C:\Users\pgabriel\AppData\Local\Temp
C:\Users\pgabriel\AppData\Local\Temp\1234_as_password_ha.docx
C:\Users\pgabriel\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{A85A7B37-4708-4866-9941-C1D3AE0D0CAE}.tmp
C:\Users\pgabriel\AppData\Roaming\Microsoft\Office\review.rcd
C:\Users\pgabriel\AppData\Roaming\Microsoft\Office\adhoc.rcd
C:\Windows\Fonts\times.ttf
C:\Windows\System32\spool\drivers\color\sRGB Color Space Profile.icm
C:\Windows\Fonts\ARIALUNI.TTF
C:\Windows\Fonts\timesi.ttf
C:\Windows\Fonts\arial.ttf
C:\Windows\Fonts\mangal.ttf
C:\Windows\Fonts\CalibriL.ttf
C:\Windows\Fonts\calibri.ttf
C:\Users\pgabriel\AppData\Roaming\Microsoft\UProof\CUSTOM.DIC
C:\Users\pgabriel\AppData\Roaming\Microsoft\SystemCertificates\My\Certificates\73B42F65751749073832809A62801A542A21F9EA
C:\Users\pgabriel\AppData\Roaming\Microsoft\SystemCertificates\My\Certificates\B9F980DB422DCD76E0BB6D6E74AF7E8359D98928
C:\Users\pgabriel\AppData\Roaming\Microsoft\SystemCertificates\My\Certificates\D394539080B1A12E1F64A1F908870C18C0BFAAB8
C:\Users\pgabriel\AppData\Roaming\Microsoft\SystemCertificates\My\Certificates\FF6CE3C827B73414E58170B649D492064A598841
C:\Users\pgabriel\AppData\Roaming\Microsoft\SystemCertificates\My\Certificates\E99CF745980A0744BE10C7D2EA7C6F304267F010
C:\Windows\System32\tzres.dll
C:\Program Files (x86)\Microsoft Office\Office15\PROOF\MSSP7EN.LEX
C:\Program Files (x86)\Microsoft Office\Office15\PROOF\MSSP7EN.dub
C:\Users\pgabriel\AppData\Roaming\Microsoft\UProof\ExcludeDictionaryEN0409.lex
C:\Program Files (x86)\Microsoft Office\Office15\NL7Models0009.dll
C:\Program Files (x86)\Microsoft Office\Office15\mscss7cm_EN.dub
C:\Program Files (x86)\Microsoft Office\Office15\mscss7wre_EN.dub
C:\Users\pgabriel\AppData\Roaming\Microsoft\UProof\CMAdj.9.bin
C:\Program Files (x86)\Microsoft Office\Office15\PROOF\MSGR3EN.LEX
C:\Users\pgabriel\AppData\Roaming\Microsoft\SystemCertificates\My\Certificates\75A2538832F6DAECCB54B6FA39C3B10538ED0063
C:\Users\pgabriel\AppData\Local\Temp\cab50B.tmp
C:\Users\pgabriel\AppData\Local\Temp\cab51C.tmp
C:\Users\pgabriel\AppData\Local\Temp\cab54D.tmp
C:\Users\pgabriel\AppData\Local\Temp\cab54E.tmp
C:\Users\pgabriel\AppData\Local\Temp\cab570.tmp
C:\Users\pgabriel\AppData\Local\Temp\cab571.tmp
C:\Users\pgabriel\AppData\Local\Temp\cab591.tmp
C:\Users\pgabriel\AppData\Local\Temp\cab5A3.tmp
C:\Users\pgabriel\AppData\Local\Temp\cab5D4.tmp
C:\Users\pgabriel\AppData\Local\Temp\cab614.tmp
C:\Users\pgabriel\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\696F3DE637E6DE85B458996D49D759AD
C:\Users\pgabriel\AppData\Local\Temp\cab6E3.tmp
C:\Users\pgabriel\AppData\Local\Temp\cab550.tmp
C:\Users\pgabriel\AppData\Local\Temp\TCD705.tmp\content.inf
C:\Users\pgabriel\AppData\Local\Temp\TCD787.tmp\Droplet.thmx
C:\Users\pgabriel\AppData\Local\Temp\TCD787.tmp\content.inf
C:\Users\pgabriel\AppData\Local\Temp\TCD825.tmp\content.inf
C:\Users\pgabriel\AppData\Local\Temp\TCD825.tmp\Damask.thmx
C:\Users\pgabriel\AppData\Local\Temp\TCD875.tmp
C:\Users\pgabriel\AppData\Local\Temp\TCD855.tmp\content.inf
C:\Users\pgabriel\AppData\Local\Temp\TCD855.tmp\Wood_Type.thmx
C:\Users\pgabriel\AppData\Local\Temp\TCD875.tmp\content.inf
C:\Users\pgabriel\AppData\Local\Temp\TCD8E5.tmp
C:\Users\pgabriel\AppData\Local\Temp\TCD8E5.tmp\content.inf
C:\Users\pgabriel\AppData\Local\Temp\TCD8E5.tmp\Main_Event.thmx
C:\Users\pgabriel\AppData\Local\Temp\TCD934.tmp\content.inf
C:\Users\pgabriel\AppData\Local\Temp\TCD934.tmp\Vapor_Trail.thmx
C:\Users\pgabriel\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\C73E1F37.png
C:\Users\pgabriel\AppData\Local\Temp\~$34_as_password_ha.docx
C:\Windows\Fonts\arialbd.ttf
C:\Users\pgabriel\AppData\Local\Temp\CVR2D87.tmp.cvr
C:\Users\pgabriel\AppData\Roaming\Microsoft\Templates\Normal.dotm
C:\Users\pgabriel\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{CCD1385D-DC6C-4174-A059-51FE7B7C99AC}.tmp
C:\Users\pgabriel\AppData\Local\Microsoft\Office\Word15.customUI
C:\Users\pgabriel\AppData\Local\Temp\1234_as_password_ha.docx
C:\Users\pgabriel\AppData\Local\Temp\~$34_as_password_ha.docx
C:\Users\pgabriel\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{A85A7B37-4708-4866-9941-C1D3AE0D0CAE}.tmp
C:\Users\pgabriel\AppData\Roaming\Microsoft\UProof\CUSTOM.DIC
C:\Users\pgabriel\AppData\Local\Microsoft\Office\15.0\WebServiceCache\AllUsers\office15client.microsoft.com\config15--lcid=1033&syslcid=1033&uilcid=1033&build=15.0.4569&crev=10
C:\Users\pgabriel\AppData\Roaming\Microsoft\UProof\ExcludeDictionaryEN0409.lex
C:\Users\pgabriel\AppData\Local\Temp\cab50B.tmp
C:\Users\pgabriel\AppData\Local\Temp\cab51D.tmp
C:\Users\pgabriel\AppData\Local\Temp\cab571.tmp
C:\Users\pgabriel\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\696F3DE637E6DE85B458996D49D759AD
C:\Users\pgabriel\AppData\Local\Temp\cab6E3.tmp
C:\Users\pgabriel\AppData\Local\Temp\TCD787.tmp\Droplet.thmx
C:\Users\pgabriel\AppData\Roaming\Microsoft\Templates\LiveContent\15\Managed\Document Themes\1033\TM04033925[[fn=Droplet]].thmx
C:\Users\pgabriel\AppData\Local\Temp\TCD825.tmp\content.inf
C:\Users\pgabriel\AppData\Local\Temp\TCD825.tmp\Damask.thmx
C:\Users\pgabriel\AppData\Local\Temp\TCD855.tmp\content.inf
C:\Users\pgabriel\AppData\Local\Temp\TCD855.tmp\Wood_Type.thmx
C:\Users\pgabriel\AppData\Roaming\Microsoft\Templates\LiveContent\15\Managed\Document Themes\1033\TM03090434[[fn=Wood Type]].thmx
C:\Users\pgabriel\AppData\Roaming\Microsoft\Templates\LiveContent\15\Managed\Document Themes\1033\TM03457485[[fn=Mesh]].thmx
C:\Users\pgabriel\AppData\Local\Temp\TCD8E5.tmp\content.inf
C:\Users\pgabriel\AppData\Local\Temp\TCD8E5.tmp\Main_Event.thmx
C:\Users\pgabriel\AppData\Local\Temp\TCD934.tmp\content.inf
C:\Users\pgabriel\AppData\Local\Temp\TCD934.tmp\Vapor_Trail.thmx
C:\Users\pgabriel\AppData\Roaming\Microsoft\Templates\LiveContent\15\Managed\Document Themes\1033\TM04033927[[fn=Main Event]].thmx
C:\Users\pgabriel\AppData\Roaming\Microsoft\Templates\LiveContent\15\Managed\Document Themes\1033\TM04033937[[fn=Vapor Trail]].thmx
C:\Users\pgabriel\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\C73E1F37.png
C:\Users\pgabriel\AppData\Local\Temp\CVR2D87.tmp
C:\Users\pgabriel\AppData\Local\Microsoft\Schemas\MS Word_restart.xml
C:\Users\pgabriel\AppData\Local\Microsoft\Office\15.0\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-ma00546271.png0
C:\Users\pgabriel\AppData\Local\Microsoft\Office\15.0\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-ma02786999.png0
C:\Users\pgabriel\AppData\Local\Microsoft\Office\15.0\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-mt02900771.png0
C:\Users\pgabriel\AppData\Local\Microsoft\Office\15.0\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-ma16382936.png0
C:\Users\pgabriel\AppData\Local\Microsoft\Office\15.0\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-ma16382941.png0
C:\Users\pgabriel\AppData\Local\Microsoft\Office\15.0\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-ma02835058.png0
C:\Users\pgabriel\AppData\Local\Microsoft\Office\15.0\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-ma03978815.png0
C:\Users\pgabriel\AppData\Local\Microsoft\Office\15.0\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-mt78018332.png0
C:\Users\pgabriel\AppData\Local\Microsoft\Office\15.0\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-ma16392850.png0
C:\Users\pgabriel\AppData\Local\Microsoft\Office\15.0\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-mt45325165.png0
C:\Users\pgabriel\AppData\Local\Microsoft\Office\15.0\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-ma16392877.png0
C:\Users\pgabriel\AppData\Local\Microsoft\Office\15.0\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-ma16402488.png0
C:\Users\pgabriel\AppData\Local\Microsoft\Office\15.0\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-ma16412178.png0
C:\Users\pgabriel\AppData\Local\Microsoft\Office\15.0\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-ma56348247.png0
C:\Users\pgabriel\AppData\Local\Microsoft\Office\15.0\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-mt02900720.png0
C:\Users\pgabriel\AppData\Local\Microsoft\Office\15.0\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-ma88924273.png0
C:\Users\pgabriel\AppData\Local\Microsoft\Office\15.0\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-mt02836342.png0
C:\Users\pgabriel\AppData\Local\Microsoft\Office\15.0\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-mt02892315.png0
C:\Users\pgabriel\AppData\Local\Microsoft\Office\15.0\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-mt10002124.png0
C:\Users\pgabriel\AppData\Local\Microsoft\Office\15.0\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-mt78500733.png0
C:\Users\pgabriel\AppData\Local\Microsoft\Office\15.0\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-mt02900688.png0
C:\Users\pgabriel\AppData\Local\Microsoft\Office\15.0\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-mt02900722.png0
C:\Users\pgabriel\AppData\Local\Microsoft\Office\15.0\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-mt02900743.png0
C:\Users\pgabriel\AppData\Local\Microsoft\Office\15.0\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-mt02923944.png0
C:\Users\pgabriel\AppData\Local\Microsoft\Office\15.0\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-mt10002117.png0
C:\Users\pgabriel\AppData\Local\Microsoft\Office\15.0\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-mt16402400.png0
C:\Users\pgabriel\AppData\Local\Microsoft\Office\15.0\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-mt22746018.png0
C:\Users\pgabriel\AppData\Local\Microsoft\Office\15.0\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-mt45088960.png0
C:\Users\pgabriel\AppData\Local\Microsoft\Office\15.0\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-mt45420242.png0
C:\Users\pgabriel\AppData\Local\Temp\TCD747.tmp
C:\Users\pgabriel\AppData\Local\Temp\cab570.tmp
C:\Users\pgabriel\AppData\Local\Temp\cab571.tmp
C:\Users\pgabriel\AppData\Local\Temp\TCD787.tmp\Droplet.thmx
C:\Users\pgabriel\AppData\Local\Temp\cab5A4.tmp
C:\Users\pgabriel\AppData\Local\Temp\cab591.tmp
C:\Users\pgabriel\AppData\Local\Temp\TCD895.tmp
C:\Users\pgabriel\AppData\Local\Temp\TCD855.tmp\Wood_Type.thmx
C:\Users\pgabriel\AppData\Local\Temp\cab5A3.tmp
C:\Users\pgabriel\AppData\Local\Temp\TCD8E5.tmp
C:\Users\pgabriel\AppData\Local\Temp\TCD895.tmp\Mesh.thmx
C:\Users\pgabriel\AppData\Local\Temp\TCD934.tmp
C:\Users\pgabriel\AppData\Local\Temp\TCD8E5.tmp\Main_Event.thmx
C:\Users\pgabriel\AppData\Local\Temp\cab604.tmp
C:\Users\pgabriel\AppData\Local\Temp\TCD934.tmp\Vapor_Trail.thmx
C:\Users\pgabriel\AppData\Local\Temp\cab6E3.tmp
C:\Users\pgabriel\AppData\Local\Temp\~$34_as_password_ha.docx
C:\Users\pgabriel\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{A85A7B37-4708-4866-9941-C1D3AE0D0CAE}.tmp
C:\Users\pgabriel\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{CCD1385D-DC6C-4174-A059-51FE7B7C99AC}.tmp
C:\Users\pgabriel\AppData\Local\Temp\CVR2D87.tmp.cvr
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\SideBySide
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\SideBySide\PreferExternalManifest
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\SideBySide\AssemblyStorageRoots
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\OLEAUT
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\CommonFilesDir
HKEY_CURRENT_USER\Software\Microsoft\Office\Common
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\CodeMarkerToSqmDisable
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office Test\Special\Perf
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\General
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\General\AppRecoveryPingInterval
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Word\Resiliency
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Word\Resiliency\StartupItems
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Word\Resiliency\StartupItems\'==
HKEY_CURRENT_USER\Software\Policies
HKEY_CURRENT_USER\Software\Policies\Microsoft\Office
HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\Common
HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\Common\QMStrMax
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\QMStrMax
HKEY_LOCAL_MACHINE\Software\Microsoft\SQMClient
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\SQMClient\CorporateSQMURL
HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\Common\QMStudyID
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\QMStudyID
HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\Common\QMPersNum
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\QMPersNum
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\15.0\Common\ProductVersion
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\Common\ProductVersion\LastProduct
HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\15.0\Common\Feedback
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\Feedback
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\Feedback\StudyID
HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\15.0\Common\Debug
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\Debug
HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\15.0\Common
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\QMEnable
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\15.0\CVH\VirtualProductInfo
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\en-US
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\en-US
HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\15.0\Common\Graphics
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\Graphics
HKEY_CURRENT_USER\Software\Microsoft\Direct3D
HKEY_LOCAL_MACHINE\Software\Microsoft\Direct3D
HKEY_LOCAL_MACHINE\Software\Microsoft\Direct3D\Drivers
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Direct3D\Drivers\Size
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Direct3D\Drivers\Name
HKEY_LOCAL_MACHINE\Software\Microsoft\Direct3D\DX6TextureEnumInclusionList
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Direct3D\DX6TextureEnumInclusionList\Size
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Direct3D\DX6TextureEnumInclusionList\Name
HKEY_CURRENT_USER\Software\Microsoft\DXGI
HKEY_LOCAL_MACHINE\Software\Microsoft\DXGI
HKEY_LOCAL_MACHINE\System\Setup
HKEY_LOCAL_MACHINE\SYSTEM\Setup\SystemSetupInProgress
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Sorting\Versions\00060101.00060101
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\15.0\Common\GOM
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\15.0\Common\GOM\ComplexRanges
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\GOM
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-21-598517727-2769297685-998483224-1000\Components\CFE70D90F505C9D4FB5DCA3E12F76645
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\CFE70D90F505C9D4FB5DCA3E12F76645
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Installer
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-598517727-2769297685-998483224-1000\Installer\Products\00005109110000000000000000F01FEC
HKEY_USERS\S-1-5-21-598517727-2769297685-998483224-1000\Software\Microsoft\Installer\Products\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Classes\Installer\Products\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00005109110000000000000000F01FEC\InstallProperties
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00005109110000000000000000F01FEC\InstallProperties\WindowsInstaller
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\15.0\Registration
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\Registration\{90150000-0011-0000-0000-0000000FF1CE}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\Registration\{90150000-0011-0000-0000-0000000FF1CE}\DigitalProductID
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-598517727-2769297685-998483224-1000\Installer\Features\00005109110000000000000000F01FEC
HKEY_USERS\S-1-5-21-598517727-2769297685-998483224-1000\Software\Microsoft\Installer\Features\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Classes\Installer\Features\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Features\00005109110000000000000000F01FEC\WORDFiles
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00005109110000000000000000F01FEC\Features
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00005109110000000000000000F01FEC\Features\WORDFiles
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\CFE70D90F505C9D4FB5DCA3E12F76645\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\AD4E638E8714C454FA1AD399C0E81909
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\AD4E638E8714C454FA1AD399C0E81909\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\463248DC02BD31044AFEAB6A1D3BFBE6
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\463248DC02BD31044AFEAB6A1D3BFBE6\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\CAB7071E27686994093945B9EE85F69D
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\CAB7071E27686994093945B9EE85F69D\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4F50307A57404AD4282F43A591BABC84
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4F50307A57404AD4282F43A591BABC84\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\05CEA9EC5FEA8574EA748DE4ABC952AD
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\05CEA9EC5FEA8574EA748DE4ABC952AD\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0B5C02588961CF8428890C980B9F3DD0
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0B5C02588961CF8428890C980B9F3DD0\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2E3F354BD4DD78F45B3E2D0E91C9134D
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2E3F354BD4DD78F45B3E2D0E91C9134D\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\30779EA45D7B2EF4D8A9C31D35576CC7
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\30779EA45D7B2EF4D8A9C31D35576CC7\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1F34FEA72DD65414F8AE7CE43973131A
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1F34FEA72DD65414F8AE7CE43973131A\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F177ACB70D0514641A7C2F5DEADFA1B0
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F177ACB70D0514641A7C2F5DEADFA1B0\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A727819AB62034C488E0EBB13BFA3EA8
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A727819AB62034C488E0EBB13BFA3EA8\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A81E7F31EE5EE3B4898D9F0D5F699863
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A81E7F31EE5EE3B4898D9F0D5F699863\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Features\00005109110000000000000000F01FEC\ProductFiles
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00005109110000000000000000F01FEC\Features\ProductFiles
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E5FC2CC9E2A9CA14FA593482099A56A9
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E5FC2CC9E2A9CA14FA593482099A56A9\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9A839AEDBB6E0714881C3B37ECAE525E
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9A839AEDBB6E0714881C3B37ECAE525E\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\77B6679701FE54C4A8EEE5E6B282B19C
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\77B6679701FE54C4A8EEE5E6B282B19C\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1D8832390960C89478512DF11BCE736A
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1D8832390960C89478512DF11BCE736A\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\804C99CFABE39774B88925B23CD1C8B8
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\804C99CFABE39774B88925B23CD1C8B8\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4042EEA3F56D59149A3B8527279E9F37
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4042EEA3F56D59149A3B8527279E9F37\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0F3881DE3D86CED47B0C931D76FDDCAB
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0F3881DE3D86CED47B0C931D76FDDCAB\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4598C2D3F614091409EA0BB701D03030
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4598C2D3F614091409EA0BB701D03030\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\031CE9E9BF176734DA17C221E2466F03
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\031CE9E9BF176734DA17C221E2466F03\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\789024FFA879DF04DB5D142B0F8369D8
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\789024FFA879DF04DB5D142B0F8369D8\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\97888BED96CAA7641A58D86DFEEA655C
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\97888BED96CAA7641A58D86DFEEA655C\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1C99C4619CF87C540BDDC841779B0006
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1C99C4619CF87C540BDDC841779B0006\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9294BC1D9F304E247AAAC09394D85F38
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9294BC1D9F304E247AAAC09394D85F38\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A0052E87703A1654AB045DB5F61E8646
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A0052E87703A1654AB045DB5F61E8646\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\379E92CC2CB71D119A12000A9CE1A22A
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\379E92CC2CB71D119A12000A9CE1A22A\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2A8F3F35080EE3E48A4E69A1726B20C9
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2A8F3F35080EE3E48A4E69A1726B20C9\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2814335592EDC7E4D87CDBC86427A750
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2814335592EDC7E4D87CDBC86427A750\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\AA1AD4624C94AFE429FE8BBF2E12891C
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\AA1AD4624C94AFE429FE8BBF2E12891C\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BC5D3AA3B85AEA342B9F1EE2C2CA779A
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BC5D3AA3B85AEA342B9F1EE2C2CA779A\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8B627B1C709712F498B50AA3D9225C81
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8B627B1C709712F498B50AA3D9225C81\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\854320E5CD315974BB230446F54F012B
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\854320E5CD315974BB230446F54F012B\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\46FF8D92C641ED4469A6364C3DF80F53
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\46FF8D92C641ED4469A6364C3DF80F53\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\86FDD2C8637365C489BEB6DC30E9FBB7
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\86FDD2C8637365C489BEB6DC30E9FBB7\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9BCF244F508B5E84D97CE5B20ED48AC1
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9BCF244F508B5E84D97CE5B20ED48AC1\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\304137362B940964CB6A957A63031F9B
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\304137362B940964CB6A957A63031F9B\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E2804C1692E9F684CACC9E114F49C8BB
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E2804C1692E9F684CACC9E114F49C8BB\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C80E91F77D2396F49A9B971548BEFEC8
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C80E91F77D2396F49A9B971548BEFEC8\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4608B75C85EB92E4B9C78C18C52F177B
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4608B75C85EB92E4B9C78C18C52F177B\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7E7133CE0DB89F148818C6E45D79BFDC
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7E7133CE0DB89F148818C6E45D79BFDC\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\56CDF88E115A2914F94BA591E8FE427E
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\56CDF88E115A2914F94BA591E8FE427E\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E2C67F53B44B8E44CA78D31E45C0AEC9
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E2C67F53B44B8E44CA78D31E45C0AEC9\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\90ACD79B4EF140F4281AC4059348577F
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\90ACD79B4EF140F4281AC4059348577F\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\740F27CC073749E4E96E7B55BE37D49A
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\740F27CC073749E4E96E7B55BE37D49A\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\AEDAB3D6E7F6C2C4684D92A5E897BC1C
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\AEDAB3D6E7F6C2C4684D92A5E897BC1C\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B12F5455BBA80C849A3154420AB8F9F6
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B12F5455BBA80C849A3154420AB8F9F6\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\78C18AA6E7771834FB7DE38FC605A037
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\78C18AA6E7771834FB7DE38FC605A037\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E48DA50A37CFB4541808027C61577613
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E48DA50A37CFB4541808027C61577613\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\11ABDF44143022045A74807F2199D297
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\11ABDF44143022045A74807F2199D297\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3054A48C6DA69514F8A11C66A1FE4D43
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3054A48C6DA69514F8A11C66A1FE4D43\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\01211C777013DA94EA165EB6354C7BB3
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\01211C777013DA94EA165EB6354C7BB3\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A5D24E6113CF0F848ABE77515177DCB5
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A5D24E6113CF0F848ABE77515177DCB5\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6F87D976C4168904EA01C6B79C7D3357
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6F87D976C4168904EA01C6B79C7D3357\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3422A1FF37E556F48874D71DA1A7FCBC
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3422A1FF37E556F48874D71DA1A7FCBC\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9878932B862896C45B61278195E274B1
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9878932B862896C45B61278195E274B1\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\05FF053B717129E4C97F9560D8E3C885
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\05FF053B717129E4C97F9560D8E3C885\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4DD2033E784F9BE46B16A770B3DE0173
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4DD2033E784F9BE46B16A770B3DE0173\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2CD56AAE28348674E9675C463C6021D2
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2CD56AAE28348674E9675C463C6021D2\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\677C6A4AF7669584890696422D933362
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\677C6A4AF7669584890696422D933362\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BE632C1D2D584A14BB4583F6D3E91962
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BE632C1D2D584A14BB4583F6D3E91962\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\50AD92533E1A17F4398E08E3C40D8611
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\50AD92533E1A17F4398E08E3C40D8611\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FD5CBA1C4F15D0A4495AFAF4ECA7D2F0
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FD5CBA1C4F15D0A4495AFAF4ECA7D2F0\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\82FE3EC09B47F3A4A9C7014EBD86BC95
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\82FE3EC09B47F3A4A9C7014EBD86BC95\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7CA503EFF8D2D6843935591226A56DB7
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7CA503EFF8D2D6843935591226A56DB7\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\568441CE89338D64097ACA530FE9F449
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\568441CE89338D64097ACA530FE9F449\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\42DFE5C4C26DDA643B2E1B3484F5CFCA
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\42DFE5C4C26DDA643B2E1B3484F5CFCA\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\492B803F9C3D84445A98619F89E031D3
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\492B803F9C3D84445A98619F89E031D3\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F0C7C77C6A9753F40A5A1D4EF678DF13
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F0C7C77C6A9753F40A5A1D4EF678DF13\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C2D3C6C2DFB724740A4E4B0B2A54D044
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C2D3C6C2DFB724740A4E4B0B2A54D044\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\376DDCFD80ED01249AC8112B8EE543FF
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\376DDCFD80ED01249AC8112B8EE543FF\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\32F51D7A41D895849B5D36E5D0069CD8
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\32F51D7A41D895849B5D36E5D0069CD8\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E584DF3B766E94F4090BF856C52425BA
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E584DF3B766E94F4090BF856C52425BA\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\06AC92CD1BDDEBC4B873F402329012C6
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\06AC92CD1BDDEBC4B873F402329012C6\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5A9E53D7D94D36E4EA4A12EEF94D7086
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5A9E53D7D94D36E4EA4A12EEF94D7086\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C6DF6EA175C7A0240B2B10FDF2585BD1
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C6DF6EA175C7A0240B2B10FDF2585BD1\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\22ADF1C4CAEE30248811919795CE877E
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\22ADF1C4CAEE30248811919795CE877E\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\39AE6A38F56EF6C4ABAD6D350D6CFEA1
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\39AE6A38F56EF6C4ABAD6D350D6CFEA1\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3ED8D912A4A5CC74FA57E4C248AA17B4
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3ED8D912A4A5CC74FA57E4C248AA17B4\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7D0AC866B878B5145B6EC164ED85151B
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7D0AC866B878B5145B6EC164ED85151B\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\52EF7531F13280A4DAFF25060DBF0508
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\52EF7531F13280A4DAFF25060DBF0508\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1235DDF2981EB6C46A8F61CA1DB02078
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1235DDF2981EB6C46A8F61CA1DB02078\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D9F0263D990AB4B4FA5D597652BD5F91
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D9F0263D990AB4B4FA5D597652BD5F91\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\50A7FD2CECB8582448B68DEC32301D68
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\50A7FD2CECB8582448B68DEC32301D68\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E282649C6F967CA47967FB6FCAC221C7
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E282649C6F967CA47967FB6FCAC221C7\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\770564BE28DBCAC4B94D82A65FFAA258
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\770564BE28DBCAC4B94D82A65FFAA258\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6702F94967B49DC40A7F5399FB71E42C
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6702F94967B49DC40A7F5399FB71E42C\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\EEE14C3FC3FEFA3458AD37B6FB29E0F0
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\EEE14C3FC3FEFA3458AD37B6FB29E0F0\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\074E37B06F1D80C498ECBEA644F96130
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\074E37B06F1D80C498ECBEA644F96130\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2ADC701E03ABA7649B4EDD071986DF23
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2ADC701E03ABA7649B4EDD071986DF23\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5B17BB86C153DAC45BC40092B551F90B
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5B17BB86C153DAC45BC40092B551F90B\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D811D27E1CB6DAE47BE2C528A736F865
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D811D27E1CB6DAE47BE2C528A736F865\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3E49A0809521C5046A8451E5D86BBAC6
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3E49A0809521C5046A8451E5D86BBAC6\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\252AD1DF68AC63C479A55BE2392EEEE1
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\252AD1DF68AC63C479A55BE2392EEEE1\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8F986C3ED3F56124EAE9D770247DE038
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8F986C3ED3F56124EAE9D770247DE038\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\02D8650385D45DC44B6E0BF69EF2846B
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\02D8650385D45DC44B6E0BF69EF2846B\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0AD8AE8EF19216E46B0A24ED9F406C06
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0AD8AE8EF19216E46B0A24ED9F406C06\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\270301B407C767F45BDE4E642A0F6802
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\270301B407C767F45BDE4E642A0F6802\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8279311484CA30047AB4DED48F06565E
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8279311484CA30047AB4DED48F06565E\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4440794640A10394A9A7F6AE8FFB21B6
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4440794640A10394A9A7F6AE8FFB21B6\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\06A0D925C8932A8379FE28AFAF97A860
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\06A0D925C8932A8379FE28AFAF97A860\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\139C3899EB73E6C3DA23B8E687B98618
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\139C3899EB73E6C3DA23B8E687B98618\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\339F228ED07C4FC39AD227368BCAFC03
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\339F228ED07C4FC39AD227368BCAFC03\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8EBEE9DB288E3EA36B66B61AD16E6844
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8EBEE9DB288E3EA36B66B61AD16E6844\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6432CE2221869C437BF73206B4A1E41B
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6432CE2221869C437BF73206B4A1E41B\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\724137509B874A03688844BF844518FB
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\724137509B874A03688844BF844518FB\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\22ADB29655D63AE309B41371AFB2D2E9
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\22ADB29655D63AE309B41371AFB2D2E9\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\179FE72998B7B4C319AD15ECF0D789A2
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\179FE72998B7B4C319AD15ECF0D789A2\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3121A08DAA1666E37A639F747E57545C
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3121A08DAA1666E37A639F747E57545C\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\653ED3563DFD92235AEDBE6C434DA014
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\653ED3563DFD92235AEDBE6C434DA014\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D1896C2474BDF2C319AE7F4B6C2E628A
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D1896C2474BDF2C319AE7F4B6C2E628A\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8CFAF524C51FA013D98AF03737CB8863
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8CFAF524C51FA013D98AF03737CB8863\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\465777D8C2D35073D89B3E56588E2F01
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\465777D8C2D35073D89B3E56588E2F01\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\33BEF75DAFB5F5C329FE5CA253A07615
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\33BEF75DAFB5F5C329FE5CA253A07615\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9796DE27DAA0C7132AC5BAA921E1D603
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9796DE27DAA0C7132AC5BAA921E1D603\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\EDEBFFDD9304B413CAD812F52A578C3A
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\EDEBFFDD9304B413CAD812F52A578C3A\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\047DE1C57A5C26139B5BF06B6D9DFF6F
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\047DE1C57A5C26139B5BF06B6D9DFF6F\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\404C1A3D329F14C4CB4F682B60C901FA
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\404C1A3D329F14C4CB4F682B60C901FA\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\404C1A3A329F14C4CB4F682B60C901AA
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\404C1A3A329F14C4CB4F682B60C901AA\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\404C1A3D329F14C4CB4F682B60C901AA
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\404C1A3D329F14C4CB4F682B60C901AA\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A3AE8A57A781A884B9A37D527A282544
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A3AE8A57A781A884B9A37D527A282544\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6C9A6F846E2818A47A408CAF13381C71
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6C9A6F846E2818A47A408CAF13381C71\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00005109110000000000000000F01FEC\Usage
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00005109110000000000000000F01FEC\Usage\WORDFiles
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00005109110000000000000000F01FEC\Usage\ProductFiles
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\Locale
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\Locale\Alternate Sorts
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\Language Groups
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000409
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Language Groups\1
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\15.0\Common\LanguageResources
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\Common\LanguageResources\SKULanguage
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\LanguageResources\EnabledLanguages
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\LanguageResources\EnabledLanguages\1033
HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\15.0\Common\LanguageResources
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\LanguageResources
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\LanguageResources\InstallLanguage
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ar
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ar
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ar-SA
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ar-SA
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\bg
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\bg
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\bg-BG
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\bg-BG
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ca
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ca
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ca-ES
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ca-ES
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\zh-Hans
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\zh-Hans
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\zh-CN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\zh-CN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\cs
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\cs
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\cs-CZ
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\cs-CZ
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\da
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\da
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\da-DK
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\da-DK
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\de
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\de
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\de-DE
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\de-DE
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\el
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\el
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\el-GR
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\el-GR
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\en
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\en
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\es
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\es
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\es-ES
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\es-ES
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\fi
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\fi
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\fi-FI
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\fi-FI
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\fr
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\fr
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\fr-FR
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\fr-FR
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\he
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\he
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\he-IL
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\he-IL
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\hu
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\hu
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\hu-HU
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\hu-HU
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\is
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\is
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\is-IS
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\is-IS
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\it
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\it
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\it-IT
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\it-IT
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ja
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ja
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ja-JP
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ja-JP
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ko
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ko
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ko-KR
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ko-KR
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\nl
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\nl
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\nl-NL
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\nl-NL
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\no
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\no
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\nb-NO
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\nb-NO
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\pl
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\pl
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\pl-PL
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\pl-PL
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\pt
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\pt
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\pt-BR
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\pt-BR
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\rm
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\rm
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\rm-CH
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\rm-CH
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ro
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ro
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ro-RO
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ro-RO
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ru
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ru
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ru-RU
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ru-RU
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\hr
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\hr
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\hr-HR
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\hr-HR
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\sk
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\sk
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\sk-SK
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\sk-SK
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\sq
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\sq
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\sq-AL
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\sq-AL
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\sv
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\sv
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\sv-SE
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\sv-SE
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\th
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\th
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\th-TH
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\th-TH
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\tr
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\tr
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\tr-TR
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\tr-TR
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ur
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ur
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ur-PK
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ur-PK
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\id
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\id
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\id-ID
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\id-ID
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\uk
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\uk
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\uk-UA
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\uk-UA
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\be
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\be
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\be-BY
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\be-BY
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\sl
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\sl
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\sl-SI
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\sl-SI
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\et
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\et
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\et-EE
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\et-EE
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\lv
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\lv
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\lv-LV
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\lv-LV
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\lt
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\lt
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\lt-LT
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\lt-LT
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\tg
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\tg
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\tg-Cyrl-TJ
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\tg-Cyrl-TJ
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\fa
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\fa
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\fa-IR
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\fa-IR
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\vi
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\vi
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\vi-VN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\vi-VN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\hy
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\hy
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\hy-AM
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\hy-AM
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\az
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\az
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\az-Latn-AZ
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\az-Latn-AZ
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\eu
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\eu
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\eu-ES
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\eu-ES
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\hsb
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\hsb
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\hsb-DE
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\hsb-DE
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\mk
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\mk
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\mk-MK
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\mk-MK
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\tn
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\tn
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\tn-ZA
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\tn-ZA
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\xh
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\xh
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\xh-ZA
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\xh-ZA
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\zu
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\zu
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\zu-ZA
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\zu-ZA
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\af
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\af
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\af-ZA
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\af-ZA
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ka
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ka
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ka-GE
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ka-GE
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\fo
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\fo
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\fo-FO
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\fo-FO
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\hi
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\hi
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\hi-IN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\hi-IN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\mt
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\mt
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\mt-MT
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\mt-MT
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\se
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\se
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\se-NO
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\se-NO
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ga
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ga
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ga-IE
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ga-IE
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ms
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ms
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ms-MY
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ms-MY
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\kk
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\kk
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\kk-KZ
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\kk-KZ
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ky
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ky
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ky-KG
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ky-KG
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\sw
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\sw
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\sw-KE
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\sw-KE
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\tk
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\tk
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\tk-TM
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\tk-TM
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\uz
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\uz
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\uz-Latn-UZ
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\uz-Latn-UZ
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\tt
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\tt
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\tt-RU
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\tt-RU
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\bn
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\bn
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\bn-IN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\bn-IN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\pa
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\pa
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\pa-IN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\pa-IN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\gu
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\gu
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\gu-IN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\gu-IN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\or
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\or
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\or-IN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\or-IN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ta
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ta
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ta-IN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ta-IN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\te
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\te
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\te-IN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\te-IN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\kn
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\kn
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\kn-IN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\kn-IN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ml
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ml
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ml-IN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ml-IN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\as
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\as
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\as-IN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\as-IN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\mr
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\mr
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\mr-IN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\mr-IN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\sa
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\sa
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\sa-IN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\sa-IN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\mn
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\mn
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\mn-MN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\mn-MN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\bo
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\bo
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\bo-CN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\bo-CN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\cy
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\cy
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\cy-GB
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\cy-GB
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\km
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\km
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\km-KH
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\km-KH
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\lo
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\lo
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\lo-LA
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\lo-LA
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\gl
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\gl
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\gl-ES
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\gl-ES
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\kok
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\kok
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\kok-IN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\kok-IN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\syr
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\syr
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\syr-SY
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\syr-SY
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\si
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\si
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\si-LK
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\si-LK
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\iu
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\iu
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\iu-Latn-CA
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\iu-Latn-CA
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\am
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\am
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\am-ET
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\am-ET
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\tzm
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\tzm
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\tzm-Latn-DZ
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\tzm-Latn-DZ
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ne
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ne
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ne-NP
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ne-NP
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\fy
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\fy
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\fy-NL
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\fy-NL
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ps
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ps
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ps-AF
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ps-AF
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\fil
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\fil
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\fil-PH
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\fil-PH
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\dv
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\dv
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\dv-MV
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\dv-MV
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ha
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ha
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ha-Latn-NG
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ha-Latn-NG
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\yo
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\yo
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\yo-NG
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\yo-NG
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\quz
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\quz
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\quz-BO
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\quz-BO
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\nso
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\nso
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\nso-ZA
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\nso-ZA
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ba
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ba
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ba-RU
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ba-RU
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\lb
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\lb
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\lb-LU
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\lb-LU
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\kl
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\kl
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\kl-GL
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\kl-GL
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ig
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ig
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ig-NG
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ig-NG
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ii
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ii
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ii-CN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ii-CN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\arn
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\arn
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\arn-CL
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\arn-CL
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\moh
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\moh
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\moh-CA
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\moh-CA
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\br
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\br
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\br-FR
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\br-FR
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ug
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ug
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ug-CN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ug-CN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\mi
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\mi
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\mi-NZ
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\mi-NZ
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\oc
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\oc
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\oc-FR
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\oc-FR
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\co
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\co
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\co-FR
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\co-FR
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\gsw
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\gsw
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\gsw-FR
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\gsw-FR
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\sah
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\sah
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\sah-RU
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\sah-RU
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\qut
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\qut
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\qut-GT
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\qut-GT
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\rw
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\rw
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\rw-RW
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\rw-RW
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\wo
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\wo
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\wo-SN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\wo-SN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\prs
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\prs
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\prs-AF
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\prs-AF
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\gd
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\gd
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\gd-GB
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\gd-GB
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\zh-TW
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\zh-TW
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\es-ES_tradnl
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\es-ES_tradnl
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\iu-Cans-CA
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\iu-Cans-CA
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\qps-ploc
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\qps-ploc
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000501
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\Alternate Sorts\00000501
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\qps-ploca
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\qps-ploca
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\000005FE
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\Alternate Sorts\000005FE
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ar-IQ
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ar-IQ
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\de-CH
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\de-CH
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\en-GB
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\en-GB
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\es-MX
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\es-MX
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\fr-BE
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\fr-BE
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\it-CH
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\it-CH
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\nl-BE
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\nl-BE
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\nn-NO
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\nn-NO
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\pt-PT
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\pt-PT
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\sr-Latn-CS
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\sr-Latn-CS
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\sv-FI
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\sv-FI
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\az-Cyrl-AZ
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\az-Cyrl-AZ
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\dsb-DE
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\dsb-DE
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\se-SE
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\se-SE
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ms-BN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ms-BN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\uz-Cyrl-UZ
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\uz-Cyrl-UZ
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\bn-BD
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\bn-BD
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\mn-Mong-CN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\mn-Mong-CN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\quz-EC
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\quz-EC
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\qps-plocm
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\qps-plocm
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\000009FF
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\LanguageResources\PreviousInstallLanguage
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\LanguageResources\UISnapshot
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\Common\LanguageResources\InstalledUIs
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\LanguageResources\UIFallback
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\LanguageResources\UILanguage
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\LanguageResources\FollowSystemUI
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\LanguageResources\HelpExplicit
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\LanguageResources\HelpLanguage
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\LanguageResources\ExeMode
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\LanguageResources\HelpFallback
HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\15.0\Common\LanguageResources\EnabledLanguages
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\LanguageResources\LangTuneUp
HKEY_CURRENT_USER\Software\Policies\Microsoft\Shared
HKEY_CURRENT_USER\Software\Microsoft\Shared
HKEY_CURRENT_USER\Software\Microsoft\Shared\OfficeUILanguage
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\LanguageResources\InstallFonts
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\resB
HKEY_CURRENT_USER\Keyboard Layout\Substitutes
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\BypassMigration
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\OPWBypassMigration
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\Migration\Office
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\Migration\Word
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Office\15.0\User Settings\
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\15.0\User Settings\
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\User Settings\
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\AccessDE_Core
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\AccessDE_Core\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\Access_Core
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\Access_Core\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\Ace_OdbcCurrentUser
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\Ace_OdbcCurrentUser\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\Excel_Core
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\Excel_Core\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\Excel_Intl
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\Excel_Intl\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\Graph_Core
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\Graph_Core\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\Misc_SpsOutlookAddin
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\Misc_SpsOutlookAddin\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\Mso_Core
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\Mso_Core\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\Mso_CoreReg
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\Mso_CoreReg\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\Mso_Intl
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\Mso_Intl\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\NativeShim
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\NativeShim\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\OneNoteToPPTAddin
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\OneNoteToPPTAddin\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\OneNoteToWordAddin
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\OneNoteToWordAddin\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\outexum
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\outexum\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\Outlook_Core
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\Outlook_Core\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\Outlook_Intl
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\Outlook_Intl\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\Outlook_SocialConnector
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\Outlook_SocialConnector\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\Outlook_SocialProviderFB
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\Outlook_SocialProviderFB\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\Outlook_SocialProviderLI
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\Outlook_SocialProviderLI\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\Outlook_SocialProviderMOSS
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\Outlook_SocialProviderMOSS\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\PowerPivotExcelAddin
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\PowerPivotExcelAddin\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\PowerPoint_Core
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\PowerPoint_Core\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\PowerPoint_Intl
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\PowerPoint_Intl\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\PowerViewExcelAddin
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\PowerViewExcelAddin\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\Word_Core
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\Word_Core\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\Word_Intl
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\Word_Intl\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\XDocs_XMLEditVerbHandler
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\XDocs_XMLEditVerbHandler\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{00C79FF1-6850-443D-BF61-71CDE0DE305F}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{00C79FF1-6850-443D-BF61-71CDE0DE305F}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{024EA285-2685-48BC-87EF-79B48CC8C027}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{024EA285-2685-48BC-87EF-79B48CC8C027}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{053D3F49-B913-4B33-935E-F930DECD8709}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{053D3F49-B913-4B33-935E-F930DECD8709}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{064383FA-1538-491C-859B-0ECAB169A0AB}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{064383FA-1538-491C-859B-0ECAB169A0AB}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{0900883A-7F90-4A04-831D-69B5881A0C1C}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{0900883A-7F90-4A04-831D-69B5881A0C1C}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{090506FC-50F8-4C00-B8C7-91982A2A7C99}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{090506FC-50F8-4C00-B8C7-91982A2A7C99}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{09322079-6043-4D33-9AB1-FFC268B8248E}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{09322079-6043-4D33-9AB1-FFC268B8248E}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{0BC1DAE4-6158-4A1C-A893-807665B934B2}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{0BC1DAE4-6158-4A1C-A893-807665B934B2}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{0C4E5E7A-B436-4776-BB89-88E4B14687E2}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{0C4E5E7A-B436-4776-BB89-88E4B14687E2}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{0C7137CB-463A-44CA-B6CD-F29EAE4A5201}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{0C7137CB-463A-44CA-B6CD-F29EAE4A5201}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{0EA305CE-B708-4D79-8087-D636AB0F1A4D}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{0EA305CE-B708-4D79-8087-D636AB0F1A4D}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{0FBDE535-558A-4B6E-BDF7-ED6691AA7188}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{0FBDE535-558A-4B6E-BDF7-ED6691AA7188}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{12004B48-E6C8-4FFA-AD5A-AC8D4467765A}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{12004B48-E6C8-4FFA-AD5A-AC8D4467765A}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{12275A09-FEC0-45A5-8B59-446432F13CD6}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{12275A09-FEC0-45A5-8B59-446432F13CD6}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{12F1FDF0-D744-48B6-9F9A-B3D7744BEEB5}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{12F1FDF0-D744-48B6-9F9A-B3D7744BEEB5}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{141F6878-2591-4231-A476-027432E28B2F}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{141F6878-2591-4231-A476-027432E28B2F}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{149DBCE7-A48E-44DB-8364-A53386CD4580}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{149DBCE7-A48E-44DB-8364-A53386CD4580}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{15D12AD4-622D-4257-976C-5EB3282FB93D}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{15D12AD4-622D-4257-976C-5EB3282FB93D}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{16C432FF-E13E-46A5-AB7D-A1CE7519119A}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{16C432FF-E13E-46A5-AB7D-A1CE7519119A}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{17E9DF2D-ED91-4382-904B-4FED6A12CAF0}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{17E9DF2D-ED91-4382-904B-4FED6A12CAF0}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{191509F2-6977-456F-AB30-CF0492B1E93A}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{191509F2-6977-456F-AB30-CF0492B1E93A}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{1B170697-99F8-4B3C-861D-FBDBE5303A8A}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{1B170697-99F8-4B3C-861D-FBDBE5303A8A}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{1B1D9BD5-12EA-4063-964C-16E7E87D6E08}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{1B1D9BD5-12EA-4063-964C-16E7E87D6E08}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{1B686580-9FB1-4B88-BFBA-EAE7C0DA31AD}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{1B686580-9FB1-4B88-BFBA-EAE7C0DA31AD}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{1B9F11E3-C85C-4E1B-BB29-879AD2C909E3}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{1B9F11E3-C85C-4E1B-BB29-879AD2C909E3}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{1C3432FE-153B-439B-82CC-FB46D6F5983A}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{1C3432FE-153B-439B-82CC-FB46D6F5983A}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{1DC00701-03AF-4680-B2AF-007FFC758A1F}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{1DC00701-03AF-4680-B2AF-007FFC758A1F}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{1E69B3EE-DA97-421F-BED5-ABCCE247D64E}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{1E69B3EE-DA97-421F-BED5-ABCCE247D64E}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{1EFD9BEC-770F-4F5D-BC66-138ACAF5019E}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{1EFD9BEC-770F-4F5D-BC66-138ACAF5019E}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{1FCA7624-3A67-4A02-9EF3-6C363E35C8CD}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{1FCA7624-3A67-4A02-9EF3-6C363E35C8CD}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{1FDFB4E4-F9C9-41C4-B055-C80DAF00697D}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{1FDFB4E4-F9C9-41C4-B055-C80DAF00697D}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{2030A84D-D6C7-4968-8CEC-CF4737ACC337}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{2030A84D-D6C7-4968-8CEC-CF4737ACC337}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{21757D20-006A-4BA0-8FDB-9DE272A11CF4}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{21757D20-006A-4BA0-8FDB-9DE272A11CF4}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{259DE5BE-492B-44B3-9D78-9645F848F7B0}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{259DE5BE-492B-44B3-9D78-9645F848F7B0}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{26421C15-1B53-4E53-B303-F320474618E7}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{26421C15-1B53-4E53-B303-F320474618E7}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{26B6A7CE-B174-40AA-A114-316AA56BA9FC}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{26B6A7CE-B174-40AA-A114-316AA56BA9FC}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{27B162B5-F5D2-40E9-8AF3-D42FF4572BD4}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{27B162B5-F5D2-40E9-8AF3-D42FF4572BD4}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{28F64A3F-CF84-46DA-B1E8-2DFA7750E491}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{28F64A3F-CF84-46DA-B1E8-2DFA7750E491}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{2A859A5B-3B1F-43EA-B3E3-C1531CC23363}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{2A859A5B-3B1F-43EA-B3E3-C1531CC23363}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{2B456DC8-145A-4D2D-9C72-703D1CD8C50E}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{2B456DC8-145A-4D2D-9C72-703D1CD8C50E}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{2B88C4F2-EA8F-43CD-805E-4D41346E18A7}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{2B88C4F2-EA8F-43CD-805E-4D41346E18A7}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{2B9E4A37-6230-4B42-BEE2-E25CE86C8C7A}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{2B9E4A37-6230-4B42-BEE2-E25CE86C8C7A}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{2DA73A73-4C36-467F-8A2D-B49090D983B7}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{2DA73A73-4C36-467F-8A2D-B49090D983B7}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{2E5F5521-6EFA-4E29-804D-993C1D1D7406}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{2E5F5521-6EFA-4E29-804D-993C1D1D7406}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{2F632ABD-D62A-46C8-BF95-70186096F1ED}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{2F632ABD-D62A-46C8-BF95-70186096F1ED}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{2F72340C-B555-418D-8B46-355944FE66B8}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{2F72340C-B555-418D-8B46-355944FE66B8}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{2F756D47-E1B1-4D2A-922B-4D76F35D007D}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{2F756D47-E1B1-4D2A-922B-4D76F35D007D}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{3169C8DF-F659-4F95-9CC6-3115E6596E83}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{3169C8DF-F659-4F95-9CC6-3115E6596E83}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{31743B82-BFBC-44B6-AA12-85D42E644D5B}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{31743B82-BFBC-44B6-AA12-85D42E644D5B}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{3178076B-5F4E-4ACE-A160-8AAE7F002944}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{3178076B-5F4E-4ACE-A160-8AAE7F002944}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{32255C0A-16B4-4CE2-B388-8A4267E219EB}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{32255C0A-16B4-4CE2-B388-8A4267E219EB}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{323277B1-D81D-4329-973E-497F413BC5D0}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{323277B1-D81D-4329-973E-497F413BC5D0}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{330A4ACE-9CC1-4AF5-8D36-8D0681194618}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{330A4ACE-9CC1-4AF5-8D36-8D0681194618}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{3391E125-F6E4-4B1E-899C-A25E6092D40D}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{3391E125-F6E4-4B1E-899C-A25E6092D40D}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{360E9813-EA13-4152-B020-B1D0BBF1AC17}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{360E9813-EA13-4152-B020-B1D0BBF1AC17}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{370155F7-D1EC-4B8B-9FBA-EE8ACC6E0BB7}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{370155F7-D1EC-4B8B-9FBA-EE8ACC6E0BB7}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{38EA49F6-AD1D-43F1-9888-99A35D7C9409}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{38EA49F6-AD1D-43F1-9888-99A35D7C9409}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{3AD61E22-E4FE-497F-BDB1-3E51BD872173}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{3AD61E22-E4FE-497F-BDB1-3E51BD872173}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{3B5C7D36-1314-41C0-B405-15C558435F7D}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{3B5C7D36-1314-41C0-B405-15C558435F7D}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{3E4294DD-A765-49BC-8DBD-CF8B62A4BD3D}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{3E4294DD-A765-49BC-8DBD-CF8B62A4BD3D}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{402DFB6D-631E-4A3F-9A5A-BE753BFD84C5}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{402DFB6D-631E-4A3F-9A5A-BE753BFD84C5}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{4031E9F3-E451-4E18-BEDD-91CAA3690C91}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{4031E9F3-E451-4E18-BEDD-91CAA3690C91}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{40E9B240-879B-4BA4-BFB0-2E94CA998EEB}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{40E9B240-879B-4BA4-BFB0-2E94CA998EEB}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{41499869-4103-4D3B-9DA6-D07DF41B6E39}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{41499869-4103-4D3B-9DA6-D07DF41B6E39}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{41937580-5DDD-4806-9089-5266D567219F}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{41937580-5DDD-4806-9089-5266D567219F}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{427A28D1-D17C-4ABF-B717-32C780BA6F07}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{427A28D1-D17C-4ABF-B717-32C780BA6F07}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{42C3EF3F-AB7C-482A-8060-B2E57B25D4BA}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{42C3EF3F-AB7C-482A-8060-B2E57B25D4BA}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{4374022D-56B8-48C1-9BB7-D8F2FC726343}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{4374022D-56B8-48C1-9BB7-D8F2FC726343}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{44984381-406E-4A35-B1C3-E54F499556E2}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{44984381-406E-4A35-B1C3-E54F499556E2}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{44A1F6FF-0876-4EDB-9169-DBB43101EE89}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{44A1F6FF-0876-4EDB-9169-DBB43101EE89}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{44BC70E2-FB83-4B09-9082-E5557E0C2EDE}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{44BC70E2-FB83-4B09-9082-E5557E0C2EDE}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{46D2C0BD-F912-4DDC-8E67-B90EADC3F83C}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{46D2C0BD-F912-4DDC-8E67-B90EADC3F83C}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{4825AC28-CE41-45A7-9E6E-1FED74057601}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{4825AC28-CE41-45A7-9E6E-1FED74057601}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{4A5D124A-E620-44BA-B6FF-658961B33B9A}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{4A5D124A-E620-44BA-B6FF-658961B33B9A}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{4B2E77A0-8321-42A0-B36D-66A2CDB27AF4}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{4B2E77A0-8321-42A0-B36D-66A2CDB27AF4}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{4C1D1588-3088-4796-B3B2-8935F3A0D886}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{4C1D1588-3088-4796-B3B2-8935F3A0D886}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{4CB3D290-D527-45C2-B079-26842762FDD3}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{4CB3D290-D527-45C2-B079-26842762FDD3}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{519FBBDE-79A6-4793-8A84-57F6541579C9}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{519FBBDE-79A6-4793-8A84-57F6541579C9}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{52287AA3-9945-44D1-9046-7A3373666821}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{52287AA3-9945-44D1-9046-7A3373666821}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{5290A34F-2DE8-4965-B53A-2D2976CB7B35}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{5290A34F-2DE8-4965-B53A-2D2976CB7B35}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{52C5FBED-8BFB-4CB4-8BFF-02929CD31A98}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{52C5FBED-8BFB-4CB4-8BFF-02929CD31A98}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{537EA5B5-7D50-4876-BD38-A53A77CACA32}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{537EA5B5-7D50-4876-BD38-A53A77CACA32}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{539165C6-09E3-4F4B-9C29-EEC86FDF545F}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{539165C6-09E3-4F4B-9C29-EEC86FDF545F}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{5517E6A2-739B-4822-946F-7F0F1C5934B1}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{5517E6A2-739B-4822-946F-7F0F1C5934B1}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{58D95B09-6AF6-453D-A976-8EF0AE0316B1}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{58D95B09-6AF6-453D-A976-8EF0AE0316B1}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{58E55634-63D9-434A-8B16-ADE5F84737B8}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{58E55634-63D9-434A-8B16-ADE5F84737B8}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{5917FA4B-7A37-4D70-B835-2755CF165E01}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{5917FA4B-7A37-4D70-B835-2755CF165E01}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{594E9433-6492-434D-BFCE-4014F55D3909}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{594E9433-6492-434D-BFCE-4014F55D3909}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{5B7C4417-66C2-46DB-A2AF-DD1D811D8DCA}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{5B7C4417-66C2-46DB-A2AF-DD1D811D8DCA}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{5DF83BED-7E8E-4A28-80EF-D8B0A004CF3E}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{5DF83BED-7E8E-4A28-80EF-D8B0A004CF3E}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{603EDDF5-E827-4233-AFDE-4084B3F3B30C}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{603EDDF5-E827-4233-AFDE-4084B3F3B30C}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{615FEE6D-2E96-487F-98B2-51A892788A70}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{615FEE6D-2E96-487F-98B2-51A892788A70}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{621292D6-D737-40F8-A6E8-A9D0B852AEC2}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{621292D6-D737-40F8-A6E8-A9D0B852AEC2}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{6330BD12-06E5-478A-BDF4-0CD90C3FFE65}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{6330BD12-06E5-478A-BDF4-0CD90C3FFE65}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{65C607D5-E542-4F09-AD0B-40D6A88B2702}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{65C607D5-E542-4F09-AD0B-40D6A88B2702}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{6883893B-9DD9-4943-ACEB-58327AFDC194}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{6883893B-9DD9-4943-ACEB-58327AFDC194}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{69EC9152-153B-471A-BF35-77EC88683EAE}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{69EC9152-153B-471A-BF35-77EC88683EAE}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{6A817637-8CA1-45D5-A53D-6B97FB8AF382}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{6A817637-8CA1-45D5-A53D-6B97FB8AF382}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{6A88EBA4-8B91-4553-8764-61129E1E01C7}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{6A88EBA4-8B91-4553-8764-61129E1E01C7}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{6A9BD082-8C07-462C-8D19-18C2CAE0FB02}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{6A9BD082-8C07-462C-8D19-18C2CAE0FB02}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{6AE65B85-E04E-4368-80A7-786D5766325E}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{6AE65B85-E04E-4368-80A7-786D5766325E}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{6C44E4BD-C6DB-474A-877E-1BB899ACA206}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{6C44E4BD-C6DB-474A-877E-1BB899ACA206}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{6CA43757-B2AF-4C42-9E28-F763C023EDC8}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{6CA43757-B2AF-4C42-9E28-F763C023EDC8}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{6E2F71BC-1BA0-4620-872E-285F69C3141E}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{6E2F71BC-1BA0-4620-872E-285F69C3141E}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{6E5DB8A5-78E6-4953-B793-7422351AFE88}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{6E5DB8A5-78E6-4953-B793-7422351AFE88}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{6EE7622C-18D8-4005-9FB7-92DB644A279B}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{6EE7622C-18D8-4005-9FB7-92DB644A279B}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{70E3A52B-E7DA-4ABE-A834-B403A5776532}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{70E3A52B-E7DA-4ABE-A834-B403A5776532}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{72D74828-C6B2-420B-AC78-68BF3A0E882C}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{72D74828-C6B2-420B-AC78-68BF3A0E882C}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{75F08E14-5CF5-4D59-9CEF-DA3194B6FD24}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{75F08E14-5CF5-4D59-9CEF-DA3194B6FD24}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{771C3AFA-50C5-443F-B151-FF2546D863A0}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{771C3AFA-50C5-443F-B151-FF2546D863A0}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{77A58083-E86D-45C1-B56E-77EC925167CF}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{77A58083-E86D-45C1-B56E-77EC925167CF}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{77F47589-2212-4E3B-AD27-A900CE813837}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{77F47589-2212-4E3B-AD27-A900CE813837}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{781038A1-800F-4DDF-AB26-70A98774F8AD}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{781038A1-800F-4DDF-AB26-70A98774F8AD}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{7868FC3D-ABA3-4B5D-B4EA-419C608DAB45}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{7868FC3D-ABA3-4B5D-B4EA-419C608DAB45}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{79EEBE53-530A-4869-B56B-B4FFE0A1B831}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{79EEBE53-530A-4869-B56B-B4FFE0A1B831}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{7A75647F-636F-4607-8E54-E1B7D1AD8930}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{7A75647F-636F-4607-8E54-E1B7D1AD8930}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{7E6F537B-AF16-43E6-B07F-F457A96F58FE}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{7E6F537B-AF16-43E6-B07F-F457A96F58FE}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{80C94D2C-4DDE-47AE-82D2-A2ADDE81E653}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{80C94D2C-4DDE-47AE-82D2-A2ADDE81E653}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{82E42CB5-1741-46FB-8F2F-AC8414741E8D}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{82E42CB5-1741-46FB-8F2F-AC8414741E8D}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{86AF9220-9D6F-4575-BEF0-619A9A6AA005}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{86AF9220-9D6F-4575-BEF0-619A9A6AA005}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{86E17AEA-A932-42C4-8651-95DE6CB37A08}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{86E17AEA-A932-42C4-8651-95DE6CB37A08}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{881D148A-610E-4F0A-8985-3BE4C0DB2B09}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{881D148A-610E-4F0A-8985-3BE4C0DB2B09}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{8B524BCC-67EA-4876-A509-45E46F6347E8}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{8B524BCC-67EA-4876-A509-45E46F6347E8}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{8C762649-97D1-4953-AD27-B7E2C25B972E}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{8C762649-97D1-4953-AD27-B7E2C25B972E}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{8D071DB8-CDE7-4B90-8862-E2F6B54C91BF}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{8D071DB8-CDE7-4B90-8862-E2F6B54C91BF}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{8D577C50-AE5E-47FD-A240-24986F73D503}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{8D577C50-AE5E-47FD-A240-24986F73D503}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{8DED1DA3-5206-4540-A862-E8473B65D742}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{8DED1DA3-5206-4540-A862-E8473B65D742}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{90150000-0011-0000-0000-0000000FF1CE}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{90150000-0011-0000-0000-0000000FF1CE}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{92485559-060B-44A7-9FC4-207C7A9BD39C}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{92485559-060B-44A7-9FC4-207C7A9BD39C}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{92847EEE-6935-4585-817D-14DCFFE6F607}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{92847EEE-6935-4585-817D-14DCFFE6F607}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{949594B8-4FBF-44A7-BD8D-911E25BA2938}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{949594B8-4FBF-44A7-BD8D-911E25BA2938}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{951C0FE6-40A8-4400-8003-EEC0686FFBC4}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{951C0FE6-40A8-4400-8003-EEC0686FFBC4}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{95820F84-6E8C-4D22-B2CE-54953E9911BC}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{95820F84-6E8C-4D22-B2CE-54953E9911BC}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{96353198-443E-479D-9E80-9A6D72FD1A99}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{96353198-443E-479D-9E80-9A6D72FD1A99}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{980F9E3E-F5A8-41C8-8596-61404ADDF677}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{980F9E3E-F5A8-41C8-8596-61404ADDF677}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{98685D21-78BD-4C62-BC4F-653344A63035}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{98685D21-78BD-4C62-BC4F-653344A63035}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{9CEDEF15-BE37-4FF0-A08A-13A045540641}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{9CEDEF15-BE37-4FF0-A08A-13A045540641}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{9CF873F3-5112-4C73-86C5-B94808F675E0}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{9CF873F3-5112-4C73-86C5-B94808F675E0}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{9E016989-4007-42A6-8051-64EB97110CF2}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{9E016989-4007-42A6-8051-64EB97110CF2}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{9E7FE6CF-58C6-4F36-9A1B-9C0BFC447ED5}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{9E7FE6CF-58C6-4F36-9A1B-9C0BFC447ED5}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{A1B2DD4A-29DD-4B74-A6FE-BF3463C00F70}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{A1B2DD4A-29DD-4B74-A6FE-BF3463C00F70}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{A1D1EFF9-1301-4709-BC2C-B6FCE5C158D8}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{A1D1EFF9-1301-4709-BC2C-B6FCE5C158D8}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{A24CCA51-3D54-4C41-8A76-4031F5338CB2}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{A24CCA51-3D54-4C41-8A76-4031F5338CB2}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{A2B90E7A-A797-4713-AF90-F0BECF52A1DD}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{A2B90E7A-A797-4713-AF90-F0BECF52A1DD}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{A30B8040-D68A-423F-B0B5-9CE292EA5A8F}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{A30B8040-D68A-423F-B0B5-9CE292EA5A8F}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{A3A4593B-97DC-4364-9910-70202AF2D0B5}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{A3A4593B-97DC-4364-9910-70202AF2D0B5}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{A491EFAD-26CE-4ED7-B722-4569BA761D14}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{A491EFAD-26CE-4ED7-B722-4569BA761D14}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{A56A3B37-3A35-4BBB-A036-EEE5F1898EEE}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{A56A3B37-3A35-4BBB-A036-EEE5F1898EEE}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{A75ADD9F-3982-464D-93FE-7D3BEC07FB46}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{A75ADD9F-3982-464D-93FE-7D3BEC07FB46}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{A8119E32-B17C-4BD3-8950-7D1853F4B412}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{A8119E32-B17C-4BD3-8950-7D1853F4B412}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{A884AB66-DE2E-4505-BA8B-3FB9DAF149ED}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{A884AB66-DE2E-4505-BA8B-3FB9DAF149ED}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{A9419E0F-8A3F-4E58-A143-E4B4803F85D2}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{A9419E0F-8A3F-4E58-A143-E4B4803F85D2}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{A96F8DAE-DA54-4FAD-BDC6-108DA592707A}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{A96F8DAE-DA54-4FAD-BDC6-108DA592707A}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{AB4D047B-97CF-4126-A69F-34DF08E2F254}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{AB4D047B-97CF-4126-A69F-34DF08E2F254}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{AC1AE7FD-B949-4E04-A330-849BC40638CF}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{AC1AE7FD-B949-4E04-A330-849BC40638CF}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{AC4EFAF0-F81F-4F61-BDF7-EA32B02AB117}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{AC4EFAF0-F81F-4F61-BDF7-EA32B02AB117}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{AC867F78-3A34-4C70-8D80-53B6F8C4092C}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{AC867F78-3A34-4C70-8D80-53B6F8C4092C}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{AE1310F8-2F53-4994-93A3-C61502E91D04}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{AE1310F8-2F53-4994-93A3-C61502E91D04}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{AE7B1E26-3AEE-4FE3-9C5B-88F05E36CD34}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{AE7B1E26-3AEE-4FE3-9C5B-88F05E36CD34}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{AE88E21A-D981-45A0-9813-3452F5390A1E}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{AE88E21A-D981-45A0-9813-3452F5390A1E}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{AE9D158F-9450-4A0C-8C80-DD973C58357C}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{AE9D158F-9450-4A0C-8C80-DD973C58357C}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{AEA37447-9EE8-4EF5-8032-B0C955B6A4F5}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{AEA37447-9EE8-4EF5-8032-B0C955B6A4F5}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{AF3A9181-8B97-4B28-B2B1-A7AC6F8C3A05}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{AF3A9181-8B97-4B28-B2B1-A7AC6F8C3A05}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{B067E965-7521-455B-B9F7-C740204578A2}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{B067E965-7521-455B-B9F7-C740204578A2}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{B13AFB38-CD79-4AE5-9F7F-EED058D750CA}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{B13AFB38-CD79-4AE5-9F7F-EED058D750CA}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{B322DA9C-A2E2-4058-9E4E-F59A6970BD69}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{B322DA9C-A2E2-4058-9E4E-F59A6970BD69}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{B480F090-28FE-4A67-8885-62322037A0CD}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{B480F090-28FE-4A67-8885-62322037A0CD}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{B4AF11BE-5F94-4D8F-9844-CE0D5E0D8680}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{B4AF11BE-5F94-4D8F-9844-CE0D5E0D8680}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{B58A5943-16EA-420F-A611-7B230ACD762C}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{B58A5943-16EA-420F-A611-7B230ACD762C}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{B64CFCED-19A0-4C81-8B8D-A72DDC7488BA}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{B64CFCED-19A0-4C81-8B8D-A72DDC7488BA}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{B6B47040-B38E-4BE2-BF6A-DABF0C41540A}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{B6B47040-B38E-4BE2-BF6A-DABF0C41540A}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{B6C0DE84-37D8-41B2-9EAF-8A80A008D58A}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{B6C0DE84-37D8-41B2-9EAF-8A80A008D58A}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{B6DDD089-E96F-43F7-9A77-440E6F3CD38E}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{B6DDD089-E96F-43F7-9A77-440E6F3CD38E}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{B845985D-10AE-449A-96AF-43CEDCE9363D}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{B845985D-10AE-449A-96AF-43CEDCE9363D}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{BA3E3833-6A7E-445A-89D0-7802A9A68588}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{BA3E3833-6A7E-445A-89D0-7802A9A68588}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{BA6BA8B7-2A1D-4659-BA45-4BAC007B1698}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{BA6BA8B7-2A1D-4659-BA45-4BAC007B1698}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{BACD4614-5BEF-4A5E-BAFC-DE4C788037A2}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{BACD4614-5BEF-4A5E-BAFC-DE4C788037A2}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{BB00F022-69DA-4BE3-968D-D9BCD41CF814}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{BB00F022-69DA-4BE3-968D-D9BCD41CF814}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{BB8DF749-885C-47D8-B33A-7E5A402EF4A3}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{BB8DF749-885C-47D8-B33A-7E5A402EF4A3}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{BE465D55-C392-4D67-BF45-4DE7829EFC6E}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{BE465D55-C392-4D67-BF45-4DE7829EFC6E}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{C3A0814A-70A4-471F-AF37-2313A6331111}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{C3A0814A-70A4-471F-AF37-2313A6331111}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{C5A706AC-9733-4061-8242-28EB639F1B29}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{C5A706AC-9733-4061-8242-28EB639F1B29}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{C5A7B998-FAE7-4F08-9802-9A2216F1EC2B}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{C5A7B998-FAE7-4F08-9802-9A2216F1EC2B}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{C85FE025-B033-4F41-936B-B121521BA1C1}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{C85FE025-B033-4F41-936B-B121521BA1C1}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{C86F17B4-67E0-459E-B785-F09FF54600E4}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{C86F17B4-67E0-459E-B785-F09FF54600E4}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{C9D3D19B-60A6-4213-BC72-C1A1A59DC45B}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{C9D3D19B-60A6-4213-BC72-C1A1A59DC45B}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{CC802B96-22A4-4A90-8757-2ABB7B74484A}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{CC802B96-22A4-4A90-8757-2ABB7B74484A}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{CD256150-A898-441F-AAC0-9F8F33390E45}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{CD256150-A898-441F-AAC0-9F8F33390E45}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{CE6A8540-B478-4070-9ECB-2052DD288047}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{CE6A8540-B478-4070-9ECB-2052DD288047}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{CEED49FA-52AD-4C90-B7D4-926ECDFD7F52}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{CEED49FA-52AD-4C90-B7D4-926ECDFD7F52}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{CFAF5356-49E3-48A8-AB3C-E729AB791250}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{CFAF5356-49E3-48A8-AB3C-E729AB791250}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{D46BBFF5-987C-4DAC-9A8D-069BAC23AE2A}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{D46BBFF5-987C-4DAC-9A8D-069BAC23AE2A}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{D7279DD0-E175-49FE-A623-8FC2FC00AFC4}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{D7279DD0-E175-49FE-A623-8FC2FC00AFC4}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{D9F5B1C6-5386-495A-88F9-9AD6B41AC9B3}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{D9F5B1C6-5386-495A-88F9-9AD6B41AC9B3}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{DAE597CE-5823-4C77-9580-7268B93A4B23}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{DAE597CE-5823-4C77-9580-7268B93A4B23}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{DB56DEC3-34F2-4BC5-A7B9-ECC3CC51C12A}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{DB56DEC3-34F2-4BC5-A7B9-ECC3CC51C12A}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{DB8E8683-A848-473B-B2E7-D1DE4D042095}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{DB8E8683-A848-473B-B2E7-D1DE4D042095}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{DC981C6B-FC8E-420F-AA43-F8F33E5C0923}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{DC981C6B-FC8E-420F-AA43-F8F33E5C0923}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{DFC5A8B0-E9FD-43F7-B4CA-D63F1E749711}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{DFC5A8B0-E9FD-43F7-B4CA-D63F1E749711}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{E0132983-CA20-4390-8BBA-8FDA37E7C86B}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{E0132983-CA20-4390-8BBA-8FDA37E7C86B}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{E0C4D41F-B115-4D51-9E8C-63AF19B6EEB8}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{E0C4D41F-B115-4D51-9E8C-63AF19B6EEB8}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{E1264E10-AFAF-4439-A98B-256DF8BB156F}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{E1264E10-AFAF-4439-A98B-256DF8BB156F}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{E13AC10E-75D0-4AFF-A0CD-764982CF541C}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{E13AC10E-75D0-4AFF-A0CD-764982CF541C}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{E1F5F599-D875-48CA-93C4-E96C473B29E7}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{E1F5F599-D875-48CA-93C4-E96C473B29E7}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{E2E45C14-401F-4955-B05C-B6BDA44BF303}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{E2E45C14-401F-4955-B05C-B6BDA44BF303}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{E3DACC06-3BC2-4E13-8E59-8E05F3232325}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{E3DACC06-3BC2-4E13-8E59-8E05F3232325}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{E40DCB44-1D5C-4085-8E8F-943F33C4F004}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{E40DCB44-1D5C-4085-8E8F-943F33C4F004}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{E538D623-C066-433D-A6B7-E0708B1FADF7}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{E538D623-C066-433D-A6B7-E0708B1FADF7}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{E67ED831-B287-418B-ABC3-D68403A36166}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{E67ED831-B287-418B-ABC3-D68403A36166}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{EAB6228E-54F9-4DDE-A218-291EA5B16C0A}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{EAB6228E-54F9-4DDE-A218-291EA5B16C0A}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{EB778317-EA9A-4FBC-8351-F00EEC82E423}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{EB778317-EA9A-4FBC-8351-F00EEC82E423}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{EBEF9F05-5273-404A-9253-C5E252F50555}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{EBEF9F05-5273-404A-9253-C5E252F50555}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{ED34DC89-1C27-4ECD-8B2F-63D0F4CEDC32}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{ED34DC89-1C27-4ECD-8B2F-63D0F4CEDC32}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{EFE1F3E6-AEA2-4144-A208-32AA872B6545}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{EFE1F3E6-AEA2-4144-A208-32AA872B6545}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{F2435DE4-5FC0-4E5B-AC97-34F515EC5EE7}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{F2435DE4-5FC0-4E5B-AC97-34F515EC5EE7}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{F2DE350D-3028-410A-BFAE-283E00B44D0E}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{F2DE350D-3028-410A-BFAE-283E00B44D0E}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{F33485A0-310B-4B72-9A0E-B1D605510DBD}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{F33485A0-310B-4B72-9A0E-B1D605510DBD}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{F35E39C1-A41F-47C9-A204-2CA3C4B13548}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{F35E39C1-A41F-47C9-A204-2CA3C4B13548}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{F3A4939A-92A7-47CC-9D05-7C7DB72DD968}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{F3A4939A-92A7-47CC-9D05-7C7DB72DD968}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{F3B8948B-6F0F-4297-B174-FE3E71416BCA}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{F3B8948B-6F0F-4297-B174-FE3E71416BCA}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{F3F68D9F-81E5-4C7D-9910-0FD67DC2DDF2}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{F3F68D9F-81E5-4C7D-9910-0FD67DC2DDF2}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{F5BEB18A-6861-4625-A369-9C0A2A5F512F}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{F5BEB18A-6861-4625-A369-9C0A2A5F512F}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{F7461D52-7C2B-43B2-8744-EA958E0BD09A}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{F7461D52-7C2B-43B2-8744-EA958E0BD09A}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{F8FF7F1C-1D40-4B84-9535-C51F7B3A70D0}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{F8FF7F1C-1D40-4B84-9535-C51F7B3A70D0}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{F97246FA-C8CE-4D41-B6F7-AE718E7891C5}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{F97246FA-C8CE-4D41-B6F7-AE718E7891C5}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{FADA6658-BFC6-4C4E-825A-59A89822CDA8}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{FADA6658-BFC6-4C4E-825A-59A89822CDA8}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{FB3540BC-A824-4C79-83DA-6F6BD3AC6CCB}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{FB3540BC-A824-4C79-83DA-6F6BD3AC6CCB}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{FB4875EC-0C6B-450F-B82B-AB57D8D1677F}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{FB4875EC-0C6B-450F-B82B-AB57D8D1677F}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{FBE35AC1-57A8-4D02-9A23-5F97003C37D3}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{FBE35AC1-57A8-4D02-9A23-5F97003C37D3}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{FD97BCB1-8F3C-4185-91D2-A2AB7EE278C2}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{FD97BCB1-8F3C-4185-91D2-A2AB7EE278C2}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{FF02E86C-FEF0-4063-B39F-74275CDDD7C3}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{FF02E86C-FEF0-4063-B39F-74275CDDD7C3}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{FF693BF4-0276-4DDB-BB42-74EF1A0C9F4D}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{FF693BF4-0276-4DDB-BB42-74EF1A0C9F4D}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\NativeShim\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\PowerPivotExcelAddin\Count
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\User Settings\PowerPivotExcelAddin
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\User Settings\PowerPivotExcelAddin\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\PowerViewExcelAddin\Count
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\User Settings\PowerViewExcelAddin
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\User Settings\PowerViewExcelAddin\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{00C79FF1-6850-443D-BF61-71CDE0DE305F}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{024EA285-2685-48BC-87EF-79B48CC8C027}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{053D3F49-B913-4B33-935E-F930DECD8709}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{064383FA-1538-491C-859B-0ECAB169A0AB}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{0900883A-7F90-4A04-831D-69B5881A0C1C}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{090506FC-50F8-4C00-B8C7-91982A2A7C99}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{09322079-6043-4D33-9AB1-FFC268B8248E}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{0BC1DAE4-6158-4A1C-A893-807665B934B2}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{0C4E5E7A-B436-4776-BB89-88E4B14687E2}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{0C7137CB-463A-44CA-B6CD-F29EAE4A5201}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{0EA305CE-B708-4D79-8087-D636AB0F1A4D}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{0FBDE535-558A-4B6E-BDF7-ED6691AA7188}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{12004B48-E6C8-4FFA-AD5A-AC8D4467765A}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{12275A09-FEC0-45A5-8B59-446432F13CD6}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{12F1FDF0-D744-48B6-9F9A-B3D7744BEEB5}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{141F6878-2591-4231-A476-027432E28B2F}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{149DBCE7-A48E-44DB-8364-A53386CD4580}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{15D12AD4-622D-4257-976C-5EB3282FB93D}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{16C432FF-E13E-46A5-AB7D-A1CE7519119A}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{17E9DF2D-ED91-4382-904B-4FED6A12CAF0}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{191509F2-6977-456F-AB30-CF0492B1E93A}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{1B170697-99F8-4B3C-861D-FBDBE5303A8A}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{1B1D9BD5-12EA-4063-964C-16E7E87D6E08}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{1B686580-9FB1-4B88-BFBA-EAE7C0DA31AD}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{1B9F11E3-C85C-4E1B-BB29-879AD2C909E3}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{1C3432FE-153B-439B-82CC-FB46D6F5983A}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{1DC00701-03AF-4680-B2AF-007FFC758A1F}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{1E69B3EE-DA97-421F-BED5-ABCCE247D64E}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{1EFD9BEC-770F-4F5D-BC66-138ACAF5019E}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{1FCA7624-3A67-4A02-9EF3-6C363E35C8CD}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{1FDFB4E4-F9C9-41C4-B055-C80DAF00697D}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{2030A84D-D6C7-4968-8CEC-CF4737ACC337}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{21757D20-006A-4BA0-8FDB-9DE272A11CF4}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{259DE5BE-492B-44B3-9D78-9645F848F7B0}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{26421C15-1B53-4E53-B303-F320474618E7}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{26B6A7CE-B174-40AA-A114-316AA56BA9FC}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{27B162B5-F5D2-40E9-8AF3-D42FF4572BD4}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{28F64A3F-CF84-46DA-B1E8-2DFA7750E491}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{2A859A5B-3B1F-43EA-B3E3-C1531CC23363}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{2B456DC8-145A-4D2D-9C72-703D1CD8C50E}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{2B88C4F2-EA8F-43CD-805E-4D41346E18A7}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{2B9E4A37-6230-4B42-BEE2-E25CE86C8C7A}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{2DA73A73-4C36-467F-8A2D-B49090D983B7}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{2E5F5521-6EFA-4E29-804D-993C1D1D7406}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{2F632ABD-D62A-46C8-BF95-70186096F1ED}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{2F72340C-B555-418D-8B46-355944FE66B8}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{2F756D47-E1B1-4D2A-922B-4D76F35D007D}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{3169C8DF-F659-4F95-9CC6-3115E6596E83}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{31743B82-BFBC-44B6-AA12-85D42E644D5B}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{3178076B-5F4E-4ACE-A160-8AAE7F002944}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{32255C0A-16B4-4CE2-B388-8A4267E219EB}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{323277B1-D81D-4329-973E-497F413BC5D0}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{330A4ACE-9CC1-4AF5-8D36-8D0681194618}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{3391E125-F6E4-4B1E-899C-A25E6092D40D}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{360E9813-EA13-4152-B020-B1D0BBF1AC17}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{370155F7-D1EC-4B8B-9FBA-EE8ACC6E0BB7}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{38EA49F6-AD1D-43F1-9888-99A35D7C9409}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{3AD61E22-E4FE-497F-BDB1-3E51BD872173}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{3B5C7D36-1314-41C0-B405-15C558435F7D}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{3E4294DD-A765-49BC-8DBD-CF8B62A4BD3D}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{402DFB6D-631E-4A3F-9A5A-BE753BFD84C5}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{4031E9F3-E451-4E18-BEDD-91CAA3690C91}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{40E9B240-879B-4BA4-BFB0-2E94CA998EEB}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{41499869-4103-4D3B-9DA6-D07DF41B6E39}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{41937580-5DDD-4806-9089-5266D567219F}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{427A28D1-D17C-4ABF-B717-32C780BA6F07}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{42C3EF3F-AB7C-482A-8060-B2E57B25D4BA}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{4374022D-56B8-48C1-9BB7-D8F2FC726343}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{44984381-406E-4A35-B1C3-E54F499556E2}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{44A1F6FF-0876-4EDB-9169-DBB43101EE89}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{44BC70E2-FB83-4B09-9082-E5557E0C2EDE}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{46D2C0BD-F912-4DDC-8E67-B90EADC3F83C}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{4825AC28-CE41-45A7-9E6E-1FED74057601}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{4A5D124A-E620-44BA-B6FF-658961B33B9A}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{4B2E77A0-8321-42A0-B36D-66A2CDB27AF4}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{4C1D1588-3088-4796-B3B2-8935F3A0D886}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{4CB3D290-D527-45C2-B079-26842762FDD3}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{519FBBDE-79A6-4793-8A84-57F6541579C9}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{52287AA3-9945-44D1-9046-7A3373666821}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{5290A34F-2DE8-4965-B53A-2D2976CB7B35}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{52C5FBED-8BFB-4CB4-8BFF-02929CD31A98}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{537EA5B5-7D50-4876-BD38-A53A77CACA32}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{539165C6-09E3-4F4B-9C29-EEC86FDF545F}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{5517E6A2-739B-4822-946F-7F0F1C5934B1}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{58D95B09-6AF6-453D-A976-8EF0AE0316B1}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{58E55634-63D9-434A-8B16-ADE5F84737B8}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{5917FA4B-7A37-4D70-B835-2755CF165E01}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{594E9433-6492-434D-BFCE-4014F55D3909}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{5B7C4417-66C2-46DB-A2AF-DD1D811D8DCA}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{5DF83BED-7E8E-4A28-80EF-D8B0A004CF3E}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{603EDDF5-E827-4233-AFDE-4084B3F3B30C}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{615FEE6D-2E96-487F-98B2-51A892788A70}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{621292D6-D737-40F8-A6E8-A9D0B852AEC2}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{6330BD12-06E5-478A-BDF4-0CD90C3FFE65}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{65C607D5-E542-4F09-AD0B-40D6A88B2702}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{6883893B-9DD9-4943-ACEB-58327AFDC194}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{69EC9152-153B-471A-BF35-77EC88683EAE}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{6A817637-8CA1-45D5-A53D-6B97FB8AF382}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{6A88EBA4-8B91-4553-8764-61129E1E01C7}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{6A9BD082-8C07-462C-8D19-18C2CAE0FB02}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{6AE65B85-E04E-4368-80A7-786D5766325E}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{6C44E4BD-C6DB-474A-877E-1BB899ACA206}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{6CA43757-B2AF-4C42-9E28-F763C023EDC8}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{6E2F71BC-1BA0-4620-872E-285F69C3141E}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{6E5DB8A5-78E6-4953-B793-7422351AFE88}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{6EE7622C-18D8-4005-9FB7-92DB644A279B}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{70E3A52B-E7DA-4ABE-A834-B403A5776532}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{72D74828-C6B2-420B-AC78-68BF3A0E882C}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{75F08E14-5CF5-4D59-9CEF-DA3194B6FD24}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{771C3AFA-50C5-443F-B151-FF2546D863A0}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{77A58083-E86D-45C1-B56E-77EC925167CF}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{77F47589-2212-4E3B-AD27-A900CE813837}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{781038A1-800F-4DDF-AB26-70A98774F8AD}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{7868FC3D-ABA3-4B5D-B4EA-419C608DAB45}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{79EEBE53-530A-4869-B56B-B4FFE0A1B831}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{7A75647F-636F-4607-8E54-E1B7D1AD8930}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{7E6F537B-AF16-43E6-B07F-F457A96F58FE}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{80C94D2C-4DDE-47AE-82D2-A2ADDE81E653}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{82E42CB5-1741-46FB-8F2F-AC8414741E8D}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{86AF9220-9D6F-4575-BEF0-619A9A6AA005}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{86E17AEA-A932-42C4-8651-95DE6CB37A08}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{881D148A-610E-4F0A-8985-3BE4C0DB2B09}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{8B524BCC-67EA-4876-A509-45E46F6347E8}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{8C762649-97D1-4953-AD27-B7E2C25B972E}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{8D071DB8-CDE7-4B90-8862-E2F6B54C91BF}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{8D577C50-AE5E-47FD-A240-24986F73D503}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{8DED1DA3-5206-4540-A862-E8473B65D742}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{90150000-0011-0000-0000-0000000FF1CE}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{92485559-060B-44A7-9FC4-207C7A9BD39C}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{92847EEE-6935-4585-817D-14DCFFE6F607}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{949594B8-4FBF-44A7-BD8D-911E25BA2938}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{951C0FE6-40A8-4400-8003-EEC0686FFBC4}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{95820F84-6E8C-4D22-B2CE-54953E9911BC}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{96353198-443E-479D-9E80-9A6D72FD1A99}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{980F9E3E-F5A8-41C8-8596-61404ADDF677}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{98685D21-78BD-4C62-BC4F-653344A63035}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{9CEDEF15-BE37-4FF0-A08A-13A045540641}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{9CF873F3-5112-4C73-86C5-B94808F675E0}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{9E016989-4007-42A6-8051-64EB97110CF2}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{9E7FE6CF-58C6-4F36-9A1B-9C0BFC447ED5}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{A1B2DD4A-29DD-4B74-A6FE-BF3463C00F70}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{A1D1EFF9-1301-4709-BC2C-B6FCE5C158D8}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{A24CCA51-3D54-4C41-8A76-4031F5338CB2}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{A2B90E7A-A797-4713-AF90-F0BECF52A1DD}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{A30B8040-D68A-423F-B0B5-9CE292EA5A8F}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{A3A4593B-97DC-4364-9910-70202AF2D0B5}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{A491EFAD-26CE-4ED7-B722-4569BA761D14}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{A56A3B37-3A35-4BBB-A036-EEE5F1898EEE}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{A75ADD9F-3982-464D-93FE-7D3BEC07FB46}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{A8119E32-B17C-4BD3-8950-7D1853F4B412}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{A884AB66-DE2E-4505-BA8B-3FB9DAF149ED}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{A9419E0F-8A3F-4E58-A143-E4B4803F85D2}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{A96F8DAE-DA54-4FAD-BDC6-108DA592707A}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{AB4D047B-97CF-4126-A69F-34DF08E2F254}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{AC1AE7FD-B949-4E04-A330-849BC40638CF}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{AC4EFAF0-F81F-4F61-BDF7-EA32B02AB117}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{AC867F78-3A34-4C70-8D80-53B6F8C4092C}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{AE1310F8-2F53-4994-93A3-C61502E91D04}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{AE7B1E26-3AEE-4FE3-9C5B-88F05E36CD34}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{AE88E21A-D981-45A0-9813-3452F5390A1E}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{AE9D158F-9450-4A0C-8C80-DD973C58357C}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{AEA37447-9EE8-4EF5-8032-B0C955B6A4F5}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{AF3A9181-8B97-4B28-B2B1-A7AC6F8C3A05}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{B067E965-7521-455B-B9F7-C740204578A2}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{B13AFB38-CD79-4AE5-9F7F-EED058D750CA}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{B322DA9C-A2E2-4058-9E4E-F59A6970BD69}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{B480F090-28FE-4A67-8885-62322037A0CD}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{B4AF11BE-5F94-4D8F-9844-CE0D5E0D8680}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{B58A5943-16EA-420F-A611-7B230ACD762C}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{B64CFCED-19A0-4C81-8B8D-A72DDC7488BA}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{B6B47040-B38E-4BE2-BF6A-DABF0C41540A}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{B6C0DE84-37D8-41B2-9EAF-8A80A008D58A}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{B6DDD089-E96F-43F7-9A77-440E6F3CD38E}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{B845985D-10AE-449A-96AF-43CEDCE9363D}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{BA3E3833-6A7E-445A-89D0-7802A9A68588}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{BA6BA8B7-2A1D-4659-BA45-4BAC007B1698}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{BACD4614-5BEF-4A5E-BAFC-DE4C788037A2}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{BB00F022-69DA-4BE3-968D-D9BCD41CF814}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{BB8DF749-885C-47D8-B33A-7E5A402EF4A3}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{BE465D55-C392-4D67-BF45-4DE7829EFC6E}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{C3A0814A-70A4-471F-AF37-2313A6331111}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{C5A706AC-9733-4061-8242-28EB639F1B29}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{C5A7B998-FAE7-4F08-9802-9A2216F1EC2B}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{C85FE025-B033-4F41-936B-B121521BA1C1}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{C86F17B4-67E0-459E-B785-F09FF54600E4}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{C9D3D19B-60A6-4213-BC72-C1A1A59DC45B}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{CC802B96-22A4-4A90-8757-2ABB7B74484A}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{CD256150-A898-441F-AAC0-9F8F33390E45}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{CE6A8540-B478-4070-9ECB-2052DD288047}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{CEED49FA-52AD-4C90-B7D4-926ECDFD7F52}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{CFAF5356-49E3-48A8-AB3C-E729AB791250}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{D46BBFF5-987C-4DAC-9A8D-069BAC23AE2A}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{D7279DD0-E175-49FE-A623-8FC2FC00AFC4}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{D9F5B1C6-5386-495A-88F9-9AD6B41AC9B3}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{DAE597CE-5823-4C77-9580-7268B93A4B23}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{DB56DEC3-34F2-4BC5-A7B9-ECC3CC51C12A}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{DB8E8683-A848-473B-B2E7-D1DE4D042095}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{DC981C6B-FC8E-420F-AA43-F8F33E5C0923}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{DFC5A8B0-E9FD-43F7-B4CA-D63F1E749711}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{E0132983-CA20-4390-8BBA-8FDA37E7C86B}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{E0C4D41F-B115-4D51-9E8C-63AF19B6EEB8}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{E1264E10-AFAF-4439-A98B-256DF8BB156F}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{E13AC10E-75D0-4AFF-A0CD-764982CF541C}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{E1F5F599-D875-48CA-93C4-E96C473B29E7}\Count
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\User Settings\Outlook_SocialProviderMOSS
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\User Settings\Access_Core
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\User Settings\PowerPoint_Core
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\User Settings\PowerPoint_Intl
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\User Settings\Ace_OdbcCurrentUser
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\User Settings\Word_Core
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\User Settings\Word_Intl
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\User Settings\XDocs_XMLEditVerbHandler
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\User Settings\Excel_Core
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\User Settings\Excel_Intl
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\User Settings\Graph_Core
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\User Settings\Misc_SpsOutlookAddin
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\User Settings\Mso_Core
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\User Settings\Mso_CoreReg
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\User Settings\Mso_Intl
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\User Settings\AccessDE_Core
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\User Settings\OneNoteToPPTAddin
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\User Settings\OneNoteToWordAddin
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\User Settings\outexum
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\User Settings\Outlook_Core
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\User Settings\Outlook_Intl
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\User Settings\Outlook_SocialConnector
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\User Settings\Outlook_SocialProviderFB
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\User Settings\Outlook_SocialProviderLI
HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\15.0\Word\Options\Log
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Word\Options\Log
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Word\Options\Debug
HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\15.0\Word\Options\Debug
HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\15.0\Word\Options
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Word\Options
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-598517727-2769297685-998483224-1000\Installer\Components\5B63CE179F21796438DFC4189EF7E742
HKEY_USERS\S-1-5-21-598517727-2769297685-998483224-1000\Software\Microsoft\Installer\Components\5B63CE179F21796438DFC4189EF7E742
HKEY_LOCAL_MACHINE\Software\Classes\Installer\Components\5B63CE179F21796438DFC4189EF7E742
HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\15.0\Common\General
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\15.0\Common\Security
HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\15.0\Word\Wizards
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Word\Wizards
HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\15.0\Word\Data
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Word\Data
HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\15.0\Common\FixedFormat
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\FixedFormat
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MailSettings
HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\15.0\Common\MailSettings
HKEY_CURRENT_USER\Software\Policies\Microsoft\Shared Tools\Proofing Tools\1.0\Office
HKEY_CURRENT_USER\Software\Microsoft\Shared Tools\Proofing Tools\1.0\Office
HKEY_CURRENT_USER\Software\Microsoft\Shared Tools\Proofing Tools\HangulHanjaConv
HKEY_CURRENT_USER\Software\Policies\Microsoft\Shared Tools\Proofing Tools\HangulHanjaConv
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Word\Options\Vpref
HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\15.0\Word\Options\Vpref
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Word\Options\Vprsu
HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\15.0\Word\Options\Vprsu
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Word\Options\Vpreffuz
HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\15.0\Word\Options\Vpreffuz
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Word\Options\Assist
HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\15.0\Word\Options\Assist
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Word\Options\VprefWordBackup
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Word\Options\VprsuWordBackup
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Word\Options\VpreffuzWordBackup
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Word\Options\AssistWordBackup
HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\15.0\Word\Options\vpref
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\CurrentVersion\Policies\Explorer
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer
HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\15.0\Word\Options\vprsu
HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\15.0\Word\Options\vpreffuz
HKEY_CURRENT_USER\Software\Microsoft\Shared Tools\Proofing Tools
HKEY_CURRENT_USER\Software\Policies\Microsoft\Shared Tools\Proofing Tools
HKEY_CURRENT_USER\Software\Microsoft\Direct3D\DLLMergeDisable
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\FontCache\Parameters
HKEY_CURRENT_USER\Software\Microsoft\Avalon.Graphics
HKEY_CURRENT_USER\EUDC\1252
HKEY_CURRENT_USER\EUDC
HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\15.0\Word
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Word
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\FontLink\SystemLink
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\DataStore_V1.0
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane1
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane2
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane3
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane4
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane5
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane6
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane7
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane8
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane9
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane10
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane11
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane12
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane13
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane14
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane15
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane16
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Segoe UI
HKEY_LOCAL_MACHINE\Software\Microsoft\.NETFramework\Policy\
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\.NETFramework\Policy\v4.0
HKEY_LOCAL_MACHINE\Software\Microsoft\.NETFramework
HKEY_CURRENT_USER\Software\Microsoft\.NETFramework
Policy\Upgrades
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\.NETFramework\Policy\Upgrades
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion
HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\15.0\Common\Research\Translation
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\Research\Translation
HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\Common\Security
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\GELPrefs
HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\15.0\Common\GELPrefs
HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\15.0\Common\Identity
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\Identity
HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\15.0\Common\Internet
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\Internet
HKEY_LOCAL_MACHINE\Software\Microsoft\IdentityCRL
HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\15.0\Common\SignIn
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\SignIn
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\Identity\Identities
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\Identity\Profiles
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\Identity\DocToIdMapping
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\15.0\Common\UICaptions\InstalledLanguages
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\UICaptions
HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\15.0\Common\UICaptions
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\15.0\Common\UICaptions
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\15.0\Common\ONetConfig
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\Internet\NetworkStatusCache\office15client.microsoft.com
HKEY_CURRENT_USER\Software\Policies\Microsoft\Security
HKEY_CURRENT_USER\Software\Microsoft\Security
HKEY_CLASSES_ROOT\CLSID
HKEY_CURRENT_USER\Software\Classes\Wow6432Node\CLSID\{dcb00c01-570f-4a9b-8d69-199fdba5723b}
HKEY_CURRENT_USER\Software\Classes\Wow6432Node\CLSID\{DCB00C01-570F-4A9B-8D69-199FDBA5723B}
HKEY_CURRENT_USER\Software\Classes\Interface\{B196B284-BAB4-101A-B69C-00AA00341D07}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{B196B284-BAB4-101A-B69C-00AA00341D07}\ProxyStubClsid32
HKEY_CURRENT_USER\Software\Classes\Wow6432Node\Interface\{B196B284-BAB4-101A-B69C-00AA00341D07}\ProxyStubClsid32
HKEY_CURRENT_USER\Software\Classes\Interface\{B196B286-BAB4-101A-B69C-00AA00341D07}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{B196B286-BAB4-101A-B69C-00AA00341D07}\ProxyStubClsid32
HKEY_CURRENT_USER\Software\Classes\Wow6432Node\Interface\{B196B286-BAB4-101A-B69C-00AA00341D07}\ProxyStubClsid32
HKEY_CURRENT_USER\Software\Classes\Interface\{1299CF18-C4F5-4B6A-BB0F-2299F0398E27}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{1299CF18-C4F5-4B6A-BB0F-2299F0398E27}\ProxyStubClsid32
HKEY_CURRENT_USER\Software\Classes\Wow6432Node\Interface\{1299CF18-C4F5-4B6A-BB0F-2299F0398E27}\ProxyStubClsid32
HKEY_CURRENT_USER\Software\Classes\Interface\{22D2E146-1A68-40B8-949C-8FD848B415E6}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{22D2E146-1A68-40B8-949C-8FD848B415E6}\ProxyStubClsid32
HKEY_CURRENT_USER\Software\Classes\Wow6432Node\Interface\{22D2E146-1A68-40B8-949C-8FD848B415E6}\ProxyStubClsid32
HKEY_CURRENT_USER\Software\Classes\Interface\{2ABC0864-9677-42E5-882A-D415C556C284}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{2ABC0864-9677-42E5-882A-D415C556C284}\ProxyStubClsid32
HKEY_CURRENT_USER\Software\Classes\Wow6432Node\Interface\{2ABC0864-9677-42E5-882A-D415C556C284}\ProxyStubClsid32
HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\15.0\Common\LCCache
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\LCCache
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\15.0\Common\Roaming
HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\15.0\Common\Roaming
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\Roaming
HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\15.0\OSM
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Office\15.0\OSM
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\OSM
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\15.0\OSM
HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\15.0\Met
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Met
HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\15.0\Common\Logging
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\Logging
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\Debug\
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\Internet\WebServiceCache\AllUsers\office15client.microsoft.com\config15--lcid=1033&syslcid=1033&uilcid=1033&build=15.0.4569&crev=1
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\Internet\WebServiceCache\AllUsers\office15client.microsoft.com\config15--lcid=1033&syslcid=1033&uilcid=1033&build=15.0.4569&crev=1\0
HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\15.0\Common\Internet\WebServiceCache\AllUsers\office15client.microsoft.com\config15--lcid=1033&syslcid=1033&uilcid=1033&build=15.0.4569&crev=1\0
HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\15.0\Word\DisabledCmdBarItemsCheckBoxes
HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\15.0\Word\DisabledShortcutKeysList
HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\15.0\Word\DisabledShortcutKeysCheckBoxes
HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\15.0\Common\Toolbars
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\Toolbars
HKEY_LOCAL_MACHINE\Software\Microsoft\OfficeSoftwareProtectionPlatform
HKEY_USERS\S-1-5-20\SOFTWARE\Microsoft\OfficeSoftwareProtectionPlatform\Policies\0ff1ce15-a989-479d-af46-f275c6370663
HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\15.0\Common\Licensing
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\Licensing
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Word\MTTT
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\Feedback\
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\Ribbon\2
HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows\SessionDefaultDevices\S-1-5-5-0-73552
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows Messaging Subsystem
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\Internet\WebServiceCache
HKEY_CLASSES_ROOT\CLSID\{00020907-0000-0000-C000-000000000046}\LocalServer32
HKEY_CLASSES_ROOT\CLSID\{00020906-0000-0000-C000-000000000046}\LocalServer32
HKEY_CURRENT_USER\Software\Classes\Wow6432Node\CLSID\{00020906-0000-0000-C000-000000000046}\LocalServer32
HKEY_CLASSES_ROOT\CLSID\{F4754C9B-64F5-4B40-8AF4-679732AC0607}\LocalServer32
HKEY_CURRENT_USER\Software\Classes\Wow6432Node\CLSID\{F4754C9B-64F5-4B40-8AF4-679732AC0607}\LocalServer32
HKEY_CLASSES_ROOT\Word.Document\CurVer
HKEY_CURRENT_USER\Software\Classes\Word.Document\CurVer
HKEY_CLASSES_ROOT\Component Categories\{56FFCC30-D398-11D0-B2AE-00A0C908FA49}
HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\15.0\Common\TrustCenter
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\TrustCenter
HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\15.0\Word\Security\Trusted Documents
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Word\Security\Trusted Documents
HKEY_LOCAL_MACHINE\Software\Microsoft\CTF\TIP
HKEY_CURRENT_USER\Software\Policies\Microsoft\CTF
HKEY_CURRENT_USER\Software\Microsoft\CTF
HKEY_CURRENT_USER\Software\Microsoft\CTF\TIP
HKEY_CURRENT_USER\Software\Microsoft\CTF\TIP\{0000897b-83df-4b96-be07-0fb58b01c4a4}\LanguageProfile
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\{0000897b-83df-4b96-be07-0fb58b01c4a4}\LanguageProfile
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\{0000897b-83df-4b96-be07-0fb58b01c4a4}\LanguageProfile\0x00000000
HKEY_CURRENT_USER\Software\Microsoft\CTF\TIP\{03B5835F-F03C-411B-9CE2-AA23E1171E36}\LanguageProfile
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\{03B5835F-F03C-411B-9CE2-AA23E1171E36}\LanguageProfile
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\{03B5835F-F03C-411B-9CE2-AA23E1171E36}\LanguageProfile\0x00000411
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\{03B5835F-F03C-411B-9CE2-AA23E1171E36}\LanguageProfile\0x00000411\{A76C93D9-5523-4E90-AAFA-4DB112F9AC76}
HKEY_CURRENT_USER\Software\Microsoft\CTF\TIP\{07EB03D6-B001-41DF-9192-BF9B841EE71F}\LanguageProfile
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\{07EB03D6-B001-41DF-9192-BF9B841EE71F}\LanguageProfile
HKEY_CURRENT_USER\Software\Microsoft\CTF\TIP\{3697C5FA-60DD-4B56-92D4-74A569205C16}\LanguageProfile
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\{3697C5FA-60DD-4B56-92D4-74A569205C16}\LanguageProfile
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\{3697C5FA-60DD-4B56-92D4-74A569205C16}\LanguageProfile\0x0000ffff
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\{3697C5FA-60DD-4B56-92D4-74A569205C16}\LanguageProfile\0x0000ffff\{B77BF1FB-C8B4-490F-A5FE-AFE99BBBB490}
HKEY_CURRENT_USER\Software\Microsoft\CTF\TIP\{531FDEBF-9B4C-4A43-A2AA-960E8FCDC732}\LanguageProfile
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\{531FDEBF-9B4C-4A43-A2AA-960E8FCDC732}\LanguageProfile
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\{531FDEBF-9B4C-4A43-A2AA-960E8FCDC732}\LanguageProfile\0x00000404
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\{531FDEBF-9B4C-4A43-A2AA-960E8FCDC732}\LanguageProfile\0x00000404\{0B883BA0-C1C7-11D4-87F9-0080C882687E}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\{531FDEBF-9B4C-4A43-A2AA-960E8FCDC732}\LanguageProfile\0x00000404\{4BDF9F03-C7D3-11D4-B2AB-0080C882687E}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\{531FDEBF-9B4C-4A43-A2AA-960E8FCDC732}\LanguageProfile\0x00000404\{6024B45F-5C54-11D4-B921-0080C882687E}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\{531FDEBF-9B4C-4A43-A2AA-960E8FCDC732}\LanguageProfile\0x00000404\{761309DE-317A-11D4-9B5D-0080C882687E}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\{531FDEBF-9B4C-4A43-A2AA-960E8FCDC732}\LanguageProfile\0x00000404\{B2F9C502-1742-11D4-9790-0080C882687E}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\{531FDEBF-9B4C-4A43-A2AA-960E8FCDC732}\LanguageProfile\0x00000404\{F3BA907A-6C7E-11D4-97FA-0080C882687E}
HKEY_CURRENT_USER\Software\Microsoft\CTF\TIP\{78CB5B0E-26ED-4FCC-854C-77E8F3D1AA80}\LanguageProfile
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\{78CB5B0E-26ED-4FCC-854C-77E8F3D1AA80}\LanguageProfile
HKEY_CURRENT_USER\Software\Microsoft\CTF\TIP\{81D4E9C9-1D3B-41BC-9E6C-4B40BF79E35E}\LanguageProfile
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\{81D4E9C9-1D3B-41BC-9E6C-4B40BF79E35E}\LanguageProfile
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\{81D4E9C9-1D3B-41BC-9E6C-4B40BF79E35E}\LanguageProfile\0x00000804
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\{81D4E9C9-1D3B-41BC-9E6C-4B40BF79E35E}\LanguageProfile\0x00000804\{F3BA9077-6C7E-11D4-97FA-0080C882687E}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\{81D4E9C9-1D3B-41BC-9E6C-4B40BF79E35E}\LanguageProfile\0x00000804\{FCA121D2-8C6D-41fb-B2DE-A2AD110D4820}
HKEY_CURRENT_USER\Software\Microsoft\CTF\TIP\{8613E14C-D0C0-4161-AC0F-1DD2563286BC}\LanguageProfile
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\{8613E14C-D0C0-4161-AC0F-1DD2563286BC}\LanguageProfile
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\{8613E14C-D0C0-4161-AC0F-1DD2563286BC}\LanguageProfile\0x0000ffff
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\{8613E14C-D0C0-4161-AC0F-1DD2563286BC}\LanguageProfile\0x0000ffff\{B37D4237-8D1A-412E-9026-538FE16DF216}
HKEY_CURRENT_USER\Software\Microsoft\CTF\TIP\{A028AE76-01B1-46C2-99C4-ACD9858AE02F}\LanguageProfile
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\{A028AE76-01B1-46C2-99C4-ACD9858AE02F}\LanguageProfile
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\{A028AE76-01B1-46C2-99C4-ACD9858AE02F}\LanguageProfile\0x00000412
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\{A028AE76-01B1-46C2-99C4-ACD9858AE02F}\LanguageProfile\0x00000412\{B5FE1F02-D5F2-4445-9C03-C568F23C99A1}
HKEY_CURRENT_USER\Software\Microsoft\CTF\TIP\{AE6BE008-07FB-400D-8BEB-337A64F7051F}\LanguageProfile
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\{AE6BE008-07FB-400D-8BEB-337A64F7051F}\LanguageProfile
HKEY_CURRENT_USER\Software\Microsoft\CTF\TIP\{C1EE01F2-B3B6-4A6A-9DDD-E988C088EC82}\LanguageProfile
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\{C1EE01F2-B3B6-4A6A-9DDD-E988C088EC82}\LanguageProfile
HKEY_CURRENT_USER\Software\Microsoft\CTF\TIP\{DCBD6FA8-032F-11D3-B5B1-00C04FC324A1}\LanguageProfile
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\{DCBD6FA8-032F-11D3-B5B1-00C04FC324A1}\LanguageProfile
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\{DCBD6FA8-032F-11D3-B5B1-00C04FC324A1}\LanguageProfile\0x0000ffff
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\{DCBD6FA8-032F-11D3-B5B1-00C04FC324A1}\LanguageProfile\0x0000ffff\{6A114E62-E11B-447F-9A58-2D354F5C9204}
HKEY_CURRENT_USER\Software\Microsoft\CTF\TIP\{E429B25A-E5D3-4D1F-9BE3-0C608477E3A1}\LanguageProfile
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\{E429B25A-E5D3-4D1F-9BE3-0C608477E3A1}\LanguageProfile
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\{E429B25A-E5D3-4D1F-9BE3-0C608477E3A1}\LanguageProfile\0x00000404
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\{E429B25A-E5D3-4D1F-9BE3-0C608477E3A1}\LanguageProfile\0x00000404\{037B2C25-480C-4D7F-B027-D6CA6B69788A}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\{E429B25A-E5D3-4D1F-9BE3-0C608477E3A1}\LanguageProfile\0x00000404\{D38EFF65-AA46-4FD5-91A7-67845FB02F5B}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\{E429B25A-E5D3-4D1F-9BE3-0C608477E3A1}\LanguageProfile\0x0000045e
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\{E429B25A-E5D3-4D1F-9BE3-0C608477E3A1}\LanguageProfile\0x0000045e\{8F96574E-C86C-4bd6-9666-3F7327D4CBE8}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\{E429B25A-E5D3-4D1F-9BE3-0C608477E3A1}\LanguageProfile\0x00000478
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\{E429B25A-E5D3-4D1F-9BE3-0C608477E3A1}\LanguageProfile\0x00000478\{409C8376-007B-4357-AE8E-26316EE3FB0D}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\{E429B25A-E5D3-4D1F-9BE3-0C608477E3A1}\LanguageProfile\0x00000804
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\{E429B25A-E5D3-4D1F-9BE3-0C608477E3A1}\LanguageProfile\0x00000804\{54FC610E-6ABD-4685-9DDD-A130BDF1B170}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\{E429B25A-E5D3-4D1F-9BE3-0C608477E3A1}\LanguageProfile\0x00000804\{733B4D81-3BC3-4132-B91A-E9CDD5E2BFC9}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\{E429B25A-E5D3-4D1F-9BE3-0C608477E3A1}\LanguageProfile\0x00000804\{EF63706D-31C4-490E-9DBB-BD150ADC454B}
HKEY_CURRENT_USER\Software\Microsoft\CTF\TIP\{F25E9F57-2FC8-4EB3-A41A-CCE5F08541E6}\LanguageProfile
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\{F25E9F57-2FC8-4EB3-A41A-CCE5F08541E6}\LanguageProfile
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\{F25E9F57-2FC8-4EB3-A41A-CCE5F08541E6}\LanguageProfile\0x0000FFFF
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\{F25E9F57-2FC8-4EB3-A41A-CCE5F08541E6}\LanguageProfile\0x0000FFFF\{F2510000-2FC8-4EB3-A41A-CCE5F08541E6}
HKEY_CURRENT_USER\Software\Microsoft\CTF\TIP\{F89E9E58-BD2F-4008-9AC2-0F816C09F4EE}\LanguageProfile
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\{F89E9E58-BD2F-4008-9AC2-0F816C09F4EE}\LanguageProfile
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\Toolbars\Settings
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\Toolbars\Settings\Microsoft Word AWDropdownHidden
HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\15.0\Common\Toolbars\Word
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\Toolbars\Word
HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\15.0\Common\IME
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\IME
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\Compatibility\WINWORD.EXE
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\Roaming\Identities\Anonymous\Settings\1170\{00000000-0000-0000-0000-000000000000}
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\Roaming\Identities\Anonymous\Settings\1170\{00000000-0000-0000-0000-000000000000}\PendingChanges
HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\15.0\Common\IM
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\IM
HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\15.0\Word\StatusBar
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Word\StatusBar
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\Toolbars\Settings\Microsoft Word
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Word\Resiliency\StartupItems\5e=
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellCompatibility\Applications\WINWORD.EXE
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\ShellCompatibility\Applications\WINWORD.EXE\
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\ShellCompatibility\Applications\WINWORD.EXE\RequiredFile
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\ShellCompatibility\Applications\WINWORD.EXE\Version
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B4BFCC3A-DB2C-424C-B029-7FE99A87C641}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B4BFCC3A-DB2C-424C-B029-7FE99A87C641}\PropertyBag
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\SessionInfo\1
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\SessionInfo\1\KnownFolders
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders
HKEY_CLASSES_ROOT\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\ShellFolder
HKEY_CURRENT_USER\Software\Classes\Wow6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\ShellFolder
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\ShellFolder
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\ShellFolder
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\NonEnum
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\NonEnum
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{3852cdae-8280-11e9-89e4-806e6f6e6963}\
HKEY_CLASSES_ROOT\Drive\shellex\FolderExtensions
HKEY_CLASSES_ROOT\Drive\shellex\FolderExtensions\{fbeb8a05-beee-4442-804e-409d6c4515e9}
HKEY_CURRENT_USER\Software\Classes\Drive\shellex\FolderExtensions\{fbeb8a05-beee-4442-804e-409d6c4515e9}
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Explorer
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Explorer
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\SecurityProviders\Schannel
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{6e859243-ffca-11eb-bd9a-806e6f6e6963}\
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{3852cdad-8280-11e9-89e4-806e6f6e6963}\
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\LSA\AccessProviders
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\Shell\RegisteredApplications\UrlAssociations\Directory\OpenWithProgids
HKEY_CURRENT_USER\Software\Microsoft\Windows\Shell\Associations\UrlAssociations\Directory
HKEY_CLASSES_ROOT\Directory
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Directory\CurVer
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Directory\
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Directory\ShellEx\IconHandler
HKEY_CLASSES_ROOT\Folder
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Folder\ShellEx\IconHandler
HKEY_CLASSES_ROOT\AllFilesystemObjects
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AllFilesystemObjects\ShellEx\IconHandler
HKEY_CURRENT_USER\Software\Classes\Directory
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Directory\DocObject
HKEY_CURRENT_USER\Software\Classes\Folder
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Folder\DocObject
HKEY_CURRENT_USER\Software\Classes\AllFilesystemObjects
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AllFilesystemObjects\DocObject
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Directory\BrowseInPlace
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Folder\BrowseInPlace
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AllFilesystemObjects\BrowseInPlace
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Directory\Clsid
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Folder\Clsid
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AllFilesystemObjects\Clsid
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\DrawAlerts\FTP Sites
HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\15.0\Common\Open Find
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\Open Find
HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\15.0\Outlook\Security
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Security
HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\Common\UserInfo
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\UserInfo
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\CurrentVersion\Explorer\Advanced
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Office\15.0\Common\Security
HKEY_CURRENT_USER\Software\Classes\Wow6432Node\CLSID\{88d96a0c-f192-11d4-a65f-0040963251e5}
HKEY_CURRENT_USER\Software\Classes\Wow6432Node\CLSID\{88D96A0C-F192-11D4-A65F-0040963251E5}
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\Security
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Office\15.0\Common\OpenXMLFormat\BlockedRelationshipTypes
HKEY_LOCAL_MACHINE\Software\Microsoft\Msxml60
HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\15.0\Publisher\Internet
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Publisher\Internet
HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\15.0\PowerPoint\Internet
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\PowerPoint\Internet
HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\15.0\Word\Internet
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Word\Internet
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\15.0\Common\Internet
HKEY_CURRENT_USER\Software\Classes\Wow6432Node\CLSID\{88d96a0f-f192-11d4-a65f-0040963251e5}
HKEY_CURRENT_USER\Software\Classes\Wow6432Node\CLSID\{88D96A0F-F192-11D4-A65F-0040963251E5}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\MOTIF\FlexUIAutomation
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\15.0\Common
HKEY_CURRENT_USER\Software\Policies\Policies\Microsoft\Office\15.0\Common\Roaming
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\Common\Roaming
HKEY_LOCAL_MACHINE\Software\Microsoft\CTF\TIP\{0000897b-83df-4b96-be07-0fb58b01c4a4}\LanguageProfile\0x00000000\{0001bea3-ed56-483d-a2e2-aeae25577436}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\KnownClasses
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\15.0\Word
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\Word\Addins
HKEY_CURRENT_USER\Software\Microsoft\Office\Word\Addins
HKEY_CURRENT_USER\Software\Microsoft\Office\Word\Addins\OneNote.WordAddinTakeNotesButton
HKEY_CURRENT_USER\Software\Classes\OneNote.WordAddinTakeNotesButton\Clsid
HKEY_CURRENT_USER\Software\Classes\OneNote.WordAddinTakeNotesButton\CLSID
HKEY_CLASSES_ROOT\CLSID\{5B24624D-9DD8-4B23-BFB2-A8A5E60CB019}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{5B24624D-9DD8-4B23-BFB2-A8A5E60CB019}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\Wow6432Node\CLSID\{5B24624D-9DD8-4B23-BFB2-A8A5E60CB019}\InprocServer32
HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\15.0\Word\Resiliency
HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\15.0\Word\Resiliency\AddInList
HKEY_CURRENT_USER\Software\Microsoft\Office\Word\Addins\OneNote.WordAddinTakeNotesService
HKEY_CURRENT_USER\Software\Classes\OneNote.WordAddinTakeNotesService\Clsid
HKEY_CURRENT_USER\Software\Classes\OneNote.WordAddinTakeNotesService\CLSID
HKEY_CLASSES_ROOT\CLSID\{C580A1B2-5915-4DC3-BE93-8A51F4CAB320}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{C580A1B2-5915-4DC3-BE93-8A51F4CAB320}\InprocServer32
HKEY_CURRENT_USER\Software\Classes\Wow6432Node\CLSID\{C580A1B2-5915-4DC3-BE93-8A51F4CAB320}\InprocServer32
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\CustomUIValidationCache
HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\15.0\Word\Security\FileBlock
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Word\Security\FileBlock
HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\15.0\Word\Security\FileValidation
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Word\Security\FileValidation
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\15.0\Common\FilesPaths
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\Offline
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\Offline\Files
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ActiveX Cache
HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\15.0\Common\Security\ProtectedView\Locations
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\Security\ProtectedView\Locations
HKEY_CURRENT_USER\Software\Classes\Wow6432Node\CLSID\{7b8a2d94-0ac9-11d1-896c-00c04fb6bfc4}
HKEY_CURRENT_USER\Software\Classes\Wow6432Node\CLSID\{7B8A2D94-0AC9-11D1-896C-00C04FB6BFC4}
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Internet Settings
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_ALLOW_REVERSE_SOLIDUS_IN_USERINFO_KB932562
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_ALLOW_REVERSE_SOLIDUS_IN_USERINFO_KB932562
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Internet Explorer
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Internet Explorer\Security
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_LOCALMACHINE_LOCKDOWN
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_LOCALMACHINE_LOCKDOWN
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_ZONES_DEFAULT_DRIVE_INTRANET_KB941000
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_ZONES_DEFAULT_DRIVE_INTRANET_KB941000
HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\15.0\Word\Security\ProtectedView
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Word\Security\ProtectedView
HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\15.0\Word\Security\Trusted Locations
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Word\Security\Trusted Locations
HKEY_CURRENT_USER\Software\Policies\Policies\Microsoft\Office\15.0\Common\Security\Trusted Locations
HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\15.0\Common\Security\Trusted Locations
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Word\Resiliency\DisabledItems
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Word\Resiliency\StartupItems\<g=
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-598517727-2769297685-998483224-1000\Installer\Products
HKEY_USERS\S-1-5-21-598517727-2769297685-998483224-1000\Software\Microsoft\Installer\Products
HKEY_LOCAL_MACHINE\Software\Classes\Installer\Products
HKEY_LOCAL_MACHINE\Software\Microsoft\Avalon.Graphics
HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\15.0\Common\ReviewCycle
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ReviewCycle
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AirDrop
HKEY_CURRENT_USER\Software\Policies\Microsoft\Shared Tools\Font Mapping
HKEY_CURRENT_USER\Software\Microsoft\Shared Tools\Font Mapping
HKEY_CURRENT_USER\Software\Classes\Wow6432Node\CLSID\{cacaf262-9370-4615-a13b-9f5539da4c0a}
HKEY_CURRENT_USER\Software\Classes\Wow6432Node\CLSID\{CACAF262-9370-4615-A13B-9F5539DA4C0A}
HKEY_CLASSES_ROOT\CLSID\{7ED96837-96F0-4812-B211-F13C24117ED3}\Instance
HKEY_CLASSES_ROOT\CLSID\{FAE3D380-FEA4-4623-8C75-C6B61110B681}\Instance
HKEY_CURRENT_USER\Software\Classes\Wow6432Node\CLSID\{FAE3D380-FEA4-4623-8C75-C6B61110B681}\Instance
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\ClusSvc
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\ICM\ICMatchers
HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\15.0\Common\ServicesManagerCache
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog
HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\ONPREM_SHAREPOINT
HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\ONPREM_SHAREPOINT
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\ONPREM_SHAREPOINT\Metadata
HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\ONPREM_SHAREPOINT\Metadata
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\ONPREM_SHAREPOINT\Thumbnails
HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\ONPREM_SHAREPOINT\Thumbnails
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\ONPREM_SHAREPOINT_OTHER
HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\ONPREM_SHAREPOINT_OTHER
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\ONPREM_SHAREPOINT_OTHER\Metadata
HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\ONPREM_SHAREPOINT_OTHER\Metadata
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\ONPREM_SHAREPOINT_OTHER\Thumbnails
HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\ONPREM_SHAREPOINT_OTHER\Thumbnails
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\ONPREM_SHAREPOINTGROUP
HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\ONPREM_SHAREPOINTGROUP
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\ONPREM_SHAREPOINTGROUP\Metadata
HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\ONPREM_SHAREPOINTGROUP\Metadata
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\ONPREM_SHAREPOINTGROUP\Thumbnails
HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\ONPREM_SHAREPOINTGROUP\Thumbnails
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\OFFOPTIN_DOCSTORAGE_LIMITED
HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\OFFOPTIN_DOCSTORAGE_LIMITED
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\OFFOPTIN_DOCSTORAGE_LIMITED\Metadata
HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\OFFOPTIN_DOCSTORAGE_LIMITED\Metadata
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\Cloud Storage
HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\Common\Cloud Storage
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\Identities
HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\15.0\Common\ServicesManagerCache\Identities
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\OnPremises
HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\15.0\Common\ServicesManagerCache\OnPremises
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\Common\ServicesManagerCache
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\CacheReady
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\LastRequest
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Word\Place MRU\Change
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Word\File MRU\Change
HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\15.0\Word\Place MRU
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Word\Place MRU
HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\15.0\Word\File MRU
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Word\File MRU
HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\15.0\Word\Place MRU\Change
HKEY_CURRENT_USER\Software\Classes\CLSID
HKEY_LOCAL_MACHINE\Software\Classes\Wow6432Node\CLSID\{dcb00c01-570f-4a9b-8d69-199fdba5723b}
HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\15.0\Word\File MRU\Change
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\Roaming\Identities\Anonymous\Settings\1110\{00000000-0000-0000-0000-000000000000}
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\CurrentVersion\Policies\Comdlg32
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Comdlg32
HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\Common\Workflow\Cache
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\Workflow\Cache
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\Workflow\WorkgroupCache
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Word\Resiliency\DocumentRecovery
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Word\Resiliency\DocumentRecovery\143817
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Word\Resiliency\DocumentRecovery\143817\143817
HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\15.0\Common\Restore Workspace
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\Restore Workspace
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Word\Reading Locations
HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\15.0\Word\Reading Locations\Document 0
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Word\Reading Locations\Document 0
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Word\Reading Locations\
HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\Common\Smart Tag
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\Smart Tag
HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\Common\AssertTimer
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\AssertTimer
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\AssertTimer\Debug
HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\Common\AssertTimer\Debug
HKEY_CURRENT_USER\Software\Classes\Wow6432Node\CLSID\{591209c7-767b-42b2-9fba-44ee4615f2c7}
HKEY_LOCAL_MACHINE\Software\Classes\Wow6432Node\CLSID\{591209c7-767b-42b2-9fba-44ee4615f2c7}
HKEY_CURRENT_USER\Software\Classes\Wow6432Node\CLSID\{591209C7-767B-42B2-9FBA-44EE4615F2C7}
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.docx
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.docx\
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.docx\UserChoice
HKEY_CURRENT_USER\Software\Classes\.docx
HKEY_LOCAL_MACHINE\Software\Classes\.docx
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.doc
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.doc\
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.doc\UserChoice
HKEY_CURRENT_USER\Software\Classes\.doc
HKEY_LOCAL_MACHINE\Software\Classes\.doc
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.docm
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.docm\
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.docm\UserChoice
HKEY_CURRENT_USER\Software\Classes\.docm
HKEY_LOCAL_MACHINE\Software\Classes\.docm
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.dotx
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.dotx\
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.dotx\UserChoice
HKEY_CURRENT_USER\Software\Classes\.dotx
HKEY_LOCAL_MACHINE\Software\Classes\.dotx
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.dot
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.dot\
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.dot\UserChoice
HKEY_CURRENT_USER\Software\Classes\.dot
HKEY_LOCAL_MACHINE\Software\Classes\.dot
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.dotm
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.dotm\
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.dotm\UserChoice
HKEY_CURRENT_USER\Software\Classes\.dotm
HKEY_LOCAL_MACHINE\Software\Classes\.dotm
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.odt
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.odt\
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.odt\UserChoice
HKEY_CURRENT_USER\Software\Classes\.odt
HKEY_LOCAL_MACHINE\Software\Classes\.odt
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.rtf
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.rtf\
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.rtf\UserChoice
HKEY_CURRENT_USER\Software\Classes\.rtf
HKEY_LOCAL_MACHINE\Software\Classes\.rtf
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wbk
HKEY_CURRENT_USER\Software\Classes\.wbk
HKEY_LOCAL_MACHINE\Software\Classes\.wbk
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wiz
HKEY_CURRENT_USER\Software\Classes\.wiz
HKEY_LOCAL_MACHINE\Software\Classes\.wiz
HKEY_CURRENT_USER\Software\Classes\CLSID\{699745C2-5066-4B82-A8E3-D40478DBEC8C}
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{699745C2-5066-4B82-A8E3-D40478DBEC8C}
HKEY_CURRENT_USER\Software\Classes\Wow6432Node\CLSID\{699745C2-5066-4B82-A8E3-D40478DBEC8C}\Containers
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{699745C2-5066-4B82-A8E3-D40478DBEC8C}\Containers
HKEY_CURRENT_USER\Software\Classes\CLSID\{43324B33-A78F-480F-9111-9638AACCC832}
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{43324B33-A78F-480F-9111-9638AACCC832}
HKEY_CURRENT_USER\Software\Classes\Wow6432Node\CLSID\{43324B33-A78F-480F-9111-9638AACCC832}\Containers
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{43324B33-A78F-480F-9111-9638AACCC832}\Containers
HKEY_CURRENT_USER\Software\Classes\CLSID\{DDE33513-774E-4BCD-AE79-02F4ADFE62FC}
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{DDE33513-774E-4BCD-AE79-02F4ADFE62FC}
HKEY_CURRENT_USER\Software\Classes\Wow6432Node\CLSID\{DDE33513-774E-4BCD-AE79-02F4ADFE62FC}\Containers
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{DDE33513-774E-4BCD-AE79-02F4ADFE62FC}\Containers
HKEY_CURRENT_USER\Software\Classes\CLSID\{AA7E3C50-864C-4604-BC04-8B0B76E637F6}
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{AA7E3C50-864C-4604-BC04-8B0B76E637F6}
HKEY_CURRENT_USER\Software\Classes\Wow6432Node\CLSID\{AA7E3C50-864C-4604-BC04-8B0B76E637F6}\Containers
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{AA7E3C50-864C-4604-BC04-8B0B76E637F6}\Containers
HKEY_CURRENT_USER\Software\Classes\CLSID\{8F914656-9D0A-4EB2-9019-0BF96D8A9EE6}
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{8F914656-9D0A-4EB2-9019-0BF96D8A9EE6}
HKEY_CURRENT_USER\Software\Classes\Wow6432Node\CLSID\{8F914656-9D0A-4EB2-9019-0BF96D8A9EE6}\Containers
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{8F914656-9D0A-4EB2-9019-0BF96D8A9EE6}\Containers
HKEY_CURRENT_USER\Software\Classes\CLSID\{50D42F09-ECD1-4B41-B65D-DA1FDAA75663}
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{50D42F09-ECD1-4B41-B65D-DA1FDAA75663}
HKEY_CURRENT_USER\Software\Classes\Wow6432Node\CLSID\{50D42F09-ECD1-4B41-B65D-DA1FDAA75663}\Containers
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{50D42F09-ECD1-4B41-B65D-DA1FDAA75663}\Containers
HKEY_CURRENT_USER\Software\Classes\CLSID\{D9403860-297F-4A49-BF9B-77898150A442}
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{D9403860-297F-4A49-BF9B-77898150A442}
HKEY_CURRENT_USER\Software\Classes\Wow6432Node\CLSID\{D9403860-297F-4A49-BF9B-77898150A442}\Containers
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D9403860-297F-4A49-BF9B-77898150A442}\Containers
HKEY_CURRENT_USER\Software\Classes\CLSID\{3697790B-223B-484E-9925-C4869218F17A}
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{3697790B-223B-484E-9925-C4869218F17A}
HKEY_CURRENT_USER\Software\Classes\Wow6432Node\CLSID\{3697790B-223B-484E-9925-C4869218F17A}\Containers
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{3697790B-223B-484E-9925-C4869218F17A}\Containers
HKEY_CURRENT_USER\Software\Classes\CLSID\{B5C8B898-0074-459F-B700-860D4651EA14}
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{B5C8B898-0074-459F-B700-860D4651EA14}
HKEY_CURRENT_USER\Software\Classes\Wow6432Node\CLSID\{B5C8B898-0074-459F-B700-860D4651EA14}\Containers
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B5C8B898-0074-459F-B700-860D4651EA14}\Containers
HKEY_CURRENT_USER\Software\Classes\CLSID\{FB012959-F4F6-44D7-9D09-DAA087A9DB57}
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{FB012959-F4F6-44D7-9D09-DAA087A9DB57}
HKEY_CURRENT_USER\Software\Classes\Wow6432Node\CLSID\{FB012959-F4F6-44D7-9D09-DAA087A9DB57}\Containers
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{FB012959-F4F6-44D7-9D09-DAA087A9DB57}\Containers
HKEY_CURRENT_USER\Software\Classes\CLSID\{03012959-F4F6-44D7-9D09-DAA087A9DB57}
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{03012959-F4F6-44D7-9D09-DAA087A9DB57}
HKEY_CURRENT_USER\Software\Classes\Wow6432Node\CLSID\{03012959-F4F6-44D7-9D09-DAA087A9DB57}\Containers
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{03012959-F4F6-44D7-9D09-DAA087A9DB57}\Containers
HKEY_CURRENT_USER\Software\Classes\CLSID\{D4DCD3D7-B4C2-47D9-A6BF-B89BA396A4A3}
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{D4DCD3D7-B4C2-47D9-A6BF-B89BA396A4A3}
HKEY_CURRENT_USER\Software\Classes\Wow6432Node\CLSID\{D4DCD3D7-B4C2-47D9-A6BF-B89BA396A4A3}\Containers
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D4DCD3D7-B4C2-47D9-A6BF-B89BA396A4A3}\Containers
HKEY_CURRENT_USER\Software\Classes\CLSID\{0010668C-0801-4DA6-A4A4-826522B6D28F}
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{0010668C-0801-4DA6-A4A4-826522B6D28F}
HKEY_CURRENT_USER\Software\Classes\Wow6432Node\CLSID\{0010668C-0801-4DA6-A4A4-826522B6D28F}\Containers
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{0010668C-0801-4DA6-A4A4-826522B6D28F}\Containers
HKEY_CURRENT_USER\Software\Classes\CLSID\{5805137A-E348-4F7C-B3CC-6DB9965A0599}
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{5805137A-E348-4F7C-B3CC-6DB9965A0599}
HKEY_CURRENT_USER\Software\Classes\Wow6432Node\CLSID\{5805137A-E348-4F7C-B3CC-6DB9965A0599}\Containers
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{5805137A-E348-4F7C-B3CC-6DB9965A0599}\Containers
HKEY_CURRENT_USER\Software\Classes\CLSID\{02805F1E-D5AA-415B-82C5-61C033A988A6}
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{02805F1E-D5AA-415B-82C5-61C033A988A6}
HKEY_CURRENT_USER\Software\Classes\Wow6432Node\CLSID\{02805F1E-D5AA-415B-82C5-61C033A988A6}\Containers
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{02805F1E-D5AA-415B-82C5-61C033A988A6}\Containers
HKEY_CURRENT_USER\Software\Classes\CLSID\{4B59AFCC-B8C3-408A-B670-89E5FAB6FDA7}
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{4B59AFCC-B8C3-408A-B670-89E5FAB6FDA7}
HKEY_CURRENT_USER\Software\Classes\Wow6432Node\CLSID\{4B59AFCC-B8C3-408A-B670-89E5FAB6FDA7}\Containers
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{4B59AFCC-B8C3-408A-B670-89E5FAB6FDA7}\Containers
HKEY_CURRENT_USER\Software\Classes\CLSID\{72B624DF-AE11-4948-A65C-351EB0829419}
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{72B624DF-AE11-4948-A65C-351EB0829419}
HKEY_CURRENT_USER\Software\Classes\Wow6432Node\CLSID\{72B624DF-AE11-4948-A65C-351EB0829419}\Containers
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{72B624DF-AE11-4948-A65C-351EB0829419}\Containers
HKEY_CURRENT_USER\Software\Classes\CLSID\{01B90D9A-8209-47F7-9C52-E1244BF50CED}
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{01B90D9A-8209-47F7-9C52-E1244BF50CED}
HKEY_CURRENT_USER\Software\Classes\Wow6432Node\CLSID\{01B90D9A-8209-47F7-9C52-E1244BF50CED}\Containers
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{01B90D9A-8209-47F7-9C52-E1244BF50CED}\Containers
HKEY_CURRENT_USER\Software\Classes\CLSID\{E7E79A30-4F2C-4FAB-8D00-394F2D6BBEBE}
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{E7E79A30-4F2C-4FAB-8D00-394F2D6BBEBE}
HKEY_CURRENT_USER\Software\Classes\Wow6432Node\CLSID\{E7E79A30-4F2C-4FAB-8D00-394F2D6BBEBE}\Containers
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{E7E79A30-4F2C-4FAB-8D00-394F2D6BBEBE}\Containers
HKEY_CURRENT_USER\Software\Classes\CLSID\{7F12E753-FC71-43D7-A51D-92F35977ABB5}
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{7F12E753-FC71-43D7-A51D-92F35977ABB5}
HKEY_CURRENT_USER\Software\Classes\Wow6432Node\CLSID\{7F12E753-FC71-43D7-A51D-92F35977ABB5}\Containers
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{7F12E753-FC71-43D7-A51D-92F35977ABB5}\Containers
HKEY_CURRENT_USER\Software\Classes\CLSID\{AA94DCC2-B8B0-4898-B835-000AABD74393}
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{AA94DCC2-B8B0-4898-B835-000AABD74393}
HKEY_CURRENT_USER\Software\Classes\Wow6432Node\CLSID\{AA94DCC2-B8B0-4898-B835-000AABD74393}\Containers
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{AA94DCC2-B8B0-4898-B835-000AABD74393}\Containers
HKEY_CURRENT_USER\Software\Classes\CLSID\{41070793-59E4-479A-A1F7-954ADC2EF5FC}
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{41070793-59E4-479A-A1F7-954ADC2EF5FC}
HKEY_CURRENT_USER\Software\Classes\Wow6432Node\CLSID\{41070793-59E4-479A-A1F7-954ADC2EF5FC}\Containers
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{41070793-59E4-479A-A1F7-954ADC2EF5FC}\Containers
HKEY_CURRENT_USER\Software\Classes\CLSID\{B92E345D-F52D-41F3-B562-081BC772E3B9}
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{B92E345D-F52D-41F3-B562-081BC772E3B9}
HKEY_CURRENT_USER\Software\Classes\Wow6432Node\CLSID\{B92E345D-F52D-41F3-B562-081BC772E3B9}\Containers
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B92E345D-F52D-41F3-B562-081BC772E3B9}\Containers
HKEY_CURRENT_USER\Software\Classes\CLSID\{7447A267-0015-42C8-A8F1-FB3B94C68361}
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{7447A267-0015-42C8-A8F1-FB3B94C68361}
HKEY_CURRENT_USER\Software\Classes\Wow6432Node\CLSID\{7447A267-0015-42C8-A8F1-FB3B94C68361}\Containers
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{7447A267-0015-42C8-A8F1-FB3B94C68361}\Containers
HKEY_CURRENT_USER\Software\Classes\CLSID\{1767B93A-B021-44EA-920F-863C11F4F768}
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{1767B93A-B021-44EA-920F-863C11F4F768}
HKEY_CURRENT_USER\Software\Classes\Wow6432Node\CLSID\{1767B93A-B021-44EA-920F-863C11F4F768}\Containers
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{1767B93A-B021-44EA-920F-863C11F4F768}\Containers
HKEY_CURRENT_USER\Software\Classes\CLSID\{9F66347C-60C4-4C4D-AB58-D2358685F607}
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{9F66347C-60C4-4C4D-AB58-D2358685F607}
HKEY_CURRENT_USER\Software\Classes\Wow6432Node\CLSID\{9F66347C-60C4-4C4D-AB58-D2358685F607}\Containers
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{9F66347C-60C4-4C4D-AB58-D2358685F607}\Containers
HKEY_CURRENT_USER\Software\Classes\CLSID\{50B1904B-F28F-4574-93F4-0BADE82C69E9}
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{50B1904B-F28F-4574-93F4-0BADE82C69E9}
HKEY_CURRENT_USER\Software\Classes\Wow6432Node\CLSID\{50B1904B-F28F-4574-93F4-0BADE82C69E9}\Containers
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{50B1904B-F28F-4574-93F4-0BADE82C69E9}\Containers
HKEY_CURRENT_USER\Software\Classes\CLSID\{356F2F88-05A6-4728-B9A4-1BFBCE04D838}
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{356F2F88-05A6-4728-B9A4-1BFBCE04D838}
HKEY_CURRENT_USER\Software\Classes\Wow6432Node\CLSID\{356F2F88-05A6-4728-B9A4-1BFBCE04D838}\Containers
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{356F2F88-05A6-4728-B9A4-1BFBCE04D838}\Containers
HKEY_CURRENT_USER\Software\Classes\CLSID\{32557D3B-69DC-4F95-836E-F5972B2F6159}
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{32557D3B-69DC-4F95-836E-F5972B2F6159}
HKEY_CURRENT_USER\Software\Classes\Wow6432Node\CLSID\{32557D3B-69DC-4F95-836E-F5972B2F6159}\Containers
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{32557D3B-69DC-4F95-836E-F5972B2F6159}\Containers
HKEY_CURRENT_USER\Software\Classes\CLSID\{3692CA39-E082-4350-9E1F-3704CB083CD5}
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{3692CA39-E082-4350-9E1F-3704CB083CD5}
HKEY_CURRENT_USER\Software\Classes\Wow6432Node\CLSID\{3692CA39-E082-4350-9E1F-3704CB083CD5}\Containers
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{3692CA39-E082-4350-9E1F-3704CB083CD5}\Containers
HKEY_CURRENT_USER\Software\Classes\CLSID\{0CE7A4A6-03E8-4A60-9D15-282EF32EE7DA}
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{0CE7A4A6-03E8-4A60-9D15-282EF32EE7DA}
HKEY_CURRENT_USER\Software\Classes\Wow6432Node\CLSID\{0CE7A4A6-03E8-4A60-9D15-282EF32EE7DA}\Containers
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{0CE7A4A6-03E8-4A60-9D15-282EF32EE7DA}\Containers
HKEY_CURRENT_USER\Software\Classes\CLSID\{AABFB2FA-3E1E-4A8F-8977-5556FB94EA23}
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{AABFB2FA-3E1E-4A8F-8977-5556FB94EA23}
HKEY_CURRENT_USER\Software\Classes\Wow6432Node\CLSID\{AABFB2FA-3E1E-4A8F-8977-5556FB94EA23}\Containers
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{AABFB2FA-3E1E-4A8F-8977-5556FB94EA23}\Containers
HKEY_CURRENT_USER\Software\Classes\CLSID\{F90B5F36-367B-402A-9DD1-BC0FD59D8F62}
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{F90B5F36-367B-402A-9DD1-BC0FD59D8F62}
HKEY_CURRENT_USER\Software\Classes\Wow6432Node\CLSID\{F90B5F36-367B-402A-9DD1-BC0FD59D8F62}\Containers
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{F90B5F36-367B-402A-9DD1-BC0FD59D8F62}\Containers
HKEY_CURRENT_USER\Software\Classes\CLSID\{877A0BB7-A313-4491-87B5-2E6D0594F520}
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{877A0BB7-A313-4491-87B5-2E6D0594F520}
HKEY_CURRENT_USER\Software\Classes\Wow6432Node\CLSID\{877A0BB7-A313-4491-87B5-2E6D0594F520}\Containers
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{877A0BB7-A313-4491-87B5-2E6D0594F520}\Containers
HKEY_CURRENT_USER\Software\Classes\CLSID\{F5D3E63B-CB0F-4628-A478-6D8244BE36B1}
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{F5D3E63B-CB0F-4628-A478-6D8244BE36B1}
HKEY_CURRENT_USER\Software\Classes\Wow6432Node\CLSID\{F5D3E63B-CB0F-4628-A478-6D8244BE36B1}\Containers
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{F5D3E63B-CB0F-4628-A478-6D8244BE36B1}\Containers
HKEY_CURRENT_USER\Software\Classes\CLSID\{FB40360C-547E-4956-A3B9-D4418859BA66}
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{FB40360C-547E-4956-A3B9-D4418859BA66}
HKEY_CURRENT_USER\Software\Classes\Wow6432Node\CLSID\{FB40360C-547E-4956-A3B9-D4418859BA66}\Containers
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{FB40360C-547E-4956-A3B9-D4418859BA66}\Containers
HKEY_CURRENT_USER\Software\Classes\CLSID\{D94EDF02-EFE5-4F0D-85C8-F5A68B3000B1}
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{D94EDF02-EFE5-4F0D-85C8-F5A68B3000B1}
HKEY_CURRENT_USER\Software\Classes\Wow6432Node\CLSID\{D94EDF02-EFE5-4F0D-85C8-F5A68B3000B1}\Containers
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D94EDF02-EFE5-4F0D-85C8-F5A68B3000B1}\Containers
HKEY_CURRENT_USER\Software\Classes\CLSID\{05AF94D8-7174-4CD2-BE4A-4124B80EE4B8}\Instance
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{05AF94D8-7174-4CD2-BE4A-4124B80EE4B8}\Instance
HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\15.0\Common\PersonaMenu
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\PersonaMenu
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\Server Links\Published
HKEY_LOCAL_MACHINE\Software\Clients\Mail
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-598517727-2769297685-998483224-1000\Installer\Components\0634B38E802C52345940D03200A3475A
HKEY_CURRENT_USER\Software\Microsoft\Installer\Components\0634B38E802C52345940D03200A3475A
HKEY_LOCAL_MACHINE\Software\Classes\Installer\Components\0634B38E802C52345940D03200A3475A
HKEY_CURRENT_USER\Software\Microsoft\Installer\Features\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\CFFC5E9EEFFA38F46A597743AF74579B
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\CD6DBC5FC9C5E034387A71B94A9988DC
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7F47F7E03490EFA4AAD5D5EAB3941AF9
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7A1D1891699C40E459B785BF7198266C
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\228153B7ECEE220468CF1488F793CBB7
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\AB602A766D4A11547B76A5FAEC41C024
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\548586C1BE59B95418CE771FB04F927A
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9B2FEE75C73E2D943951D004DA44F6AA
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\23620E8A36A99FA43B697A289887FC11
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\78030090AA36CB043B122FD6155AE910
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0E312D95897EBDD4BBACD334740E1589
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BCEF991D6C66BDD479EB702DD40E50F6
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\17166010A2FADC2459BEAA8C2FAA0D99
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0F3EB39716F4D3A409561075E62A70CE
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\83E146D23D16A914081B27DB39255966
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\84ECD5A690659CD48B12343FE2362ADD
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6C162EDDD35A5E54E8BFF303C05BE886
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\252B18C94BD3D2543AD38D5701A6233E
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BA4B9227B2453424F9A490D52A738AB3
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FAAF45A7BD8D29A40AE8EDBECA114AF2
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\302633AFD8DDF4E4F84DFB79BB6EDBDE
HKEY_CURRENT_USER\Software\Microsoft\Installer\Products\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00005109110000000000000000F01FEC\Usage\OUTLOOKFiles
HKEY_CURRENT_USER\Software\Policies\Policies\Microsoft\Office\15.0\Common\ContactCard
HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\15.0\Common\ContactCard
HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\15.0\Outlook
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook
HKEY_CURRENT_USER\Software\Policies\Policies\Microsoft\Office\15.0\Outlook
HKEY_CURRENT_USER\Control Panel\Desktop
HKEY_CURRENT_USER\Control Panel\Desktop\CaretWidth
HKEY_CURRENT_USER\Control Panel\Desktop\CursorBlinkRate
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00005109F100A0C00000000000F01FEC\Usage
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00005109F100A0C00000000000F01FEC\Usage\SpellingAndGrammarFiles_3082
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00005109F100C0400000000000F01FEC\Usage
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00005109F100C0400000000000F01FEC\Usage\SpellingAndGrammarFiles_1036
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00005109F10090400000000000F01FEC\Usage
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00005109F10090400000000000F01FEC\Usage\SpellingAndGrammarFiles_1033
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\LCCache\Themes
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\LCCache\Themes\1033\
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\LCCache\WordDocParts
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\LCCache\WordDocParts\1033\
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\LCCache\SmartArt
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\LCCache\SmartArt\1033\
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\LCCache\WordDocBibs
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\LCCache\WordDocBibs\1033\
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography\Defaults\Provider Types\Type 024
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Cryptography\Defaults\Provider Types\Type 024\Name
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography\Defaults\Provider\Microsoft Enhanced RSA and AES Cryptographic Provider
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Cryptography\Defaults\Provider\Microsoft Enhanced RSA and AES Cryptographic Provider\Type
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Cryptography\Defaults\Provider\Microsoft Enhanced RSA and AES Cryptographic Provider\Image Path
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography\MachineGuid
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\Offload
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\DESHashSessionKeyBackward
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Cryptography\OID\EncodingType 0
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Cryptography\OID\EncodingType 0\CryptDllFindOIDInfo
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Cryptography\OID\EncodingType 0\CryptDllFindOIDInfo\1.3.6.1.4.1.311.44.3.4!7
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID\EncodingType 0\CryptDllFindOIDInfo\1.3.6.1.4.1.311.44.3.4!7
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\6E\52C64B7E\LanguageList
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Cryptography\OID\EncodingType 0\CryptDllFindOIDInfo\1.3.6.1.4.1.311.47.1.1!7
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID\EncodingType 0\CryptDllFindOIDInfo\1.3.6.1.4.1.311.47.1.1!7
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Cryptography\OID\EncodingType 0\CryptDllFindOIDInfo\1.3.6.1.4.1.311.64.1.1!7
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID\EncodingType 0\CryptDllFindOIDInfo\1.3.6.1.4.1.311.64.1.1!7
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Cryptography\OID\EncodingType 0\CertDllOpenStoreProv
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Cryptography\OID\EncodingType 0\CertDllOpenStoreProv\#16
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Cryptography\OID\EncodingType 0\CertDllOpenStoreProv\Ldap
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Cryptography\OID\EncodingType 1
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Cryptography\OID\EncodingType 1\CertDllOpenStoreProv
HKEY_CURRENT_USER\Software\Microsoft\SystemCertificates\My
HKEY_CURRENT_USER\Software\Microsoft\SystemCertificates\CA
HKEY_CURRENT_USER\Software\Microsoft\SystemCertificates\CA\Certificates
HKEY_CURRENT_USER\Software\Microsoft\SystemCertificates\CA\CRLs
HKEY_CURRENT_USER\Software\Microsoft\SystemCertificates\CA\CTLs
HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CA
HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CA\Certificates
HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CA\CRLs
HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CA\CTLs
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\CA
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\CA\CRLs
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\CA\CTLs
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\SystemCertificates\CA
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\Certificates
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CRLs
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CTLs
HKEY_LOCAL_MACHINE\Software\Microsoft\EnterpriseCertificates\CA
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\EnterpriseCertificates\CA\Certificates
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\EnterpriseCertificates\CA\CRLs
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\EnterpriseCertificates\CA\CTLs
HKEY_CURRENT_USER\Software\Microsoft\SystemCertificates\Disallowed
HKEY_CURRENT_USER\Software\Microsoft\SystemCertificates\Disallowed\Certificates
HKEY_CURRENT_USER\Software\Microsoft\SystemCertificates\Disallowed\CRLs
HKEY_CURRENT_USER\Software\Microsoft\SystemCertificates\Disallowed\CTLs
HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\Disallowed
HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates
HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs
HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\Disallowed
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\Disallowed\Certificates
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CRLs
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CTLs
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\SystemCertificates\Disallowed
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\Certificates
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CRLs
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CTLs
HKEY_LOCAL_MACHINE\Software\Microsoft\EnterpriseCertificates\Disallowed
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\EnterpriseCertificates\Disallowed\Certificates
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\EnterpriseCertificates\Disallowed\CRLs
HKEY_CURRENT_USER\Software\Microsoft\SystemCertificates\Root
HKEY_CURRENT_USER\Software\Microsoft\SystemCertificates\Root\Certificates
HKEY_CURRENT_USER\Software\Microsoft\SystemCertificates\Root\CRLs
HKEY_CURRENT_USER\Software\Microsoft\SystemCertificates\Root\CTLs
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\Root
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\CRLs
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\CTLs
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\AuthRoot
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\CRLs
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\CTLs
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\SystemCertificates\Root
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\SystemCertificates\Root\Certificates
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\SystemCertificates\Root\CRLs
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\SystemCertificates\Root\CTLs
HKEY_LOCAL_MACHINE\Software\Microsoft\EnterpriseCertificates\Root
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\EnterpriseCertificates\Root\Certificates
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\EnterpriseCertificates\Root\CRLs
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\EnterpriseCertificates\Root\CTLs
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\SmartCardRoot
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\Certificates
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CRLs
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CTLs
HKEY_CURRENT_USER\Software\Microsoft\SystemCertificates\SmartCardRoot
HKEY_CURRENT_USER\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates
HKEY_CURRENT_USER\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs
HKEY_CURRENT_USER\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs
HKEY_CURRENT_USER\Software\Microsoft\SystemCertificates\TrustedPeople
HKEY_CURRENT_USER\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates
HKEY_CURRENT_USER\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs
HKEY_CURRENT_USER\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs
HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\TrustedPeople
HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates
HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs
HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\TrustedPeople
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\Certificates
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CRLs
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CTLs
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\SystemCertificates\TrustedPeople
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs
HKEY_LOCAL_MACHINE\Software\Microsoft\EnterpriseCertificates\TrustedPeople
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\EnterpriseCertificates\TrustedPeople\Certificates
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\EnterpriseCertificates\TrustedPeople\CRLs
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\EnterpriseCertificates\TrustedPeople\CTLs
HKEY_CURRENT_USER\Software\Microsoft\SystemCertificates\trust
HKEY_CURRENT_USER\Software\Microsoft\SystemCertificates\trust\Certificates
HKEY_CURRENT_USER\Software\Microsoft\SystemCertificates\trust\CRLs
HKEY_CURRENT_USER\Software\Microsoft\SystemCertificates\trust\CTLs
HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\trust
HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\trust\Certificates
HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\trust\CRLs
HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\trust\CTLs
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\trust
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\trust\Certificates
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\trust\CRLs
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\trust\CTLs
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\SystemCertificates\trust
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\Certificates
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CRLs
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CTLs
HKEY_LOCAL_MACHINE\Software\Microsoft\EnterpriseCertificates\trust
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\EnterpriseCertificates\Trust\Certificates
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\EnterpriseCertificates\Trust\CRLs
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\EnterpriseCertificates\Trust\CTLs
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Registration
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Registration\VMWFNXFBY\{B322DA9C-A2E2-4058-9E4E-F59A6970BD69}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Cryptography\OID\EncodingType 0\CryptDllVerifyEncodedSignature
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptDllVerifyEncodedSignature
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Cryptography\OID\EncodingType 0\CryptDllImportPublicKeyInfoEx2
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptDllImportPublicKeyInfoEx2
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Cryptography\OID\EncodingType 0\CertDllVerifyCertificateChainPolicy
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Cryptography\OID\EncodingType 1\CertDllVerifyCertificateChainPolicy
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\Internet\WebServiceCache\AllUsers\office15client.microsoft.com\config15--lcid=1033&syslcid=1033&uilcid=1033&build=15.0.4569&crev=1\0\StartDate
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\Internet\WebServiceCache\AllUsers\office15client.microsoft.com\config15--lcid=1033&syslcid=1033&uilcid=1033&build=15.0.4569&crev=1\0\EndDate
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\Internet\WebServiceCache\LastClean
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\Internet\WebServiceCache\AllUsers
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\Internet\WebServiceCache\AllUsers\binaries.templates.cdn.office.net
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\Internet\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-ma00546271.png
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\Internet\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-mt03462871.png
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\Internet\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-ma02786999.png
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\Internet\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-mt02900771.png
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\Internet\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-ma16382936.png
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\Internet\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-mt03430594.png
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\Internet\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-ma16382941.png
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\Internet\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-ma02835058.png
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\Internet\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-mt03462865.png
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\Internet\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-mt03724366.png
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\Internet\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-ma03978815.png
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\Internet\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-mt03724312.png
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\Internet\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-mt78018332.png
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\Internet\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-ma16392850.png
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\Internet\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-mt45325165.png
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Cryptography\OID\EncodingType 0\CertDllVerifyRevocation
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Cryptography\OID\EncodingType 1\CertDllVerifyRevocation
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Cryptography\OID\EncodingType 1\CertDllVerifyRevocation\DEFAULT
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\Internet\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-ma03982351.png
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Cryptography\OID\EncodingType 0\UrlDllGetObjectUrl
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Cryptography\OID\EncodingType 1\UrlDllGetObjectUrl
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\Internet\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-mt03724368.png
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\Internet\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-ma16392877.png
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\ForceCacheRefresh
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\OnceSucceeded
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\LastUpdate
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\NextUpdate
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\Internet\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-ma16402488.png
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365MOUNTED_SHAREPOINT
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365MOUNTED_SHAREPOINT\Capabilities
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365MOUNTED_SHAREPOINT\ConnectMechanism
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365MOUNTED_SHAREPOINT\IsManaged
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365MOUNTED_SHAREPOINT\IsRemovable
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365MOUNTED_SHAREPOINT\ServiceOwner
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365MOUNTED_SHAREPOINT\SortOrder
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365MOUNTED_SHAREPOINT\SupportsMultiple
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365MOUNTED_SHAREPOINT\CapabilitiesMetadata
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365MOUNTED_SHAREPOINT\Description
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365MOUNTED_SHAREPOINT\Name
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365MOUNTED_SHAREPOINT\ServiceId
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365MOUNTED_SHAREPOINT\ServiceUrl
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365MOUNTED_SHAREPOINT\Metadata
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365MOUNTED_SHAREPOINT\Metadata\KeyTip
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365MOUNTED_SHAREPOINT\Metadata\Type
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365MOUNTED_SHAREPOINT\Thumbnails
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365MOUNTED_SHAREPOINT\Thumbnails\Url16x16
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365MOUNTED_SHAREPOINT\Thumbnails\Url32x32
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365MOUNTED_SHAREPOINT\Thumbnails\Url48x48
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365MOUNTED_SHAREPOINTGROUP
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365MOUNTED_SHAREPOINTGROUP\Capabilities
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365MOUNTED_SHAREPOINTGROUP\ConnectMechanism
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365MOUNTED_SHAREPOINTGROUP\IsManaged
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365MOUNTED_SHAREPOINTGROUP\IsRemovable
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365MOUNTED_SHAREPOINTGROUP\ServiceOwner
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365MOUNTED_SHAREPOINTGROUP\SortOrder
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365MOUNTED_SHAREPOINTGROUP\SupportsMultiple
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365MOUNTED_SHAREPOINTGROUP\CapabilitiesMetadata
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365MOUNTED_SHAREPOINTGROUP\Description
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365MOUNTED_SHAREPOINTGROUP\Name
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365MOUNTED_SHAREPOINTGROUP\ServiceId
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365MOUNTED_SHAREPOINTGROUP\ServiceUrl
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365MOUNTED_SHAREPOINTGROUP\Metadata
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365MOUNTED_SHAREPOINTGROUP\Metadata\KeyTip
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365MOUNTED_SHAREPOINTGROUP\Metadata\Type
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365MOUNTED_SHAREPOINTGROUP\Thumbnails
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365MOUNTED_SHAREPOINTGROUP\Thumbnails\Url16x16
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365MOUNTED_SHAREPOINTGROUP\Thumbnails\Url32x32
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365MOUNTED_SHAREPOINTGROUP\Thumbnails\Url48x48
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365_SHAREPOINT
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365_SHAREPOINT\Capabilities
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365_SHAREPOINT\ConnectMechanism
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365_SHAREPOINT\IsManaged
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365_SHAREPOINT\IsRemovable
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365_SHAREPOINT\ServiceOwner
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365_SHAREPOINT\SortOrder
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365_SHAREPOINT\SupportsMultiple
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365_SHAREPOINT\CapabilitiesMetadata
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365_SHAREPOINT\Description
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365_SHAREPOINT\Name
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365_SHAREPOINT\ServiceId
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365_SHAREPOINT\ServiceUrl
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365_SHAREPOINT\Metadata
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365_SHAREPOINT\Metadata\KeyTip
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365_SHAREPOINT\Metadata\Type
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365_SHAREPOINT\Thumbnails
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365_SHAREPOINT\Thumbnails\Url16x16
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365_SHAREPOINT\Thumbnails\Url32x32
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365_SHAREPOINT\Thumbnails\Url48x48
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365_SHAREPOINTGROUP
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365_SHAREPOINTGROUP\Capabilities
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365_SHAREPOINTGROUP\ConnectMechanism
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365_SHAREPOINTGROUP\IsManaged
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365_SHAREPOINTGROUP\IsRemovable
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365_SHAREPOINTGROUP\ServiceOwner
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365_SHAREPOINTGROUP\SortOrder
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365_SHAREPOINTGROUP\SupportsMultiple
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365_SHAREPOINTGROUP\CapabilitiesMetadata
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365_SHAREPOINTGROUP\Description
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365_SHAREPOINTGROUP\Name
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365_SHAREPOINTGROUP\ServiceId
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365_SHAREPOINTGROUP\ServiceUrl
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365_SHAREPOINTGROUP\Metadata
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365_SHAREPOINTGROUP\Metadata\KeyTip
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365_SHAREPOINTGROUP\Metadata\Type
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365_SHAREPOINTGROUP\Thumbnails
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365_SHAREPOINTGROUP\Thumbnails\Url16x16
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365_SHAREPOINTGROUP\Thumbnails\Url32x32
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365_SHAREPOINTGROUP\Thumbnails\Url48x48
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\OFFOPTIN_DOCSTORAGE_LIMITED\Capabilities
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\OFFOPTIN_DOCSTORAGE_LIMITED\ConnectMechanism
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\OFFOPTIN_DOCSTORAGE_LIMITED\IsManaged
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\OFFOPTIN_DOCSTORAGE_LIMITED\IsRemovable
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\OFFOPTIN_DOCSTORAGE_LIMITED\ServiceOwner
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\OFFOPTIN_DOCSTORAGE_LIMITED\SortOrder
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\OFFOPTIN_DOCSTORAGE_LIMITED\SupportsMultiple
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\OFFOPTIN_DOCSTORAGE_LIMITED\CapabilitiesMetadata
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\OFFOPTIN_DOCSTORAGE_LIMITED\Description
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\OFFOPTIN_DOCSTORAGE_LIMITED\Name
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\OFFOPTIN_DOCSTORAGE_LIMITED\ServiceId
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\OFFOPTIN_DOCSTORAGE_LIMITED\ServiceUrl
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\OFFOPTIN_DOCSTORAGE_LIMITED\Metadata\KeyTip
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\OFFOPTIN_DOCSTORAGE_LIMITED\Metadata\Type
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\ONPREM_SHAREPOINT\Capabilities
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\ONPREM_SHAREPOINT\ConnectMechanism
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\ONPREM_SHAREPOINT\IsManaged
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\ONPREM_SHAREPOINT\IsRemovable
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\ONPREM_SHAREPOINT\ServiceOwner
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\ONPREM_SHAREPOINT\SortOrder
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\ONPREM_SHAREPOINT\SupportsMultiple
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\ONPREM_SHAREPOINT\CapabilitiesMetadata
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\ONPREM_SHAREPOINT\Description
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\ONPREM_SHAREPOINT\Name
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\ONPREM_SHAREPOINT\ServiceId
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\ONPREM_SHAREPOINT\ServiceUrl
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\ONPREM_SHAREPOINT\Metadata\DefaultFolderRelativePath
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\ONPREM_SHAREPOINT\Metadata\KeyTip
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\ONPREM_SHAREPOINT\Metadata\Type
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\ONPREM_SHAREPOINT\Thumbnails\Url16x16
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\ONPREM_SHAREPOINT\Thumbnails\Url32x32
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\Roaming\RoamingConfigurableSettings
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\ONPREM_SHAREPOINTGROUP\Capabilities
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\ONPREM_SHAREPOINTGROUP\ConnectMechanism
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\ONPREM_SHAREPOINTGROUP\IsManaged
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\ONPREM_SHAREPOINTGROUP\IsRemovable
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\ONPREM_SHAREPOINTGROUP\ServiceOwner
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\ONPREM_SHAREPOINTGROUP\SupportsMultiple
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\ONPREM_SHAREPOINTGROUP\CapabilitiesMetadata
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\ONPREM_SHAREPOINTGROUP\Description
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\ONPREM_SHAREPOINTGROUP\Name
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\ONPREM_SHAREPOINTGROUP\ServiceId
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\ONPREM_SHAREPOINTGROUP\ServiceUrl
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\ONPREM_SHAREPOINTGROUP\Metadata\KeyTip
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\ONPREM_SHAREPOINTGROUP\Metadata\Type
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\ONPREM_SHAREPOINTGROUP\Thumbnails\Url16x16
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\ONPREM_SHAREPOINTGROUP\Thumbnails\Url32x32
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\ONPREM_SHAREPOINTGROUP\Thumbnails\Url48x48
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\ONPREM_SHAREPOINT_OTHER\Capabilities
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\ONPREM_SHAREPOINT_OTHER\ConnectMechanism
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\ONPREM_SHAREPOINT_OTHER\IsManaged
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\ONPREM_SHAREPOINT_OTHER\IsRemovable
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\ONPREM_SHAREPOINT_OTHER\ServiceOwner
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\ONPREM_SHAREPOINT_OTHER\SortOrder
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\ONPREM_SHAREPOINT_OTHER\SupportsMultiple
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\ONPREM_SHAREPOINT_OTHER\CapabilitiesMetadata
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\ONPREM_SHAREPOINT_OTHER\Description
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\ONPREM_SHAREPOINT_OTHER\Name
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\ONPREM_SHAREPOINT_OTHER\ServiceId
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\ONPREM_SHAREPOINT_OTHER\ServiceUrl
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\ONPREM_SHAREPOINT_OTHER\Metadata\HideIfEmpty
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\ONPREM_SHAREPOINT_OTHER\Metadata\KeyTip
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\ONPREM_SHAREPOINT_OTHER\Metadata\Type
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\ONPREM_SHAREPOINT_OTHER\Thumbnails\Url16x16
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\ONPREM_SHAREPOINT_OTHER\Thumbnails\Url32x32
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\ONPREM_SHAREPOINT_OTHER\Thumbnails\Url48x48
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\WLINBOX_SKYDRIVE
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\WLINBOX_SKYDRIVE\Capabilities
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\WLINBOX_SKYDRIVE\ConnectMechanism
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\WLINBOX_SKYDRIVE\IsManaged
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\WLINBOX_SKYDRIVE\IsRemovable
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\WLINBOX_SKYDRIVE\ServiceOwner
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\WLINBOX_SKYDRIVE\SortOrder
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\WLINBOX_SKYDRIVE\SupportsMultiple
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\WLINBOX_SKYDRIVE\CapabilitiesMetadata
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\WLINBOX_SKYDRIVE\Description
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\WLINBOX_SKYDRIVE\Name
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\WLINBOX_SKYDRIVE\ServiceId
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\WLINBOX_SKYDRIVE\ServiceUrl
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\WLINBOX_SKYDRIVE\Metadata
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\WLINBOX_SKYDRIVE\Metadata\Type
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\WLINBOX_SKYDRIVE\Thumbnails
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\WLMOUNTED_CONNECT
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\WLMOUNTED_CONNECT\ServiceOwner
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\WLMOUNTED_CONNECT\Name
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\WLMOUNTED_CONNECT\ServiceId
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\WLMOUNTED_CONNECT\ServiceUrl
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\WLMOUNTED_CONNECT\Thumbnails\Url48x48
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\WLMOUNTED_MARKETPLACE
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\WLMOUNTED_MARKETPLACE\Capabilities
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\Roaming\RoamingLastWriteTime
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\WLMOUNTED_MARKETPLACE\ConnectMechanism
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\WLMOUNTED_MARKETPLACE\IsManaged
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\WLMOUNTED_MARKETPLACE\IsRemovable
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\WLMOUNTED_MARKETPLACE\ServiceOwner
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\WLMOUNTED_MARKETPLACE\SortOrder
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\WLMOUNTED_MARKETPLACE\SupportsMultiple
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\WLMOUNTED_MARKETPLACE\Description
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\WLMOUNTED_MARKETPLACE\Name
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\WLMOUNTED_MARKETPLACE\ServiceId
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\WLMOUNTED_MARKETPLACE\ServiceUrl
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\WLMOUNTED_MARKETPLACE\Thumbnails
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\WLMOUNTED_MARKETPLACE\Thumbnails\Url16x16
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\WLMOUNTED_MARKETPLACE\Thumbnails\Url32x32
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\WLMOUNTED_MARKETPLACE\Thumbnails\Url48x48
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\WLMOUNTED_SKYDRIVE
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\WLMOUNTED_SKYDRIVE\Capabilities
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\WLMOUNTED_SKYDRIVE\ConnectMechanism
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\WLMOUNTED_SKYDRIVE\IsManaged
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\WLMOUNTED_SKYDRIVE\IsRemovable
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\WLMOUNTED_SKYDRIVE\ServiceOwner
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\WLMOUNTED_SKYDRIVE\SortOrder
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\WLMOUNTED_SKYDRIVE\SupportsMultiple
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\WLMOUNTED_SKYDRIVE\CapabilitiesMetadata
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\WLMOUNTED_SKYDRIVE\Description
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\WLMOUNTED_SKYDRIVE\Name
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\WLMOUNTED_SKYDRIVE\ServiceId
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\WLMOUNTED_SKYDRIVE\ServiceUrl
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\WLMOUNTED_SKYDRIVE\Metadata
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\WLMOUNTED_SKYDRIVE\Metadata\DefaultCreateRelativePath
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\WLMOUNTED_SKYDRIVE\Metadata\DefaultFolderRelativePath
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\WLMOUNTED_SKYDRIVE\Metadata\KeyTip
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\WLMOUNTED_SKYDRIVE\Metadata\RegularExpression
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\WLMOUNTED_SKYDRIVE\Metadata\Type
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\WLMOUNTED_SKYDRIVE\Thumbnails
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\WLMOUNTED_SKYDRIVE\Thumbnails\Url16x16
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\WLMOUNTED_SKYDRIVE\Thumbnails\Url32x32
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\WLMOUNTED_SKYDRIVE\Thumbnails\Url48x48
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\Internet\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-ma16412178.png
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\Internet\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-mt03435446.png
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\Internet\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-ma56348247.png
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\Internet\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-mt02900720.png
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\Internet\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-mt02929296.png
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\Internet\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-mt03415719.png
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\Internet\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-ma88924273.png
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\Internet\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-mt03462873.png
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\Internet\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-mt02836342.png
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\Internet\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-mt02892315.png
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\Internet\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-mt10002124.png
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\Internet\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-mt78500733.png
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\Internet\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-mt02896667.png
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\Internet\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-mt02896670.png
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\Internet\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-mt02911863.png
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\Internet\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-mt02900688.png
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\Internet\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-mt02900722.png
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\Internet\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-mt02900743.png
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\Internet\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-mt02911861.png
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\Internet\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-mt02923944.png
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\Internet\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-mt02923947.png
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\Internet\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-mt02929260.png
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\Internet\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-mt02929325.png
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\Internet\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-mt03131756.png
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\Internet\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-mt03166387.png
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\Internet\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-mt03415731.png
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\Internet\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-mt03415755.png
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\Internet\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-mt10002117.png
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\Internet\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-mt03430390.png
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\Internet\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-mt03435447.png
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\Internet\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-mt03724328.png
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\Internet\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-mt03724350.png
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\Internet\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-mt03724357.png
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\Internet\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-mt16402400.png
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\Internet\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-mt22746018.png
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\Internet\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-mt45088960.png
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\Internet\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\support-templates-en-us-mt45420242.png
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\Internet\WebServiceCache\AllUsers\cdn.odc.officeapps.live.com
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\Internet\WebServiceCache\AllUsers\cdn.odc.officeapps.live.com\odc-xml-resource=OneDriveSignUpUpsell&lcid=1033&syslcid=1033&uilcid=1033&ver=15
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\Internet\WebServiceCache\AllUsers\office15client.microsoft.com
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\Internet\WebServiceCache\AllUsers\support.content.office.microsoft.com
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\Internet\WebServiceCache\AllUsers\support.content.office.microsoft.com\en-us-static-AF102819889.xml
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Registration\VMWFNXFBY\{90150000-0011-0000-0000-0000000FF1CE}
HKEY_CURRENT_USER\Software\Microsoft\Shared Tools\Proofing Tools\Grammar\MSGrammar\3.1\1033\Options Version
HKEY_CURRENT_USER\Software\Microsoft\Shared Tools\Proofing Tools\Grammar\MSGrammar\3.1\1033\Option Set 0
HKEY_CURRENT_USER\Software\Microsoft\Shared Tools\Proofing Tools\Grammar\MSGrammar\3.1\1033\Option Set 0\Data
HKEY_CURRENT_USER\Software\Microsoft\Shared Tools\Proofing Tools\Grammar\MSGrammar\3.1\1033\Option Set 1
HKEY_CURRENT_USER\Software\Microsoft\Shared Tools\Proofing Tools\Grammar\MSGrammar\3.1\1033\Option Set 1\Data
HKEY_LOCAL_MACHINE\Software\Microsoft\Shared Tools\Proofing Tools\Grammar\MSGrammar\3.0
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\@Arial Unicode MS
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\@Batang
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\@BatangChe
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\@DFKai-SB
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\@Dotum
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\@DotumChe
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\@FangSong
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\@Gulim
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\@GulimChe
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\@Gungsuh
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\@GungsuhChe
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\@KaiTi
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\@Malgun Gothic
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\@Meiryo
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\@Meiryo UI
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\@Microsoft JhengHei
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\@Microsoft JhengHei UI
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\@Microsoft YaHei
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\@Microsoft YaHei UI
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\@MingLiU
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\@MingLiU_HKSCS
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\@MingLiU_HKSCS-ExtB
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\@MingLiU-ExtB
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\@MS Gothic
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\@MS Mincho
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\@MS PGothic
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\@MS PMincho
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\@MS UI Gothic
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\@NSimSun
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\@PMingLiU
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\@PMingLiU-ExtB
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\@SimHei
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\@SimSun
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\@SimSun-ExtB
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Agency FB
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Aharoni
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Algerian
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Andalus
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Angsana New
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\AngsanaUPC
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Aparajita
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Arabic Typesetting
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Arial
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Arial Black
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Arial Narrow
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Arial Rounded MT Bold
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Arial Unicode MS
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Baskerville Old Face
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Batang
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\BatangChe
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Bauhaus 93
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Bell MT
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Berlin Sans FB
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Berlin Sans FB Demi
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Bernard MT Condensed
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Blackadder ITC
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Bodoni MT
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Bodoni MT Black
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Bodoni MT Condensed
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Bodoni MT Poster Compressed
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Book Antiqua
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Bookman Old Style
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Bookshelf Symbol 7
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Bradley Hand ITC
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Britannic Bold
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Broadway
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Browallia New
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\BrowalliaUPC
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Brush Script MT
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Calibri
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Calibri Light
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Californian FB
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Calisto MT
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Cambria
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Cambria Math
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Candara
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Castellar
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Centaur
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Century
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Century Gothic
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Century Schoolbook
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Chiller
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Colonna MT
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Comic Sans MS
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Consolas
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Constantia
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Cooper Black
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Copperplate Gothic Bold
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Copperplate Gothic Light
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Corbel
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Cordia New
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\CordiaUPC
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Courier New
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Curlz MT
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\DaunPenh
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\David
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\DFKai-SB
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\DilleniaUPC
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\DokChampa
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Dotum
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\DotumChe
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Ebrima
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Edwardian Script ITC
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Elephant
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Engravers MT
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Eras Bold ITC
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Eras Demi ITC
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Eras Light ITC
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Eras Medium ITC
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Estrangelo Edessa
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\EucrosiaUPC
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Euphemia
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\FangSong
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Felix Titling
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Footlight MT Light
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Forte
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Franklin Gothic Book
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Franklin Gothic Demi
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Franklin Gothic Demi Cond
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Franklin Gothic Heavy
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Franklin Gothic Medium
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Franklin Gothic Medium Cond
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\FrankRuehl
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\FreesiaUPC
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Freestyle Script
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\French Script MT
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Gabriola
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Gadugi
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Garamond
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Gautami
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Georgia
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Gigi
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Gill Sans MT
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Gill Sans MT Condensed
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Gill Sans MT Ext Condensed Bold
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Gill Sans Ultra Bold
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Gill Sans Ultra Bold Condensed
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Gisha
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Gloucester MT Extra Condensed
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Goudy Old Style
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Goudy Stout
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Gulim
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\GulimChe
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Gungsuh
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\GungsuhChe
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Haettenschweiler
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Harlow Solid Italic
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Harrington
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\High Tower Text
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Impact
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Imprint MT Shadow
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Informal Roman
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\IrisUPC
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Iskoola Pota
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\JasmineUPC
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Jokerman
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Juice ITC
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\KaiTi
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Kalinga
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Kartika
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Khmer UI
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\KodchiangUPC
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Kokila
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Kristen ITC
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Kunstler Script
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Lao UI
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Latha
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Leelawadee
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Levenim MT
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\LilyUPC
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Lucida Bright
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Lucida Calligraphy
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Lucida Console
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Lucida Fax
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Lucida Handwriting
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Lucida Sans
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Lucida Sans Typewriter
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Lucida Sans Unicode
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Magneto
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Maiandra GD
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Malgun Gothic
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Mangal
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Marlett
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Matura MT Script Capitals
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Meiryo
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Meiryo UI
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Microsoft Himalaya
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Microsoft JhengHei
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Microsoft JhengHei UI
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Microsoft New Tai Lue
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Microsoft PhagsPa
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Microsoft Sans Serif
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Microsoft Tai Le
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Microsoft Uighur
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Microsoft YaHei
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Microsoft YaHei UI
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Microsoft Yi Baiti
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\MingLiU
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\MingLiU_HKSCS
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\MingLiU_HKSCS-ExtB
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\MingLiU-ExtB
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Miriam
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Miriam Fixed
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Mistral
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Modern No. 20
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Mongolian Baiti
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Monotype Corsiva
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\MoolBoran
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\MS Gothic
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\MS Mincho
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\MS Outlook
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\MS PGothic
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\MS PMincho
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\MS Reference Sans Serif
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\MS Reference Specialty
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\MS UI Gothic
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\MT Extra
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\MV Boli
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Narkisim
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Niagara Engraved
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Niagara Solid
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Nirmala UI
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\NSimSun
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Nyala
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\OCR A Extended
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Old English Text MT
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Onyx
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Palace Script MT
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Palatino Linotype
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Papyrus
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Parchment
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Perpetua
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Perpetua Titling MT
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Plantagenet Cherokee
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Playbill
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\PMingLiU
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\PMingLiU-ExtB
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Poor Richard
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Pristina
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Raavi
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Rage Italic
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Ravie
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Rockwell
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Rockwell Condensed
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Rockwell Extra Bold
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Rod
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Sakkal Majalla
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Script MT Bold
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Segoe Print
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Segoe Script
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Segoe UI
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Segoe UI Light
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Segoe UI Semibold
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Segoe UI Semilight
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Segoe UI Symbol
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Shonar Bangla
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Showcard Gothic
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Shruti
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\SimHei
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Simplified Arabic
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Simplified Arabic Fixed
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\SimSun
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\SimSun-ExtB
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Snap ITC
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Stencil
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Sylfaen
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Symbol
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Tahoma
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Tempus Sans ITC
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Times New Roman
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Traditional Arabic
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Trebuchet MS
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Tunga
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Tw Cen MT
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Tw Cen MT Condensed
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Tw Cen MT Condensed Extra Bold
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Utsaah
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Vani
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Verdana
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Vijaya
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Viner Hand ITC
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Vivaldi
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Vladimir Script
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Vrinda
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Webdings
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Wide Latin
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Wingdings
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Wingdings 2
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Wingdings 3
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\Chart Tools
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\Chart Tools\ChartToolsSuperTooltipHidden
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Word\Security\Trusted Documents\LastPurgeTime
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\LCCache\Themes\1033\TM03090430
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\LCCache\Themes\1033\TM03457444
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\LCCache\Themes\1033\TM04033917
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\LCCache\Themes\1033\TM04033919
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\LCCache\Themes\1033\TM04033921
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\LCCache\Themes\1033\TM03457464
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\LCCache\Themes\1033\TM04033925
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\LCCache\Themes\1033\TM03457475
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\LCCache\Themes\1033\TM04033927
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\LCCache\Themes\1033\TM03457485
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\LCCache\Themes\1033\TM03457491
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\LCCache\Themes\1033\TM03457496
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\LCCache\Themes\1033\TM03457510
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\LCCache\Themes\1033\TM04033929
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\LCCache\Themes\1033\TM04033937
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\LCCache\Themes\1033\TM03457515
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\LCCache\Themes\1033\TM03090434
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\LCCache\WordDocParts\1033\NextUpdate
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\LCCache\WordDocParts\1033\LastUpdate
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\LCCache\SmartArt\1033\NextUpdate
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\LCCache\WordDocBibs\1033\NextUpdate
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\LCCache\WordDocBibs\1033\LastUpdate
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllPutSignedDataMsg
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllPutSignedDataMsg\{000C10F1-0000-0000-C000-000000000046}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllPutSignedDataMsg\{06C9E010-38CE-11D4-A2A3-00104BD35090}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllPutSignedDataMsg\{1629F04E-2799-4DB5-8FE5-ACE10F17EBAB}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllPutSignedDataMsg\{1A610570-38CE-11D4-A2A3-00104BD35090}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography\Defaults\Provider Types\Type 001
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Cryptography\Defaults\Provider Types\Type 001\Name
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography\Defaults\Provider\Microsoft Strong Cryptographic Provider
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Cryptography\Defaults\Provider\Microsoft Strong Cryptographic Provider\Type
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Cryptography\Defaults\Provider\Microsoft Strong Cryptographic Provider\Image Path
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllVerifyIndirectData\{C689AAB9-8E78-11D0-8C47-00C04FC295EE}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllVerifyIndirectData\{DE351A42-8E59-11D0-8C47-00C04FC295EE}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllVerifyIndirectData\{DE351A43-8E59-11D0-8C47-00C04FC295EE}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptSIPDllVerifyIndirectData
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptDllEncodeObjectEx
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptDllEncodeObjectEx\1.2.840.113549.1.9.16.1.1
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptDllEncodeObjectEx\1.2.840.113549.1.9.16.2.1
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptDllEncodeObjectEx\1.2.840.113549.1.9.16.2.11
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptDllEncodeObjectEx\1.2.840.113549.1.9.16.2.12
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptDllEncodeObjectEx\1.2.840.113549.1.9.16.2.2
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptDllEncodeObjectEx\1.2.840.113549.1.9.16.2.3
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptDllEncodeObjectEx\1.2.840.113549.1.9.16.2.4
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\EnterpriseCertificates\Disallowed\CTLs
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\LCCache\Themes\1033\NextUpdate
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\LCCache\Themes\1033\LastUpdate
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Word\Reading Locations\Document 0\File Path
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Word\Reading Locations\Document 0\Datetime
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Word\Reading Locations\Document 0\Position
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Word\Data\Settings
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office Test\Special\Perf
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Windows
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Windows\CSDBuildNumber
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Word\MTTF
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Word\MTTA
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\Feedback\AppUsageData_1
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\SideBySide\PreferExternalManifest
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\CommonFilesDir
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\CodeMarkerToSqmDisable
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\General\AppRecoveryPingInterval
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Word\Resiliency\StartupItems\'==
HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\Common\QMStrMax
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\QMStrMax
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\SQMClient\CorporateSQMURL
HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\Common\QMStudyID
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\QMStudyID
HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\Common\QMPersNum
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\QMPersNum
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\Common\ProductVersion\LastProduct
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\Feedback\StudyID
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\QMEnable
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\en-US
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\en-US
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Direct3D\Drivers\Size
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Direct3D\Drivers\Name
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Direct3D\DX6TextureEnumInclusionList\Size
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Direct3D\DX6TextureEnumInclusionList\Name
HKEY_LOCAL_MACHINE\SYSTEM\Setup\SystemSetupInProgress
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Sorting\Versions\00060101.00060101
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00005109110000000000000000F01FEC\InstallProperties\WindowsInstaller
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\Registration\{90150000-0011-0000-0000-0000000FF1CE}\DigitalProductID
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Features\00005109110000000000000000F01FEC\WORDFiles
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00005109110000000000000000F01FEC\Features\WORDFiles
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\CFE70D90F505C9D4FB5DCA3E12F76645\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\AD4E638E8714C454FA1AD399C0E81909\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\463248DC02BD31044AFEAB6A1D3BFBE6\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\CAB7071E27686994093945B9EE85F69D\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4F50307A57404AD4282F43A591BABC84\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\05CEA9EC5FEA8574EA748DE4ABC952AD\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0B5C02588961CF8428890C980B9F3DD0\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2E3F354BD4DD78F45B3E2D0E91C9134D\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\30779EA45D7B2EF4D8A9C31D35576CC7\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1F34FEA72DD65414F8AE7CE43973131A\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F177ACB70D0514641A7C2F5DEADFA1B0\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A727819AB62034C488E0EBB13BFA3EA8\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A81E7F31EE5EE3B4898D9F0D5F699863\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Features\00005109110000000000000000F01FEC\ProductFiles
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00005109110000000000000000F01FEC\Features\ProductFiles
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E5FC2CC9E2A9CA14FA593482099A56A9\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9A839AEDBB6E0714881C3B37ECAE525E\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\77B6679701FE54C4A8EEE5E6B282B19C\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1D8832390960C89478512DF11BCE736A\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\804C99CFABE39774B88925B23CD1C8B8\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4042EEA3F56D59149A3B8527279E9F37\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0F3881DE3D86CED47B0C931D76FDDCAB\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4598C2D3F614091409EA0BB701D03030\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\031CE9E9BF176734DA17C221E2466F03\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\789024FFA879DF04DB5D142B0F8369D8\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\97888BED96CAA7641A58D86DFEEA655C\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1C99C4619CF87C540BDDC841779B0006\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9294BC1D9F304E247AAAC09394D85F38\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A0052E87703A1654AB045DB5F61E8646\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\379E92CC2CB71D119A12000A9CE1A22A\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2A8F3F35080EE3E48A4E69A1726B20C9\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2814335592EDC7E4D87CDBC86427A750\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\AA1AD4624C94AFE429FE8BBF2E12891C\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BC5D3AA3B85AEA342B9F1EE2C2CA779A\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8B627B1C709712F498B50AA3D9225C81\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\854320E5CD315974BB230446F54F012B\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\46FF8D92C641ED4469A6364C3DF80F53\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\86FDD2C8637365C489BEB6DC30E9FBB7\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9BCF244F508B5E84D97CE5B20ED48AC1\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\304137362B940964CB6A957A63031F9B\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E2804C1692E9F684CACC9E114F49C8BB\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C80E91F77D2396F49A9B971548BEFEC8\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4608B75C85EB92E4B9C78C18C52F177B\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7E7133CE0DB89F148818C6E45D79BFDC\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\56CDF88E115A2914F94BA591E8FE427E\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E2C67F53B44B8E44CA78D31E45C0AEC9\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\90ACD79B4EF140F4281AC4059348577F\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\740F27CC073749E4E96E7B55BE37D49A\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\AEDAB3D6E7F6C2C4684D92A5E897BC1C\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B12F5455BBA80C849A3154420AB8F9F6\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\78C18AA6E7771834FB7DE38FC605A037\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E48DA50A37CFB4541808027C61577613\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\11ABDF44143022045A74807F2199D297\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3054A48C6DA69514F8A11C66A1FE4D43\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\01211C777013DA94EA165EB6354C7BB3\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A5D24E6113CF0F848ABE77515177DCB5\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6F87D976C4168904EA01C6B79C7D3357\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3422A1FF37E556F48874D71DA1A7FCBC\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9878932B862896C45B61278195E274B1\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\05FF053B717129E4C97F9560D8E3C885\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4DD2033E784F9BE46B16A770B3DE0173\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2CD56AAE28348674E9675C463C6021D2\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\677C6A4AF7669584890696422D933362\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BE632C1D2D584A14BB4583F6D3E91962\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\50AD92533E1A17F4398E08E3C40D8611\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FD5CBA1C4F15D0A4495AFAF4ECA7D2F0\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\82FE3EC09B47F3A4A9C7014EBD86BC95\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7CA503EFF8D2D6843935591226A56DB7\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\568441CE89338D64097ACA530FE9F449\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\42DFE5C4C26DDA643B2E1B3484F5CFCA\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\492B803F9C3D84445A98619F89E031D3\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F0C7C77C6A9753F40A5A1D4EF678DF13\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C2D3C6C2DFB724740A4E4B0B2A54D044\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\376DDCFD80ED01249AC8112B8EE543FF\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\32F51D7A41D895849B5D36E5D0069CD8\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E584DF3B766E94F4090BF856C52425BA\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\06AC92CD1BDDEBC4B873F402329012C6\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5A9E53D7D94D36E4EA4A12EEF94D7086\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C6DF6EA175C7A0240B2B10FDF2585BD1\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\22ADF1C4CAEE30248811919795CE877E\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\39AE6A38F56EF6C4ABAD6D350D6CFEA1\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3ED8D912A4A5CC74FA57E4C248AA17B4\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7D0AC866B878B5145B6EC164ED85151B\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\52EF7531F13280A4DAFF25060DBF0508\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1235DDF2981EB6C46A8F61CA1DB02078\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D9F0263D990AB4B4FA5D597652BD5F91\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\50A7FD2CECB8582448B68DEC32301D68\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E282649C6F967CA47967FB6FCAC221C7\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\770564BE28DBCAC4B94D82A65FFAA258\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6702F94967B49DC40A7F5399FB71E42C\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\EEE14C3FC3FEFA3458AD37B6FB29E0F0\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\074E37B06F1D80C498ECBEA644F96130\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2ADC701E03ABA7649B4EDD071986DF23\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5B17BB86C153DAC45BC40092B551F90B\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D811D27E1CB6DAE47BE2C528A736F865\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3E49A0809521C5046A8451E5D86BBAC6\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\252AD1DF68AC63C479A55BE2392EEEE1\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8F986C3ED3F56124EAE9D770247DE038\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\02D8650385D45DC44B6E0BF69EF2846B\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0AD8AE8EF19216E46B0A24ED9F406C06\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\270301B407C767F45BDE4E642A0F6802\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8279311484CA30047AB4DED48F06565E\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4440794640A10394A9A7F6AE8FFB21B6\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\06A0D925C8932A8379FE28AFAF97A860\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\139C3899EB73E6C3DA23B8E687B98618\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\339F228ED07C4FC39AD227368BCAFC03\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8EBEE9DB288E3EA36B66B61AD16E6844\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6432CE2221869C437BF73206B4A1E41B\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\724137509B874A03688844BF844518FB\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\22ADB29655D63AE309B41371AFB2D2E9\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\179FE72998B7B4C319AD15ECF0D789A2\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3121A08DAA1666E37A639F747E57545C\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\653ED3563DFD92235AEDBE6C434DA014\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D1896C2474BDF2C319AE7F4B6C2E628A\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8CFAF524C51FA013D98AF03737CB8863\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\465777D8C2D35073D89B3E56588E2F01\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\33BEF75DAFB5F5C329FE5CA253A07615\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9796DE27DAA0C7132AC5BAA921E1D603\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\EDEBFFDD9304B413CAD812F52A578C3A\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\047DE1C57A5C26139B5BF06B6D9DFF6F\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\404C1A3D329F14C4CB4F682B60C901FA\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\404C1A3A329F14C4CB4F682B60C901AA\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\404C1A3D329F14C4CB4F682B60C901AA\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A3AE8A57A781A884B9A37D527A282544\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6C9A6F846E2818A47A408CAF13381C71\00005109110000000000000000F01FEC
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00005109110000000000000000F01FEC\Usage\WORDFiles
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00005109110000000000000000F01FEC\Usage\ProductFiles
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000409
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Language Groups\1
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\Common\LanguageResources\SKULanguage
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\LanguageResources\InstallLanguage
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ar
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ar
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ar-SA
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ar-SA
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\bg
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\bg
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\bg-BG
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\bg-BG
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ca
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ca
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ca-ES
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ca-ES
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\zh-Hans
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\zh-Hans
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\zh-CN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\zh-CN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\cs
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\cs
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\cs-CZ
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\cs-CZ
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\da
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\da
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\da-DK
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\da-DK
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\de
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\de
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\de-DE
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\de-DE
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\el
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\el
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\el-GR
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\el-GR
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\en
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\en
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\es
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\es
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\es-ES
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\es-ES
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\fi
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\fi
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\fi-FI
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\fi-FI
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\fr
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\fr
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\fr-FR
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\fr-FR
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\he
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\he
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\he-IL
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\he-IL
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\hu
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\hu
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\hu-HU
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\hu-HU
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\is
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\is
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\is-IS
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\is-IS
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\it
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\it
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\it-IT
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\it-IT
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ja
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ja
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ja-JP
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ja-JP
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ko
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ko
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ko-KR
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ko-KR
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\nl
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\nl
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\nl-NL
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\nl-NL
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\no
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\no
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\nb-NO
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\nb-NO
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\pl
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\pl
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\pl-PL
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\pl-PL
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\pt
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\pt
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\pt-BR
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\pt-BR
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\rm
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\rm
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\rm-CH
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\rm-CH
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ro
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ro
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ro-RO
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ro-RO
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ru
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ru
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ru-RU
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ru-RU
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\hr
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\hr
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\hr-HR
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\hr-HR
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\sk
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\sk
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\sk-SK
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\sk-SK
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\sq
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\sq
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\sq-AL
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\sq-AL
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\sv
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\sv
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\sv-SE
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\sv-SE
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\th
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\th
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\th-TH
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\th-TH
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\tr
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\tr
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\tr-TR
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\tr-TR
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ur
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ur
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ur-PK
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ur-PK
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\id
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\id
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\id-ID
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\id-ID
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\uk
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\uk
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\uk-UA
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\uk-UA
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\be
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\be
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\be-BY
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\be-BY
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\sl
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\sl
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\sl-SI
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\sl-SI
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\et
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\et
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\et-EE
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\et-EE
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\lv
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\lv
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\lv-LV
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\lv-LV
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\lt
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\lt
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\lt-LT
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\lt-LT
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\tg
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\tg
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\tg-Cyrl-TJ
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\tg-Cyrl-TJ
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\fa
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\fa
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\fa-IR
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\fa-IR
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\vi
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\vi
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\vi-VN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\vi-VN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\hy
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\hy
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\hy-AM
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\hy-AM
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\az
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\az
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\az-Latn-AZ
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\az-Latn-AZ
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\eu
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\eu
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\eu-ES
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\eu-ES
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\hsb
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\hsb
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\hsb-DE
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\hsb-DE
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\mk
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\mk
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\mk-MK
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\mk-MK
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\tn
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\tn
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\tn-ZA
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\tn-ZA
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\xh
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\xh
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\xh-ZA
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\xh-ZA
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\zu
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\zu
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\zu-ZA
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\zu-ZA
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\af
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\af
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\af-ZA
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\af-ZA
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ka
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ka
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ka-GE
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ka-GE
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\fo
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\fo
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\fo-FO
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\fo-FO
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\hi
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\hi
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\hi-IN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\hi-IN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\mt
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\mt
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\mt-MT
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\mt-MT
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\se
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\se
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\se-NO
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\se-NO
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ga
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ga
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ga-IE
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ga-IE
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ms
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ms
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ms-MY
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ms-MY
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\kk
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\kk
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\kk-KZ
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\kk-KZ
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ky
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ky
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ky-KG
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ky-KG
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\sw
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\sw
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\sw-KE
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\sw-KE
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\tk
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\tk
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\tk-TM
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\tk-TM
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\uz
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\uz
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\uz-Latn-UZ
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\uz-Latn-UZ
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\tt
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\tt
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\tt-RU
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\tt-RU
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\bn
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\bn
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\bn-IN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\bn-IN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\pa
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\pa
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\pa-IN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\pa-IN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\gu
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\gu
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\gu-IN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\gu-IN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\or
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\or
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\or-IN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\or-IN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ta
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ta
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ta-IN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ta-IN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\te
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\te
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\te-IN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\te-IN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\kn
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\kn
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\kn-IN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\kn-IN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ml
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ml
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ml-IN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ml-IN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\as
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\as
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\as-IN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\as-IN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\mr
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\mr
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\mr-IN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\mr-IN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\sa
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\sa
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\sa-IN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\sa-IN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\mn
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\mn
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\mn-MN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\mn-MN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\bo
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\bo
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\bo-CN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\bo-CN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\cy
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\cy
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\cy-GB
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\cy-GB
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\km
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\km
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\km-KH
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\km-KH
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\lo
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\lo
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\lo-LA
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\lo-LA
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\gl
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\gl
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\gl-ES
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\gl-ES
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\kok
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\kok
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\kok-IN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\kok-IN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\syr
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\syr
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\syr-SY
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\syr-SY
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\si
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\si
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\si-LK
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\si-LK
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\iu
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\iu
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\iu-Latn-CA
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\iu-Latn-CA
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\am
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\am
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\am-ET
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\am-ET
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\tzm
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\tzm
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\tzm-Latn-DZ
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\tzm-Latn-DZ
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ne
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ne
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ne-NP
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ne-NP
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\fy
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\fy
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\fy-NL
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\fy-NL
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ps
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ps
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ps-AF
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ps-AF
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\fil
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\fil
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\fil-PH
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\fil-PH
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\dv
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\dv
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\dv-MV
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\dv-MV
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ha
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ha
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ha-Latn-NG
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ha-Latn-NG
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\yo
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\yo
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\yo-NG
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\yo-NG
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\quz
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\quz
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\quz-BO
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\quz-BO
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\nso
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\nso
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\nso-ZA
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\nso-ZA
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ba
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ba
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ba-RU
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ba-RU
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\lb
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\lb
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\lb-LU
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\lb-LU
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\kl
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\kl
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\kl-GL
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\kl-GL
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ig
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ig
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ig-NG
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ig-NG
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ii
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ii
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ii-CN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ii-CN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\arn
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\arn
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\arn-CL
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\arn-CL
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\moh
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\moh
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\moh-CA
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\moh-CA
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\br
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\br
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\br-FR
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\br-FR
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ug
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ug
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ug-CN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ug-CN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\mi
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\mi
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\mi-NZ
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\mi-NZ
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\oc
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\oc
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\oc-FR
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\oc-FR
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\co
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\co
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\co-FR
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\co-FR
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\gsw
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\gsw
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\gsw-FR
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\gsw-FR
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\sah
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\sah
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\sah-RU
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\sah-RU
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\qut
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\qut
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\qut-GT
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\qut-GT
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\rw
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\rw
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\rw-RW
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\rw-RW
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\wo
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\wo
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\wo-SN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\wo-SN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\prs
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\prs
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\prs-AF
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\prs-AF
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\gd
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\gd
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\gd-GB
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\gd-GB
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\zh-TW
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\zh-TW
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\es-ES_tradnl
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\es-ES_tradnl
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\iu-Cans-CA
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\iu-Cans-CA
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\qps-ploc
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\qps-ploc
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000501
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\Alternate Sorts\00000501
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\qps-ploca
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\qps-ploca
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\000005FE
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\Alternate Sorts\000005FE
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ar-IQ
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ar-IQ
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\de-CH
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\de-CH
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\en-GB
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\en-GB
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\es-MX
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\es-MX
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\fr-BE
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\fr-BE
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\it-CH
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\it-CH
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\nl-BE
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\nl-BE
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\nn-NO
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\nn-NO
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\pt-PT
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\pt-PT
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\sr-Latn-CS
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\sr-Latn-CS
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\sv-FI
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\sv-FI
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\az-Cyrl-AZ
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\az-Cyrl-AZ
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\dsb-DE
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\dsb-DE
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\se-SE
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\se-SE
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ms-BN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ms-BN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\uz-Cyrl-UZ
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\uz-Cyrl-UZ
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\bn-BD
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\bn-BD
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\mn-Mong-CN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\mn-Mong-CN
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\quz-EC
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\quz-EC
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\qps-plocm
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\qps-plocm
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\000009FF
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\LanguageResources\PreviousInstallLanguage
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\LanguageResources\UISnapshot
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\LanguageResources\UIFallback
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\LanguageResources\UILanguage
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\LanguageResources\FollowSystemUI
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\LanguageResources\HelpExplicit
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\LanguageResources\HelpLanguage
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\LanguageResources\ExeMode
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\LanguageResources\HelpFallback
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\LanguageResources\LangTuneUp
HKEY_CURRENT_USER\Software\Microsoft\Shared\OfficeUILanguage
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\LanguageResources\InstallFonts
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\resB
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\AccessDE_Core\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\Access_Core\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\Ace_OdbcCurrentUser\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\Excel_Core\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\Excel_Intl\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\Graph_Core\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\Misc_SpsOutlookAddin\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\Mso_Core\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\Mso_CoreReg\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\Mso_Intl\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\NativeShim\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\OneNoteToPPTAddin\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\OneNoteToWordAddin\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\outexum\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\Outlook_Core\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\Outlook_Intl\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\Outlook_SocialConnector\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\Outlook_SocialProviderFB\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\Outlook_SocialProviderLI\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\Outlook_SocialProviderMOSS\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\PowerPivotExcelAddin\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\PowerPoint_Core\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\PowerPoint_Intl\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\PowerViewExcelAddin\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\Word_Core\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\Word_Intl\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\XDocs_XMLEditVerbHandler\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{00C79FF1-6850-443D-BF61-71CDE0DE305F}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{024EA285-2685-48BC-87EF-79B48CC8C027}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{053D3F49-B913-4B33-935E-F930DECD8709}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{064383FA-1538-491C-859B-0ECAB169A0AB}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{0900883A-7F90-4A04-831D-69B5881A0C1C}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{090506FC-50F8-4C00-B8C7-91982A2A7C99}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{09322079-6043-4D33-9AB1-FFC268B8248E}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{0BC1DAE4-6158-4A1C-A893-807665B934B2}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{0C4E5E7A-B436-4776-BB89-88E4B14687E2}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{0C7137CB-463A-44CA-B6CD-F29EAE4A5201}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{0EA305CE-B708-4D79-8087-D636AB0F1A4D}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{0FBDE535-558A-4B6E-BDF7-ED6691AA7188}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{12004B48-E6C8-4FFA-AD5A-AC8D4467765A}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{12275A09-FEC0-45A5-8B59-446432F13CD6}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{12F1FDF0-D744-48B6-9F9A-B3D7744BEEB5}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{141F6878-2591-4231-A476-027432E28B2F}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{149DBCE7-A48E-44DB-8364-A53386CD4580}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{15D12AD4-622D-4257-976C-5EB3282FB93D}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{16C432FF-E13E-46A5-AB7D-A1CE7519119A}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{17E9DF2D-ED91-4382-904B-4FED6A12CAF0}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{191509F2-6977-456F-AB30-CF0492B1E93A}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{1B170697-99F8-4B3C-861D-FBDBE5303A8A}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{1B1D9BD5-12EA-4063-964C-16E7E87D6E08}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{1B686580-9FB1-4B88-BFBA-EAE7C0DA31AD}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{1B9F11E3-C85C-4E1B-BB29-879AD2C909E3}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{1C3432FE-153B-439B-82CC-FB46D6F5983A}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{1DC00701-03AF-4680-B2AF-007FFC758A1F}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{1E69B3EE-DA97-421F-BED5-ABCCE247D64E}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{1EFD9BEC-770F-4F5D-BC66-138ACAF5019E}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{1FCA7624-3A67-4A02-9EF3-6C363E35C8CD}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{1FDFB4E4-F9C9-41C4-B055-C80DAF00697D}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{2030A84D-D6C7-4968-8CEC-CF4737ACC337}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{21757D20-006A-4BA0-8FDB-9DE272A11CF4}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{259DE5BE-492B-44B3-9D78-9645F848F7B0}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{26421C15-1B53-4E53-B303-F320474618E7}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{26B6A7CE-B174-40AA-A114-316AA56BA9FC}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{27B162B5-F5D2-40E9-8AF3-D42FF4572BD4}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{28F64A3F-CF84-46DA-B1E8-2DFA7750E491}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{2A859A5B-3B1F-43EA-B3E3-C1531CC23363}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{2B456DC8-145A-4D2D-9C72-703D1CD8C50E}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{2B88C4F2-EA8F-43CD-805E-4D41346E18A7}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{2B9E4A37-6230-4B42-BEE2-E25CE86C8C7A}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{2DA73A73-4C36-467F-8A2D-B49090D983B7}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{2E5F5521-6EFA-4E29-804D-993C1D1D7406}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{2F632ABD-D62A-46C8-BF95-70186096F1ED}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{2F72340C-B555-418D-8B46-355944FE66B8}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{2F756D47-E1B1-4D2A-922B-4D76F35D007D}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{3169C8DF-F659-4F95-9CC6-3115E6596E83}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{31743B82-BFBC-44B6-AA12-85D42E644D5B}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{3178076B-5F4E-4ACE-A160-8AAE7F002944}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{32255C0A-16B4-4CE2-B388-8A4267E219EB}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{323277B1-D81D-4329-973E-497F413BC5D0}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{330A4ACE-9CC1-4AF5-8D36-8D0681194618}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{3391E125-F6E4-4B1E-899C-A25E6092D40D}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{360E9813-EA13-4152-B020-B1D0BBF1AC17}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{370155F7-D1EC-4B8B-9FBA-EE8ACC6E0BB7}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{38EA49F6-AD1D-43F1-9888-99A35D7C9409}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{3AD61E22-E4FE-497F-BDB1-3E51BD872173}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{3B5C7D36-1314-41C0-B405-15C558435F7D}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{3E4294DD-A765-49BC-8DBD-CF8B62A4BD3D}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{402DFB6D-631E-4A3F-9A5A-BE753BFD84C5}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{4031E9F3-E451-4E18-BEDD-91CAA3690C91}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{40E9B240-879B-4BA4-BFB0-2E94CA998EEB}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{41499869-4103-4D3B-9DA6-D07DF41B6E39}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{41937580-5DDD-4806-9089-5266D567219F}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{427A28D1-D17C-4ABF-B717-32C780BA6F07}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{42C3EF3F-AB7C-482A-8060-B2E57B25D4BA}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{4374022D-56B8-48C1-9BB7-D8F2FC726343}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{44984381-406E-4A35-B1C3-E54F499556E2}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{44A1F6FF-0876-4EDB-9169-DBB43101EE89}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{44BC70E2-FB83-4B09-9082-E5557E0C2EDE}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{46D2C0BD-F912-4DDC-8E67-B90EADC3F83C}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{4825AC28-CE41-45A7-9E6E-1FED74057601}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{4A5D124A-E620-44BA-B6FF-658961B33B9A}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{4B2E77A0-8321-42A0-B36D-66A2CDB27AF4}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{4C1D1588-3088-4796-B3B2-8935F3A0D886}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{4CB3D290-D527-45C2-B079-26842762FDD3}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{519FBBDE-79A6-4793-8A84-57F6541579C9}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{52287AA3-9945-44D1-9046-7A3373666821}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{5290A34F-2DE8-4965-B53A-2D2976CB7B35}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{52C5FBED-8BFB-4CB4-8BFF-02929CD31A98}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{537EA5B5-7D50-4876-BD38-A53A77CACA32}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{539165C6-09E3-4F4B-9C29-EEC86FDF545F}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{5517E6A2-739B-4822-946F-7F0F1C5934B1}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{58D95B09-6AF6-453D-A976-8EF0AE0316B1}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{58E55634-63D9-434A-8B16-ADE5F84737B8}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{5917FA4B-7A37-4D70-B835-2755CF165E01}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{594E9433-6492-434D-BFCE-4014F55D3909}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{5B7C4417-66C2-46DB-A2AF-DD1D811D8DCA}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{5DF83BED-7E8E-4A28-80EF-D8B0A004CF3E}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{603EDDF5-E827-4233-AFDE-4084B3F3B30C}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{615FEE6D-2E96-487F-98B2-51A892788A70}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{621292D6-D737-40F8-A6E8-A9D0B852AEC2}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{6330BD12-06E5-478A-BDF4-0CD90C3FFE65}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{65C607D5-E542-4F09-AD0B-40D6A88B2702}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{6883893B-9DD9-4943-ACEB-58327AFDC194}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{69EC9152-153B-471A-BF35-77EC88683EAE}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{6A817637-8CA1-45D5-A53D-6B97FB8AF382}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{6A88EBA4-8B91-4553-8764-61129E1E01C7}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{6A9BD082-8C07-462C-8D19-18C2CAE0FB02}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{6AE65B85-E04E-4368-80A7-786D5766325E}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{6C44E4BD-C6DB-474A-877E-1BB899ACA206}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{6CA43757-B2AF-4C42-9E28-F763C023EDC8}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{6E2F71BC-1BA0-4620-872E-285F69C3141E}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{6E5DB8A5-78E6-4953-B793-7422351AFE88}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{6EE7622C-18D8-4005-9FB7-92DB644A279B}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{70E3A52B-E7DA-4ABE-A834-B403A5776532}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{72D74828-C6B2-420B-AC78-68BF3A0E882C}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{75F08E14-5CF5-4D59-9CEF-DA3194B6FD24}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{771C3AFA-50C5-443F-B151-FF2546D863A0}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{77A58083-E86D-45C1-B56E-77EC925167CF}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{77F47589-2212-4E3B-AD27-A900CE813837}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{781038A1-800F-4DDF-AB26-70A98774F8AD}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{7868FC3D-ABA3-4B5D-B4EA-419C608DAB45}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{79EEBE53-530A-4869-B56B-B4FFE0A1B831}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{7A75647F-636F-4607-8E54-E1B7D1AD8930}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{7E6F537B-AF16-43E6-B07F-F457A96F58FE}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{80C94D2C-4DDE-47AE-82D2-A2ADDE81E653}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{82E42CB5-1741-46FB-8F2F-AC8414741E8D}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{86AF9220-9D6F-4575-BEF0-619A9A6AA005}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{86E17AEA-A932-42C4-8651-95DE6CB37A08}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{881D148A-610E-4F0A-8985-3BE4C0DB2B09}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{8B524BCC-67EA-4876-A509-45E46F6347E8}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{8C762649-97D1-4953-AD27-B7E2C25B972E}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{8D071DB8-CDE7-4B90-8862-E2F6B54C91BF}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{8D577C50-AE5E-47FD-A240-24986F73D503}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{8DED1DA3-5206-4540-A862-E8473B65D742}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{90150000-0011-0000-0000-0000000FF1CE}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{92485559-060B-44A7-9FC4-207C7A9BD39C}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{92847EEE-6935-4585-817D-14DCFFE6F607}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{949594B8-4FBF-44A7-BD8D-911E25BA2938}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{951C0FE6-40A8-4400-8003-EEC0686FFBC4}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{95820F84-6E8C-4D22-B2CE-54953E9911BC}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{96353198-443E-479D-9E80-9A6D72FD1A99}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{980F9E3E-F5A8-41C8-8596-61404ADDF677}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{98685D21-78BD-4C62-BC4F-653344A63035}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{9CEDEF15-BE37-4FF0-A08A-13A045540641}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{9CF873F3-5112-4C73-86C5-B94808F675E0}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{9E016989-4007-42A6-8051-64EB97110CF2}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{9E7FE6CF-58C6-4F36-9A1B-9C0BFC447ED5}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{A1B2DD4A-29DD-4B74-A6FE-BF3463C00F70}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{A1D1EFF9-1301-4709-BC2C-B6FCE5C158D8}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{A24CCA51-3D54-4C41-8A76-4031F5338CB2}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{A2B90E7A-A797-4713-AF90-F0BECF52A1DD}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{A30B8040-D68A-423F-B0B5-9CE292EA5A8F}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{A3A4593B-97DC-4364-9910-70202AF2D0B5}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{A491EFAD-26CE-4ED7-B722-4569BA761D14}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{A56A3B37-3A35-4BBB-A036-EEE5F1898EEE}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{A75ADD9F-3982-464D-93FE-7D3BEC07FB46}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{A8119E32-B17C-4BD3-8950-7D1853F4B412}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{A884AB66-DE2E-4505-BA8B-3FB9DAF149ED}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{A9419E0F-8A3F-4E58-A143-E4B4803F85D2}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{A96F8DAE-DA54-4FAD-BDC6-108DA592707A}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{AB4D047B-97CF-4126-A69F-34DF08E2F254}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{AC1AE7FD-B949-4E04-A330-849BC40638CF}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{AC4EFAF0-F81F-4F61-BDF7-EA32B02AB117}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{AC867F78-3A34-4C70-8D80-53B6F8C4092C}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{AE1310F8-2F53-4994-93A3-C61502E91D04}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{AE7B1E26-3AEE-4FE3-9C5B-88F05E36CD34}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{AE88E21A-D981-45A0-9813-3452F5390A1E}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{AE9D158F-9450-4A0C-8C80-DD973C58357C}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{AEA37447-9EE8-4EF5-8032-B0C955B6A4F5}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{AF3A9181-8B97-4B28-B2B1-A7AC6F8C3A05}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{B067E965-7521-455B-B9F7-C740204578A2}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{B13AFB38-CD79-4AE5-9F7F-EED058D750CA}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{B322DA9C-A2E2-4058-9E4E-F59A6970BD69}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{B480F090-28FE-4A67-8885-62322037A0CD}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{B4AF11BE-5F94-4D8F-9844-CE0D5E0D8680}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{B58A5943-16EA-420F-A611-7B230ACD762C}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{B64CFCED-19A0-4C81-8B8D-A72DDC7488BA}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{B6B47040-B38E-4BE2-BF6A-DABF0C41540A}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{B6C0DE84-37D8-41B2-9EAF-8A80A008D58A}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{B6DDD089-E96F-43F7-9A77-440E6F3CD38E}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{B845985D-10AE-449A-96AF-43CEDCE9363D}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{BA3E3833-6A7E-445A-89D0-7802A9A68588}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{BA6BA8B7-2A1D-4659-BA45-4BAC007B1698}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{BACD4614-5BEF-4A5E-BAFC-DE4C788037A2}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{BB00F022-69DA-4BE3-968D-D9BCD41CF814}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{BB8DF749-885C-47D8-B33A-7E5A402EF4A3}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{BE465D55-C392-4D67-BF45-4DE7829EFC6E}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{C3A0814A-70A4-471F-AF37-2313A6331111}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{C5A706AC-9733-4061-8242-28EB639F1B29}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{C5A7B998-FAE7-4F08-9802-9A2216F1EC2B}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{C85FE025-B033-4F41-936B-B121521BA1C1}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{C86F17B4-67E0-459E-B785-F09FF54600E4}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{C9D3D19B-60A6-4213-BC72-C1A1A59DC45B}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{CC802B96-22A4-4A90-8757-2ABB7B74484A}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{CD256150-A898-441F-AAC0-9F8F33390E45}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{CE6A8540-B478-4070-9ECB-2052DD288047}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{CEED49FA-52AD-4C90-B7D4-926ECDFD7F52}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{CFAF5356-49E3-48A8-AB3C-E729AB791250}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{D46BBFF5-987C-4DAC-9A8D-069BAC23AE2A}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{D7279DD0-E175-49FE-A623-8FC2FC00AFC4}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{D9F5B1C6-5386-495A-88F9-9AD6B41AC9B3}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{DAE597CE-5823-4C77-9580-7268B93A4B23}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{DB56DEC3-34F2-4BC5-A7B9-ECC3CC51C12A}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{DB8E8683-A848-473B-B2E7-D1DE4D042095}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{DC981C6B-FC8E-420F-AA43-F8F33E5C0923}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{DFC5A8B0-E9FD-43F7-B4CA-D63F1E749711}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{E0132983-CA20-4390-8BBA-8FDA37E7C86B}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{E0C4D41F-B115-4D51-9E8C-63AF19B6EEB8}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{E1264E10-AFAF-4439-A98B-256DF8BB156F}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{E13AC10E-75D0-4AFF-A0CD-764982CF541C}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{E1F5F599-D875-48CA-93C4-E96C473B29E7}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{E2E45C14-401F-4955-B05C-B6BDA44BF303}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{E3DACC06-3BC2-4E13-8E59-8E05F3232325}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{E40DCB44-1D5C-4085-8E8F-943F33C4F004}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{E538D623-C066-433D-A6B7-E0708B1FADF7}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{E67ED831-B287-418B-ABC3-D68403A36166}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{EAB6228E-54F9-4DDE-A218-291EA5B16C0A}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{EB778317-EA9A-4FBC-8351-F00EEC82E423}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{EBEF9F05-5273-404A-9253-C5E252F50555}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{ED34DC89-1C27-4ECD-8B2F-63D0F4CEDC32}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{EFE1F3E6-AEA2-4144-A208-32AA872B6545}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{F2435DE4-5FC0-4E5B-AC97-34F515EC5EE7}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{F2DE350D-3028-410A-BFAE-283E00B44D0E}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{F33485A0-310B-4B72-9A0E-B1D605510DBD}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{F35E39C1-A41F-47C9-A204-2CA3C4B13548}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{F3A4939A-92A7-47CC-9D05-7C7DB72DD968}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{F3B8948B-6F0F-4297-B174-FE3E71416BCA}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{F3F68D9F-81E5-4C7D-9910-0FD67DC2DDF2}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{F5BEB18A-6861-4625-A369-9C0A2A5F512F}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{F7461D52-7C2B-43B2-8744-EA958E0BD09A}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{F8FF7F1C-1D40-4B84-9535-C51F7B3A70D0}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{F97246FA-C8CE-4D41-B6F7-AE718E7891C5}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{FADA6658-BFC6-4C4E-825A-59A89822CDA8}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{FB3540BC-A824-4C79-83DA-6F6BD3AC6CCB}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{FB4875EC-0C6B-450F-B82B-AB57D8D1677F}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{FBE35AC1-57A8-4D02-9A23-5F97003C37D3}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{FD97BCB1-8F3C-4185-91D2-A2AB7EE278C2}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{FF02E86C-FEF0-4063-B39F-74275CDDD7C3}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{FF693BF4-0276-4DDB-BB42-74EF1A0C9F4D}\Order
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\NativeShim\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\PowerPivotExcelAddin\Count
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\User Settings\PowerPivotExcelAddin\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\PowerViewExcelAddin\Count
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\User Settings\PowerViewExcelAddin\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{00C79FF1-6850-443D-BF61-71CDE0DE305F}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{024EA285-2685-48BC-87EF-79B48CC8C027}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{053D3F49-B913-4B33-935E-F930DECD8709}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{064383FA-1538-491C-859B-0ECAB169A0AB}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{0900883A-7F90-4A04-831D-69B5881A0C1C}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{090506FC-50F8-4C00-B8C7-91982A2A7C99}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{09322079-6043-4D33-9AB1-FFC268B8248E}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{0BC1DAE4-6158-4A1C-A893-807665B934B2}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{0C4E5E7A-B436-4776-BB89-88E4B14687E2}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{0C7137CB-463A-44CA-B6CD-F29EAE4A5201}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{0EA305CE-B708-4D79-8087-D636AB0F1A4D}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{0FBDE535-558A-4B6E-BDF7-ED6691AA7188}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{12004B48-E6C8-4FFA-AD5A-AC8D4467765A}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{12275A09-FEC0-45A5-8B59-446432F13CD6}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{12F1FDF0-D744-48B6-9F9A-B3D7744BEEB5}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{141F6878-2591-4231-A476-027432E28B2F}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{149DBCE7-A48E-44DB-8364-A53386CD4580}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{15D12AD4-622D-4257-976C-5EB3282FB93D}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{16C432FF-E13E-46A5-AB7D-A1CE7519119A}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{17E9DF2D-ED91-4382-904B-4FED6A12CAF0}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{191509F2-6977-456F-AB30-CF0492B1E93A}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{1B170697-99F8-4B3C-861D-FBDBE5303A8A}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{1B1D9BD5-12EA-4063-964C-16E7E87D6E08}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{1B686580-9FB1-4B88-BFBA-EAE7C0DA31AD}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{1B9F11E3-C85C-4E1B-BB29-879AD2C909E3}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{1C3432FE-153B-439B-82CC-FB46D6F5983A}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{1DC00701-03AF-4680-B2AF-007FFC758A1F}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{1E69B3EE-DA97-421F-BED5-ABCCE247D64E}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{1EFD9BEC-770F-4F5D-BC66-138ACAF5019E}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{1FCA7624-3A67-4A02-9EF3-6C363E35C8CD}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{1FDFB4E4-F9C9-41C4-B055-C80DAF00697D}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{2030A84D-D6C7-4968-8CEC-CF4737ACC337}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{21757D20-006A-4BA0-8FDB-9DE272A11CF4}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{259DE5BE-492B-44B3-9D78-9645F848F7B0}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{26421C15-1B53-4E53-B303-F320474618E7}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{26B6A7CE-B174-40AA-A114-316AA56BA9FC}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{27B162B5-F5D2-40E9-8AF3-D42FF4572BD4}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{28F64A3F-CF84-46DA-B1E8-2DFA7750E491}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{2A859A5B-3B1F-43EA-B3E3-C1531CC23363}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{2B456DC8-145A-4D2D-9C72-703D1CD8C50E}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{2B88C4F2-EA8F-43CD-805E-4D41346E18A7}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{2B9E4A37-6230-4B42-BEE2-E25CE86C8C7A}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{2DA73A73-4C36-467F-8A2D-B49090D983B7}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{2E5F5521-6EFA-4E29-804D-993C1D1D7406}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{2F632ABD-D62A-46C8-BF95-70186096F1ED}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{2F72340C-B555-418D-8B46-355944FE66B8}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{2F756D47-E1B1-4D2A-922B-4D76F35D007D}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{3169C8DF-F659-4F95-9CC6-3115E6596E83}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{31743B82-BFBC-44B6-AA12-85D42E644D5B}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{3178076B-5F4E-4ACE-A160-8AAE7F002944}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{32255C0A-16B4-4CE2-B388-8A4267E219EB}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{323277B1-D81D-4329-973E-497F413BC5D0}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{330A4ACE-9CC1-4AF5-8D36-8D0681194618}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{3391E125-F6E4-4B1E-899C-A25E6092D40D}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{360E9813-EA13-4152-B020-B1D0BBF1AC17}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{370155F7-D1EC-4B8B-9FBA-EE8ACC6E0BB7}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{38EA49F6-AD1D-43F1-9888-99A35D7C9409}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{3AD61E22-E4FE-497F-BDB1-3E51BD872173}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{3B5C7D36-1314-41C0-B405-15C558435F7D}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{3E4294DD-A765-49BC-8DBD-CF8B62A4BD3D}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{402DFB6D-631E-4A3F-9A5A-BE753BFD84C5}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{4031E9F3-E451-4E18-BEDD-91CAA3690C91}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{40E9B240-879B-4BA4-BFB0-2E94CA998EEB}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{41499869-4103-4D3B-9DA6-D07DF41B6E39}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{41937580-5DDD-4806-9089-5266D567219F}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{427A28D1-D17C-4ABF-B717-32C780BA6F07}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{42C3EF3F-AB7C-482A-8060-B2E57B25D4BA}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{4374022D-56B8-48C1-9BB7-D8F2FC726343}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{44984381-406E-4A35-B1C3-E54F499556E2}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{44A1F6FF-0876-4EDB-9169-DBB43101EE89}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{44BC70E2-FB83-4B09-9082-E5557E0C2EDE}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{46D2C0BD-F912-4DDC-8E67-B90EADC3F83C}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{4825AC28-CE41-45A7-9E6E-1FED74057601}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{4A5D124A-E620-44BA-B6FF-658961B33B9A}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{4B2E77A0-8321-42A0-B36D-66A2CDB27AF4}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{4C1D1588-3088-4796-B3B2-8935F3A0D886}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{4CB3D290-D527-45C2-B079-26842762FDD3}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{519FBBDE-79A6-4793-8A84-57F6541579C9}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{52287AA3-9945-44D1-9046-7A3373666821}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{5290A34F-2DE8-4965-B53A-2D2976CB7B35}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{52C5FBED-8BFB-4CB4-8BFF-02929CD31A98}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{537EA5B5-7D50-4876-BD38-A53A77CACA32}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{539165C6-09E3-4F4B-9C29-EEC86FDF545F}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{5517E6A2-739B-4822-946F-7F0F1C5934B1}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{58D95B09-6AF6-453D-A976-8EF0AE0316B1}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{58E55634-63D9-434A-8B16-ADE5F84737B8}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{5917FA4B-7A37-4D70-B835-2755CF165E01}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{594E9433-6492-434D-BFCE-4014F55D3909}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{5B7C4417-66C2-46DB-A2AF-DD1D811D8DCA}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{5DF83BED-7E8E-4A28-80EF-D8B0A004CF3E}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{603EDDF5-E827-4233-AFDE-4084B3F3B30C}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{615FEE6D-2E96-487F-98B2-51A892788A70}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{621292D6-D737-40F8-A6E8-A9D0B852AEC2}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{6330BD12-06E5-478A-BDF4-0CD90C3FFE65}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{65C607D5-E542-4F09-AD0B-40D6A88B2702}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{6883893B-9DD9-4943-ACEB-58327AFDC194}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{69EC9152-153B-471A-BF35-77EC88683EAE}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{6A817637-8CA1-45D5-A53D-6B97FB8AF382}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{6A88EBA4-8B91-4553-8764-61129E1E01C7}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{6A9BD082-8C07-462C-8D19-18C2CAE0FB02}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{6AE65B85-E04E-4368-80A7-786D5766325E}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{6C44E4BD-C6DB-474A-877E-1BB899ACA206}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{6CA43757-B2AF-4C42-9E28-F763C023EDC8}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{6E2F71BC-1BA0-4620-872E-285F69C3141E}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{6E5DB8A5-78E6-4953-B793-7422351AFE88}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{6EE7622C-18D8-4005-9FB7-92DB644A279B}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{70E3A52B-E7DA-4ABE-A834-B403A5776532}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{72D74828-C6B2-420B-AC78-68BF3A0E882C}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{75F08E14-5CF5-4D59-9CEF-DA3194B6FD24}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{771C3AFA-50C5-443F-B151-FF2546D863A0}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{77A58083-E86D-45C1-B56E-77EC925167CF}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{77F47589-2212-4E3B-AD27-A900CE813837}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{781038A1-800F-4DDF-AB26-70A98774F8AD}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{7868FC3D-ABA3-4B5D-B4EA-419C608DAB45}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{79EEBE53-530A-4869-B56B-B4FFE0A1B831}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{7A75647F-636F-4607-8E54-E1B7D1AD8930}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{7E6F537B-AF16-43E6-B07F-F457A96F58FE}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{80C94D2C-4DDE-47AE-82D2-A2ADDE81E653}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{82E42CB5-1741-46FB-8F2F-AC8414741E8D}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{86AF9220-9D6F-4575-BEF0-619A9A6AA005}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{86E17AEA-A932-42C4-8651-95DE6CB37A08}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{881D148A-610E-4F0A-8985-3BE4C0DB2B09}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{8B524BCC-67EA-4876-A509-45E46F6347E8}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{8C762649-97D1-4953-AD27-B7E2C25B972E}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{8D071DB8-CDE7-4B90-8862-E2F6B54C91BF}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{8D577C50-AE5E-47FD-A240-24986F73D503}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{8DED1DA3-5206-4540-A862-E8473B65D742}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{90150000-0011-0000-0000-0000000FF1CE}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{92485559-060B-44A7-9FC4-207C7A9BD39C}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{92847EEE-6935-4585-817D-14DCFFE6F607}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{949594B8-4FBF-44A7-BD8D-911E25BA2938}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{951C0FE6-40A8-4400-8003-EEC0686FFBC4}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{95820F84-6E8C-4D22-B2CE-54953E9911BC}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{96353198-443E-479D-9E80-9A6D72FD1A99}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{980F9E3E-F5A8-41C8-8596-61404ADDF677}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{98685D21-78BD-4C62-BC4F-653344A63035}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{9CEDEF15-BE37-4FF0-A08A-13A045540641}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{9CF873F3-5112-4C73-86C5-B94808F675E0}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{9E016989-4007-42A6-8051-64EB97110CF2}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{9E7FE6CF-58C6-4F36-9A1B-9C0BFC447ED5}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{A1B2DD4A-29DD-4B74-A6FE-BF3463C00F70}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{A1D1EFF9-1301-4709-BC2C-B6FCE5C158D8}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{A24CCA51-3D54-4C41-8A76-4031F5338CB2}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{A2B90E7A-A797-4713-AF90-F0BECF52A1DD}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{A30B8040-D68A-423F-B0B5-9CE292EA5A8F}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{A3A4593B-97DC-4364-9910-70202AF2D0B5}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{A491EFAD-26CE-4ED7-B722-4569BA761D14}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{A56A3B37-3A35-4BBB-A036-EEE5F1898EEE}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{A75ADD9F-3982-464D-93FE-7D3BEC07FB46}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{A8119E32-B17C-4BD3-8950-7D1853F4B412}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{A884AB66-DE2E-4505-BA8B-3FB9DAF149ED}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{A9419E0F-8A3F-4E58-A143-E4B4803F85D2}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{A96F8DAE-DA54-4FAD-BDC6-108DA592707A}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{AB4D047B-97CF-4126-A69F-34DF08E2F254}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{AC1AE7FD-B949-4E04-A330-849BC40638CF}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{AC4EFAF0-F81F-4F61-BDF7-EA32B02AB117}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{AC867F78-3A34-4C70-8D80-53B6F8C4092C}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{AE1310F8-2F53-4994-93A3-C61502E91D04}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{AE7B1E26-3AEE-4FE3-9C5B-88F05E36CD34}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{AE88E21A-D981-45A0-9813-3452F5390A1E}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{AE9D158F-9450-4A0C-8C80-DD973C58357C}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{AEA37447-9EE8-4EF5-8032-B0C955B6A4F5}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{AF3A9181-8B97-4B28-B2B1-A7AC6F8C3A05}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{B067E965-7521-455B-B9F7-C740204578A2}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{B13AFB38-CD79-4AE5-9F7F-EED058D750CA}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{B322DA9C-A2E2-4058-9E4E-F59A6970BD69}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{B480F090-28FE-4A67-8885-62322037A0CD}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{B4AF11BE-5F94-4D8F-9844-CE0D5E0D8680}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{B58A5943-16EA-420F-A611-7B230ACD762C}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{B64CFCED-19A0-4C81-8B8D-A72DDC7488BA}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{B6B47040-B38E-4BE2-BF6A-DABF0C41540A}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{B6C0DE84-37D8-41B2-9EAF-8A80A008D58A}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{B6DDD089-E96F-43F7-9A77-440E6F3CD38E}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{B845985D-10AE-449A-96AF-43CEDCE9363D}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{BA3E3833-6A7E-445A-89D0-7802A9A68588}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{BA6BA8B7-2A1D-4659-BA45-4BAC007B1698}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{BACD4614-5BEF-4A5E-BAFC-DE4C788037A2}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{BB00F022-69DA-4BE3-968D-D9BCD41CF814}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{BB8DF749-885C-47D8-B33A-7E5A402EF4A3}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{BE465D55-C392-4D67-BF45-4DE7829EFC6E}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{C3A0814A-70A4-471F-AF37-2313A6331111}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{C5A706AC-9733-4061-8242-28EB639F1B29}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{C5A7B998-FAE7-4F08-9802-9A2216F1EC2B}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{C85FE025-B033-4F41-936B-B121521BA1C1}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{C86F17B4-67E0-459E-B785-F09FF54600E4}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{C9D3D19B-60A6-4213-BC72-C1A1A59DC45B}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{CC802B96-22A4-4A90-8757-2ABB7B74484A}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{CD256150-A898-441F-AAC0-9F8F33390E45}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{CE6A8540-B478-4070-9ECB-2052DD288047}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{CEED49FA-52AD-4C90-B7D4-926ECDFD7F52}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{CFAF5356-49E3-48A8-AB3C-E729AB791250}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{D46BBFF5-987C-4DAC-9A8D-069BAC23AE2A}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{D7279DD0-E175-49FE-A623-8FC2FC00AFC4}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{D9F5B1C6-5386-495A-88F9-9AD6B41AC9B3}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{DAE597CE-5823-4C77-9580-7268B93A4B23}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{DB56DEC3-34F2-4BC5-A7B9-ECC3CC51C12A}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{DB8E8683-A848-473B-B2E7-D1DE4D042095}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{DC981C6B-FC8E-420F-AA43-F8F33E5C0923}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{DFC5A8B0-E9FD-43F7-B4CA-D63F1E749711}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{E0132983-CA20-4390-8BBA-8FDA37E7C86B}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{E0C4D41F-B115-4D51-9E8C-63AF19B6EEB8}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{E1264E10-AFAF-4439-A98B-256DF8BB156F}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{E13AC10E-75D0-4AFF-A0CD-764982CF541C}\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\{E1F5F599-D875-48CA-93C4-E96C473B29E7}\Count
HKEY_CURRENT_USER\Software\Microsoft\Direct3D\DLLMergeDisable
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane1
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane2
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane3
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane4
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane5
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane6
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane7
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane8
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane9
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane10
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane11
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane12
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane13
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane14
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane15
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane16
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\Toolbars\Settings\Microsoft Word AWDropdownHidden
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\Toolbars\Settings\Microsoft Word
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Word\Resiliency\StartupItems\5e=
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\ShellCompatibility\Applications\WINWORD.EXE\RequiredFile
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\ShellCompatibility\Applications\WINWORD.EXE\Version
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Word\Resiliency\StartupItems\<g=
HKEY_CURRENT_USER\Control Panel\Desktop\CaretWidth
HKEY_CURRENT_USER\Control Panel\Desktop\CursorBlinkRate
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Cryptography\Defaults\Provider Types\Type 024\Name
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Cryptography\Defaults\Provider\Microsoft Enhanced RSA and AES Cryptographic Provider\Type
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Cryptography\Defaults\Provider\Microsoft Enhanced RSA and AES Cryptographic Provider\Image Path
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography\MachineGuid
HKEY_CURRENT_USER\Software\Microsoft\Shared Tools\Proofing Tools\Grammar\MSGrammar\3.1\1033\Options Version
HKEY_CURRENT_USER\Software\Microsoft\Shared Tools\Proofing Tools\Grammar\MSGrammar\3.1\1033\Option Set 0\Data
HKEY_CURRENT_USER\Software\Microsoft\Shared Tools\Proofing Tools\Grammar\MSGrammar\3.1\1033\Option Set 1\Data
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Cryptography\Defaults\Provider Types\Type 001\Name
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Cryptography\Defaults\Provider\Microsoft Strong Cryptographic Provider\Type
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Cryptography\Defaults\Provider\Microsoft Strong Cryptographic Provider\Image Path
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Windows\CSDBuildNumber
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Word\Resiliency\StartupItems
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Word\Resiliency\StartupItems\'==
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00005109110000000000000000F01FEC\Usage\WORDFiles
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00005109110000000000000000F01FEC\Usage\ProductFiles
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\LanguageResources\EnabledLanguages\1033
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Word\MTTT
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Word\Resiliency\StartupItems\5e=
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Word\Resiliency\StartupItems\<g=
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\CacheReady
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\LastRequest
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Word\Resiliency\DocumentRecovery
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Word\Resiliency\DocumentRecovery\143817
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Word\Resiliency\DocumentRecovery\143817\143817
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00005109110000000000000000F01FEC\Usage\OUTLOOKFiles
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00005109F100A0C00000000000F01FEC\Usage\SpellingAndGrammarFiles_3082
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00005109F100C0400000000000F01FEC\Usage\SpellingAndGrammarFiles_1036
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00005109F10090400000000000F01FEC\Usage\SpellingAndGrammarFiles_1033
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\6E\52C64B7E\LanguageList
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\Internet\WebServiceCache\AllUsers\office15client.microsoft.com\config15--lcid=1033&syslcid=1033&uilcid=1033&build=15.0.4569&crev=1\0\StartDate
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\Internet\WebServiceCache\AllUsers\office15client.microsoft.com\config15--lcid=1033&syslcid=1033&uilcid=1033&build=15.0.4569&crev=1\0\EndDate
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\Internet\WebServiceCache\LastClean
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\ForceCacheRefresh
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\LastUpdate
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365MOUNTED_SHAREPOINT
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365MOUNTED_SHAREPOINT\Capabilities
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365MOUNTED_SHAREPOINT\ConnectMechanism
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365MOUNTED_SHAREPOINT\IsManaged
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365MOUNTED_SHAREPOINT\IsRemovable
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365MOUNTED_SHAREPOINT\ServiceOwner
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365MOUNTED_SHAREPOINT\SortOrder
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365MOUNTED_SHAREPOINT\SupportsMultiple
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365MOUNTED_SHAREPOINT\CapabilitiesMetadata
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365MOUNTED_SHAREPOINT\Description
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365MOUNTED_SHAREPOINT\Name
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365MOUNTED_SHAREPOINT\ServiceId
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365MOUNTED_SHAREPOINT\ServiceUrl
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365MOUNTED_SHAREPOINT\Metadata
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365MOUNTED_SHAREPOINT\Metadata\KeyTip
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365MOUNTED_SHAREPOINT\Metadata\Type
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365MOUNTED_SHAREPOINT\Thumbnails
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365MOUNTED_SHAREPOINT\Thumbnails\Url16x16
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365MOUNTED_SHAREPOINT\Thumbnails\Url32x32
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365MOUNTED_SHAREPOINT\Thumbnails\Url48x48
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365MOUNTED_SHAREPOINTGROUP
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365MOUNTED_SHAREPOINTGROUP\Capabilities
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365MOUNTED_SHAREPOINTGROUP\ConnectMechanism
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365MOUNTED_SHAREPOINTGROUP\IsManaged
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365MOUNTED_SHAREPOINTGROUP\IsRemovable
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365MOUNTED_SHAREPOINTGROUP\ServiceOwner
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365MOUNTED_SHAREPOINTGROUP\SortOrder
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365MOUNTED_SHAREPOINTGROUP\SupportsMultiple
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365MOUNTED_SHAREPOINTGROUP\CapabilitiesMetadata
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365MOUNTED_SHAREPOINTGROUP\Description
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365MOUNTED_SHAREPOINTGROUP\Name
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365MOUNTED_SHAREPOINTGROUP\ServiceId
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365MOUNTED_SHAREPOINTGROUP\ServiceUrl
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365MOUNTED_SHAREPOINTGROUP\Metadata
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365MOUNTED_SHAREPOINTGROUP\Metadata\KeyTip
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365MOUNTED_SHAREPOINTGROUP\Metadata\Type
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365MOUNTED_SHAREPOINTGROUP\Thumbnails
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365MOUNTED_SHAREPOINTGROUP\Thumbnails\Url16x16
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365MOUNTED_SHAREPOINTGROUP\Thumbnails\Url32x32
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365MOUNTED_SHAREPOINTGROUP\Thumbnails\Url48x48
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365_SHAREPOINT
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365_SHAREPOINT\Capabilities
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365_SHAREPOINT\ConnectMechanism
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365_SHAREPOINT\IsManaged
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365_SHAREPOINT\IsRemovable
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365_SHAREPOINT\ServiceOwner
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365_SHAREPOINT\SortOrder
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365_SHAREPOINT\SupportsMultiple
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365_SHAREPOINT\CapabilitiesMetadata
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365_SHAREPOINT\Description
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365_SHAREPOINT\Name
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365_SHAREPOINT\ServiceId
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365_SHAREPOINT\ServiceUrl
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365_SHAREPOINT\Metadata
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365_SHAREPOINT\Metadata\KeyTip
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365_SHAREPOINT\Metadata\Type
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365_SHAREPOINT\Thumbnails
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365_SHAREPOINT\Thumbnails\Url16x16
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365_SHAREPOINT\Thumbnails\Url32x32
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365_SHAREPOINT\Thumbnails\Url48x48
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365_SHAREPOINTGROUP
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365_SHAREPOINTGROUP\Capabilities
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365_SHAREPOINTGROUP\ConnectMechanism
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365_SHAREPOINTGROUP\IsManaged
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365_SHAREPOINTGROUP\IsRemovable
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365_SHAREPOINTGROUP\ServiceOwner
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365_SHAREPOINTGROUP\SortOrder
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365_SHAREPOINTGROUP\SupportsMultiple
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365_SHAREPOINTGROUP\CapabilitiesMetadata
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365_SHAREPOINTGROUP\Description
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365_SHAREPOINTGROUP\Name
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365_SHAREPOINTGROUP\ServiceId
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365_SHAREPOINTGROUP\ServiceUrl
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365_SHAREPOINTGROUP\Metadata
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365_SHAREPOINTGROUP\Metadata\KeyTip
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365_SHAREPOINTGROUP\Metadata\Type
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365_SHAREPOINTGROUP\Thumbnails
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365_SHAREPOINTGROUP\Thumbnails\Url16x16
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365_SHAREPOINTGROUP\Thumbnails\Url32x32
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\O365_SHAREPOINTGROUP\Thumbnails\Url48x48
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\OFFOPTIN_DOCSTORAGE_LIMITED
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\OFFOPTIN_DOCSTORAGE_LIMITED\Capabilities
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\OFFOPTIN_DOCSTORAGE_LIMITED\ConnectMechanism
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\OFFOPTIN_DOCSTORAGE_LIMITED\IsManaged
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\OFFOPTIN_DOCSTORAGE_LIMITED\IsRemovable
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\OFFOPTIN_DOCSTORAGE_LIMITED\ServiceOwner
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\OFFOPTIN_DOCSTORAGE_LIMITED\SortOrder
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\OFFOPTIN_DOCSTORAGE_LIMITED\SupportsMultiple
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\OFFOPTIN_DOCSTORAGE_LIMITED\CapabilitiesMetadata
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\OFFOPTIN_DOCSTORAGE_LIMITED\Description
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\OFFOPTIN_DOCSTORAGE_LIMITED\Name
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\OFFOPTIN_DOCSTORAGE_LIMITED\ServiceId
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\OFFOPTIN_DOCSTORAGE_LIMITED\ServiceUrl
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\OFFOPTIN_DOCSTORAGE_LIMITED\Metadata
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\OFFOPTIN_DOCSTORAGE_LIMITED\Metadata\KeyTip
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\OFFOPTIN_DOCSTORAGE_LIMITED\Metadata\Type
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\ONPREM_SHAREPOINT
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\ONPREM_SHAREPOINT\Capabilities
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\ONPREM_SHAREPOINT\ConnectMechanism
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\ONPREM_SHAREPOINT\IsManaged
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\ONPREM_SHAREPOINT\IsRemovable
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\ONPREM_SHAREPOINT\ServiceOwner
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\ONPREM_SHAREPOINT\SortOrder
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\ONPREM_SHAREPOINT\SupportsMultiple
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\ONPREM_SHAREPOINT\CapabilitiesMetadata
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\ONPREM_SHAREPOINT\Description
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\ONPREM_SHAREPOINT\Name
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\ONPREM_SHAREPOINT\ServiceId
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\ONPREM_SHAREPOINT\ServiceUrl
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\ONPREM_SHAREPOINT\Metadata
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\ONPREM_SHAREPOINT\Metadata\DefaultFolderRelativePath
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\ONPREM_SHAREPOINT\Metadata\KeyTip
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\ONPREM_SHAREPOINT\Metadata\Type
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\ONPREM_SHAREPOINT\Thumbnails
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\ONPREM_SHAREPOINT\Thumbnails\Url16x16
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\ONPREM_SHAREPOINT\Thumbnails\Url32x32
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\Roaming\RoamingConfigurableSettings
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\ONPREM_SHAREPOINTGROUP
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\ONPREM_SHAREPOINTGROUP\Capabilities
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\ONPREM_SHAREPOINTGROUP\ConnectMechanism
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\ONPREM_SHAREPOINTGROUP\IsManaged
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\ONPREM_SHAREPOINTGROUP\IsRemovable
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\ONPREM_SHAREPOINTGROUP\ServiceOwner
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\ONPREM_SHAREPOINTGROUP\SupportsMultiple
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\ONPREM_SHAREPOINTGROUP\CapabilitiesMetadata
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\ONPREM_SHAREPOINTGROUP\Description
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\ONPREM_SHAREPOINTGROUP\Name
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\ONPREM_SHAREPOINTGROUP\ServiceId
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\ONPREM_SHAREPOINTGROUP\ServiceUrl
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\ONPREM_SHAREPOINTGROUP\Metadata
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\ONPREM_SHAREPOINTGROUP\Metadata\KeyTip
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\ONPREM_SHAREPOINTGROUP\Metadata\Type
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\ONPREM_SHAREPOINTGROUP\Thumbnails
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\ONPREM_SHAREPOINTGROUP\Thumbnails\Url16x16
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\ONPREM_SHAREPOINTGROUP\Thumbnails\Url32x32
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\ONPREM_SHAREPOINTGROUP\Thumbnails\Url48x48
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\ONPREM_SHAREPOINT_OTHER
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\ONPREM_SHAREPOINT_OTHER\Capabilities
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\ONPREM_SHAREPOINT_OTHER\ConnectMechanism
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\ONPREM_SHAREPOINT_OTHER\IsManaged
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\ONPREM_SHAREPOINT_OTHER\IsRemovable
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\ONPREM_SHAREPOINT_OTHER\ServiceOwner
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\ONPREM_SHAREPOINT_OTHER\SortOrder
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\ONPREM_SHAREPOINT_OTHER\SupportsMultiple
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\ONPREM_SHAREPOINT_OTHER\CapabilitiesMetadata
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\ONPREM_SHAREPOINT_OTHER\Description
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\ONPREM_SHAREPOINT_OTHER\Name
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\ONPREM_SHAREPOINT_OTHER\ServiceId
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\ONPREM_SHAREPOINT_OTHER\ServiceUrl
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\ONPREM_SHAREPOINT_OTHER\Metadata
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\ONPREM_SHAREPOINT_OTHER\Metadata\HideIfEmpty
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\ONPREM_SHAREPOINT_OTHER\Metadata\KeyTip
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\ONPREM_SHAREPOINT_OTHER\Metadata\Type
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\ONPREM_SHAREPOINT_OTHER\Thumbnails
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\ONPREM_SHAREPOINT_OTHER\Thumbnails\Url16x16
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\ONPREM_SHAREPOINT_OTHER\Thumbnails\Url32x32
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\ONPREM_SHAREPOINT_OTHER\Thumbnails\Url48x48
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\WLINBOX_SKYDRIVE
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\WLINBOX_SKYDRIVE\Capabilities
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\WLINBOX_SKYDRIVE\ConnectMechanism
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\WLINBOX_SKYDRIVE\IsManaged
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\WLINBOX_SKYDRIVE\IsRemovable
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\WLINBOX_SKYDRIVE\ServiceOwner
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\WLINBOX_SKYDRIVE\SortOrder
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\WLINBOX_SKYDRIVE\SupportsMultiple
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\WLINBOX_SKYDRIVE\CapabilitiesMetadata
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\WLINBOX_SKYDRIVE\Description
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\WLINBOX_SKYDRIVE\Name
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\WLINBOX_SKYDRIVE\ServiceId
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\WLINBOX_SKYDRIVE\ServiceUrl
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\WLINBOX_SKYDRIVE\Metadata
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\WLINBOX_SKYDRIVE\Metadata\Type
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\WLINBOX_SKYDRIVE\Thumbnails
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\WLMOUNTED_CONNECT
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\WLMOUNTED_CONNECT\ServiceOwner
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\WLMOUNTED_CONNECT\Name
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\WLMOUNTED_CONNECT\ServiceId
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\WLMOUNTED_CONNECT\ServiceUrl
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\WLMOUNTED_CONNECT\Thumbnails\Url48x48
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\WLMOUNTED_MARKETPLACE
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\WLMOUNTED_MARKETPLACE\Capabilities
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\Roaming\RoamingLastWriteTime
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\WLMOUNTED_MARKETPLACE\ConnectMechanism
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\WLMOUNTED_MARKETPLACE\IsManaged
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\WLMOUNTED_MARKETPLACE\IsRemovable
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\WLMOUNTED_MARKETPLACE\ServiceOwner
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\WLMOUNTED_MARKETPLACE\SortOrder
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\WLMOUNTED_MARKETPLACE\SupportsMultiple
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\WLMOUNTED_MARKETPLACE\Description
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\WLMOUNTED_MARKETPLACE\Name
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\WLMOUNTED_MARKETPLACE\ServiceId
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\WLMOUNTED_MARKETPLACE\ServiceUrl
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\WLMOUNTED_MARKETPLACE\Thumbnails
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\WLMOUNTED_MARKETPLACE\Thumbnails\Url16x16
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\WLMOUNTED_MARKETPLACE\Thumbnails\Url32x32
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\WLMOUNTED_MARKETPLACE\Thumbnails\Url48x48
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\WLMOUNTED_SKYDRIVE
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\WLMOUNTED_SKYDRIVE\Capabilities
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\WLMOUNTED_SKYDRIVE\ConnectMechanism
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\WLMOUNTED_SKYDRIVE\IsManaged
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\WLMOUNTED_SKYDRIVE\IsRemovable
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\WLMOUNTED_SKYDRIVE\ServiceOwner
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\WLMOUNTED_SKYDRIVE\SortOrder
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\WLMOUNTED_SKYDRIVE\SupportsMultiple
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\WLMOUNTED_SKYDRIVE\CapabilitiesMetadata
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\WLMOUNTED_SKYDRIVE\Description
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\WLMOUNTED_SKYDRIVE\Name
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\WLMOUNTED_SKYDRIVE\ServiceId
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\WLMOUNTED_SKYDRIVE\ServiceUrl
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\WLMOUNTED_SKYDRIVE\Metadata
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\WLMOUNTED_SKYDRIVE\Metadata\DefaultCreateRelativePath
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\WLMOUNTED_SKYDRIVE\Metadata\DefaultFolderRelativePath
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\WLMOUNTED_SKYDRIVE\Metadata\KeyTip
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\WLMOUNTED_SKYDRIVE\Metadata\RegularExpression
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\WLMOUNTED_SKYDRIVE\Metadata\Type
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\WLMOUNTED_SKYDRIVE\Thumbnails
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\WLMOUNTED_SKYDRIVE\Thumbnails\Url16x16
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\WLMOUNTED_SKYDRIVE\Thumbnails\Url32x32
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\WLMOUNTED_SKYDRIVE\Thumbnails\Url48x48
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\@Arial Unicode MS
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\@Batang
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\@BatangChe
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\@DFKai-SB
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\@Dotum
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\@DotumChe
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\@FangSong
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\@Gulim
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\@GulimChe
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\@Gungsuh
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\@GungsuhChe
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\@KaiTi
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\@Malgun Gothic
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\@Meiryo
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\@Meiryo UI
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\@Microsoft JhengHei
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\@Microsoft JhengHei UI
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\@Microsoft YaHei
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\@Microsoft YaHei UI
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\@MingLiU
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\@MingLiU_HKSCS
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\@MingLiU_HKSCS-ExtB
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\@MingLiU-ExtB
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\@MS Gothic
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\@MS Mincho
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\@MS PGothic
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\@MS PMincho
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\@MS UI Gothic
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\@NSimSun
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\@PMingLiU
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\@PMingLiU-ExtB
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\@SimHei
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\@SimSun
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\@SimSun-ExtB
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Agency FB
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Aharoni
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Algerian
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Andalus
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Angsana New
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\AngsanaUPC
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Aparajita
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Arabic Typesetting
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Arial
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Arial Black
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Arial Narrow
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Arial Rounded MT Bold
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Arial Unicode MS
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Baskerville Old Face
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Batang
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\BatangChe
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Bauhaus 93
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Bell MT
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Berlin Sans FB
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Berlin Sans FB Demi
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Bernard MT Condensed
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Blackadder ITC
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Bodoni MT
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Bodoni MT Black
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Bodoni MT Condensed
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Bodoni MT Poster Compressed
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Book Antiqua
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Bookman Old Style
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Bookshelf Symbol 7
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Bradley Hand ITC
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Britannic Bold
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Broadway
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Browallia New
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\BrowalliaUPC
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Brush Script MT
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Calibri
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Calibri Light
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Californian FB
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Calisto MT
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Cambria
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Cambria Math
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Candara
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Castellar
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Centaur
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Century
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Century Gothic
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Century Schoolbook
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Chiller
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Colonna MT
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Comic Sans MS
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Consolas
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Constantia
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Cooper Black
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Copperplate Gothic Bold
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Copperplate Gothic Light
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Corbel
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Cordia New
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\CordiaUPC
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Courier New
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Curlz MT
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\DaunPenh
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\David
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\DFKai-SB
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\DilleniaUPC
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\DokChampa
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Dotum
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\DotumChe
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Ebrima
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Edwardian Script ITC
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Elephant
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Engravers MT
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Eras Bold ITC
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Eras Demi ITC
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Eras Light ITC
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Eras Medium ITC
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Estrangelo Edessa
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\EucrosiaUPC
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Euphemia
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\FangSong
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Felix Titling
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Footlight MT Light
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Forte
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Franklin Gothic Book
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Franklin Gothic Demi
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Franklin Gothic Demi Cond
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Franklin Gothic Heavy
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Franklin Gothic Medium
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Franklin Gothic Medium Cond
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\FrankRuehl
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\FreesiaUPC
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Freestyle Script
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\French Script MT
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Gabriola
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Gadugi
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Garamond
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Gautami
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Georgia
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Gigi
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Gill Sans MT
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Gill Sans MT Condensed
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Gill Sans MT Ext Condensed Bold
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Gill Sans Ultra Bold
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Gill Sans Ultra Bold Condensed
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Gisha
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Gloucester MT Extra Condensed
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Goudy Old Style
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Goudy Stout
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Gulim
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\GulimChe
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Gungsuh
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\GungsuhChe
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Haettenschweiler
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Harlow Solid Italic
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Harrington
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\High Tower Text
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Impact
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Imprint MT Shadow
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Informal Roman
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\IrisUPC
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Iskoola Pota
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\JasmineUPC
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Jokerman
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Juice ITC
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\KaiTi
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Kalinga
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Kartika
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Khmer UI
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\KodchiangUPC
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Kokila
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Kristen ITC
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Kunstler Script
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Lao UI
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Latha
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Leelawadee
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Levenim MT
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\LilyUPC
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Lucida Bright
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Lucida Calligraphy
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Lucida Console
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Lucida Fax
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Lucida Handwriting
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Lucida Sans
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Lucida Sans Typewriter
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Lucida Sans Unicode
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Magneto
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Maiandra GD
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Malgun Gothic
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Mangal
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Marlett
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Matura MT Script Capitals
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Meiryo
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Meiryo UI
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Microsoft Himalaya
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Microsoft JhengHei
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Microsoft JhengHei UI
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Microsoft New Tai Lue
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Microsoft PhagsPa
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Microsoft Sans Serif
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Microsoft Tai Le
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Microsoft Uighur
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Microsoft YaHei
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Microsoft YaHei UI
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Microsoft Yi Baiti
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\MingLiU
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\MingLiU_HKSCS
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\MingLiU_HKSCS-ExtB
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\MingLiU-ExtB
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Miriam
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Miriam Fixed
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Mistral
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Modern No. 20
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Mongolian Baiti
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Monotype Corsiva
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\MoolBoran
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\MS Gothic
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\MS Mincho
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\MS Outlook
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\MS PGothic
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\MS PMincho
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\MS Reference Sans Serif
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\MS Reference Specialty
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\MS UI Gothic
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\MT Extra
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\MV Boli
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Narkisim
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Niagara Engraved
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Niagara Solid
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Nirmala UI
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\NSimSun
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Nyala
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\OCR A Extended
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Old English Text MT
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Onyx
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Palace Script MT
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Palatino Linotype
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Papyrus
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Parchment
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Perpetua
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Perpetua Titling MT
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Plantagenet Cherokee
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Playbill
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\PMingLiU
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\PMingLiU-ExtB
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Poor Richard
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Pristina
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Raavi
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Rage Italic
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Ravie
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Rockwell
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Rockwell Condensed
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Rockwell Extra Bold
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Rod
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Sakkal Majalla
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Script MT Bold
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Segoe Print
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Segoe Script
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Segoe UI
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Segoe UI Light
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Segoe UI Semibold
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Segoe UI Semilight
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Segoe UI Symbol
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Shonar Bangla
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Showcard Gothic
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Shruti
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\SimHei
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Simplified Arabic
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Simplified Arabic Fixed
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\SimSun
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\SimSun-ExtB
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Snap ITC
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Stencil
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Sylfaen
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Symbol
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Tahoma
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Tempus Sans ITC
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Times New Roman
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Traditional Arabic
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Trebuchet MS
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Tunga
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Tw Cen MT
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Tw Cen MT Condensed
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Tw Cen MT Condensed Extra Bold
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Utsaah
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Vani
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Verdana
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Vijaya
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Viner Hand ITC
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Vivaldi
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Vladimir Script
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Vrinda
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Webdings
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Wide Latin
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Wingdings
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Wingdings 2
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\MathFonts\Wingdings 3
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\Chart Tools
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\Chart Tools\ChartToolsSuperTooltipHidden
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Word\Security\Trusted Documents\LastPurgeTime
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\LCCache\Themes\1033\TM03090430
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\LCCache\Themes\1033\TM03457444
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\LCCache\Themes\1033\TM04033917
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\LCCache\Themes\1033\TM04033919
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\LCCache\Themes\1033\TM04033921
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\LCCache\Themes\1033\TM03457464
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\LCCache\Themes\1033\TM04033925
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\LCCache\Themes\1033\TM03457475
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\LCCache\Themes\1033\TM04033927
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\LCCache\Themes\1033\TM03457485
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\LCCache\Themes\1033\TM03457491
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\LCCache\Themes\1033\TM03457496
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\LCCache\Themes\1033\TM03457510
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\LCCache\Themes\1033\TM04033929
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\LCCache\Themes\1033\TM04033937
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\LCCache\Themes\1033\TM03457515
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\LCCache\Themes\1033\TM03090434
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\LCCache\WordDocParts\1033\NextUpdate
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\LCCache\WordDocParts\1033\LastUpdate
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\LCCache\SmartArt\1033\NextUpdate
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\LCCache\WordDocBibs\1033\NextUpdate
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\LCCache\WordDocBibs\1033\LastUpdate
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\LCCache\Themes\1033\NextUpdate
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\LCCache\Themes\1033\LastUpdate
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\Toolbars\Settings\Microsoft Word
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Word\Reading Locations\Document 0
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Word\Reading Locations\Document 0\File Path
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Word\Reading Locations\Document 0\Datetime
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Word\Reading Locations\Document 0\Position
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Word\Data\Settings
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Word\MTTF
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Word\MTTA
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\Feedback\AppUsageData_1
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Word\Resiliency\StartupItems\5e=
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Word\Resiliency\StartupItems\<g=
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Word\Resiliency\StartupItems\'==
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\CacheReady
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\ForceCacheRefresh
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\OnceSucceeded
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\LastUpdate
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\NextUpdate
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\ServicesManagerCache\ServicesCatalog\LastRequest
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Word\Resiliency\DocumentRecovery\143817\143817
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Word\MTTT
user32.dll.SystemParametersInfoW
wwlib.dll.FMain
wwlib.dll.wdCommandDispatch
wwlib.dll.wdGetApplicationObject
mso.dll.#1868
mso.dll.#7148
mso.dll.#735
mso.dll.#2225
user32.dll.RegisterWindowMessageA
mso.dll.#596
mso.dll.#935
mso.dll.#1918
mso.dll.#2288
user32.dll.GetAsyncKeyState
advapi32.dll.RegCreateKeyExA
advapi32.dll.RegQueryValueExA
advapi32.dll.RegSetValueExA
advapi32.dll.RegGetValueW
advapi32.dll.EventWrite
advapi32.dll.EventRegister
advapi32.dll.EventUnregister
d2d1.dll.#1
user32.dll.RegisterClassExW
user32.dll.RegisterWindowMessageW
user32.dll.CreateWindowExW
uxtheme.dll.ThemeInitApiHook
user32.dll.IsProcessDPIAware
user32.dll.GetWindowLongW
user32.dll.DefWindowProcW
user32.dll.SetWindowLongW
wtsapi32.dll.WTSRegisterSessionNotification
user32.dll.IsWindow
user32.dll.GetWindowThreadProcessId
winsta.dll.WinStationRegisterConsoleNotification
advapi32.dll.LookupAccountSidW
sechost.dll.LookupAccountSidLocalW
advapi32.dll.CreateWellKnownSid
rpcrt4.dll.RpcStringBindingComposeW
rpcrt4.dll.RpcBindingFromStringBindingW
rpcrt4.dll.RpcStringFreeW
rpcrt4.dll.RpcBindingSetAuthInfoExW
sechost.dll.LookupAccountNameLocalW
rpcrt4.dll.RpcAsyncInitializeHandle
rpcrt4.dll.NdrClientCall2
rpcrt4.dll.NdrAsyncClientCall
user32.dll.GetSystemMetrics
dxgi.dll.CreateDXGIFactory1
gdi32.dll.D3DKMTOpenAdapterFromGdiDisplayName
gdi32.dll.D3DKMTCloseAdapter
gdi32.dll.D3DKMTQueryAdapterInfo
gdi32.dll.D3DKMTOpenAdapterFromDeviceName
setupapi.dll.SetupDiGetClassDevsW
setupapi.dll.SetupDiEnumDeviceInterfaces
setupapi.dll.SetupDiGetDeviceInterfaceDetailW
setupapi.dll.SetupDiDestroyDeviceInfoList
setupapi.dll.SetupDiGetDevicePropertyW
kernel32.dll.RegOpenKeyExW
kernel32.dll.RegCloseKey
kernel32.dll.SortGetHandle
kernel32.dll.SortCloseHandle
wintrust.dll.WinVerifyTrust
user32.dll.SystemParametersInfoA
user32.dll.BeginPaint
user32.dll.ValidateRect
user32.dll.GetForegroundWindow
mso.dll.#9880
mso.dll.#759
msi.dll.#137
msi.dll.#37
msi.dll.#113
kernel32.dll.GetNativeSystemInfo
kernel32.dll.GetSystemWow64DirectoryW
advapi32.dll.CheckTokenMembership
msi.dll.#193
msi.dll.#173
kernel32.dll.GetFileAttributesExW
advapi32.dll.RegEnumValueW
advapi32.dll.RegCreateKeyExW
advapi32.dll.RegSetValueExW
user32.dll.GetKeyboardLayoutList
mso.dll.#542
mso.dll.#2131
mso.dll.#4727
mso.dll.#127
mso.dll.#1091
mso.dll.#1213
mso.dll.#1980
mso.dll.#3144
mso.dll.#4474
mso.dll.#6521
mso.dll.#2817
mso.dll.#1594
mso.dll.#3184
mso.dll.#8395
mso.dll.#912
mso.dll.#8483
mso.dll.#165
user32.dll.GetKeyboardLayout
mso.dll.#8879
user32.dll.GetDC
user32.dll.ReleaseDC
mso.dll.#9462
mso.dll.#6730
mso.dll.#5436
mso.dll.#7927
mso.dll.#5372
advapi32.dll.RegQueryInfoKeyW
advapi32.dll.RegEnumKeyExW
mso.dll.#7964
mso.dll.#6786
mso.dll.#6985
user32.dll.GetDoubleClickTime
mso.dll.#6948
mso.dll.#1527
mso.dll.#1336
user32.dll.LoadIconW
user32.dll.LoadImageW
user32.dll.LoadCursorW
user32.dll.SetCursor
user32.dll.RegisterClipboardFormatA
mso.dll.#7680
msi.dll.#203
mso.dll.#5328
msptls.dll.?LsGetRubyLsimethods@Ptls6@@YGJPAUlsimethods@1@@Z
msptls.dll.?LsGetTatenakayokoLsimethods@Ptls6@@YGJPAUlsimethods@1@@Z
msptls.dll.?LsGetWarichuLsimethods@Ptls6@@YGJPAUlsimethods@1@@Z
msptls.dll.?LsGetReverseLsimethods@Ptls6@@YGJPAUlsimethods@1@@Z
msptls.dll.?LsGetVRubyLsimethods@Ptls6@@YGJPAUlsimethods@1@@Z
msptls.dll.?LsGetMathLsimethods@Ptls6@@YGJPAUlsimethods@1@@Z
msptls.dll.?LsCreateContext@Ptls6@@YGJPBUlscontextinfo@1@PAPAUlscontext@1@@Z
mso.dll.#4636
mso.dll.#5251
mso.dll.#5467
msptls.dll.?LsGetPenaltyModule@Ptls6@@YGJPAUlscontext@1@PAPAUtspenaltymodule@1@@Z
msptls.dll.?FsCreateContext@Ptls6@@YGJPBUfscontextinfo@1@PAPAUfscontext@1@@Z
mso.dll.#1822
mso.dll.#2026
mso.dll.#3392
mso.dll.#1666
mso.dll.#8534
mso.dll.#6845
mso.dll.#5135
mso.dll.#8427
mso.dll.#5589
advapi32.dll.RegNotifyChangeKeyValue
shell32.dll.SHGetFolderPathW
mso.dll.#7165
mso.dll.#2878
mso.dll.#6137
mso.dll.#9019
mso.dll.#690
mso.dll.#6359
mso.dll.#2975
mso.dll.#7497
mso.dll.#7936
mso.dll.#7345
mso.dll.#1305
user32.dll.GetSysColor
gdi32.dll.CreateSolidBrush
user32.dll.LoadCursorA
mso.dll.#2243
mso.dll.#3931
mso.dll.#7949
uxtheme.dll.IsThemeActive
uxtheme.dll.IsAppThemed
kernel32.dll.QueryActCtxW
kernel32.dll.CreateActCtxW
kernel32.dll.ReleaseActCtx
uxtheme.dll.GetThemeAppProperties
mso.dll.#7139
mso.dll.#2545
mso.dll.#5239
mso.dll.#6103
mso.dll.#5573
mso.dll.#2727
gdi32.dll.CreateFontIndirectW
mso.dll.#5974
gdi32.dll.GetTextFaceW
mso.dll.#7170
gdi32.dll.GetCharWidth32W
mso.dll.#7125
user32.dll.LoadImageA
kernel32.dll.ActivateActCtx
kernel32.dll.FindActCtxSectionStringW
kernel32.dll.DeactivateActCtx
mso.dll.#2594
mso.dll.#415
mso.dll.#8595
mso.dll.#49
mso.dll.#534
mso.dll.#8275
mso.dll.#5893
mso.dll.#7785
mso.dll.#9131
mso.dll.#4906
mso.dll.#4113
mso.dll.#4631
mso.dll.#9306
user32.dll.FindWindowW
mso.dll.#1969
mso.dll.#8651
mso.dll.#4134
mso.dll.#9010
mso.dll.#7864
mso.dll.#9177
mso.dll.#8223
mso.dll.#6428
mso.dll.#4477
mso.dll.#741
d3d10_1.dll.D3D10CreateDevice1
dxgi.dll.DXGIRevertToSxS
dxgi.dll.CompatValue
d3d11.dll.D3D11CreateDevice
d3d10warp.dll.D3DKMTOpenAdapterFromGdiDisplayName
d3d10warp.dll.D3DKMTOpenAdapterFromDeviceName
d3d10warp.dll.D3DKMTGetDisplayModeList
d3d10warp.dll.D3DKMTSetVidPnSourceOwner
d3d10warp.dll.D3DKMTSetDisplayMode
d3d10warp.dll.D3DKMTCloseAdapter
d3d10warp.dll.D3DKMTSetGammaRamp
d3d10warp.dll.D3DKMTGetDeviceState
d3d10warp.dll.D3DKMTQueryAdapterInfo
d3d10warp.dll.D3DKMTWaitForVerticalBlankEvent
gdi32.dll.D3DKMTCreateDCFromMemory
gdi32.dll.D3DKMTDestroyDCFromMemory
gdi32.dll.D3DKMTCheckVidPnExclusiveOwnership
gdi32.dll.D3DKMTCheckMonitorPowerState
gdi32.dll.D3DKMTCheckSharedResourceAccess
d3d10warp.dll.D3DKMTGetMultisampleMethodList
d3d10warp.dll.D3DKMTSetDisplayPrivateDriverFormat
d3d10warp.dll.D3DKMTDestroySynchronizationObject
d3d10warp.dll.D3DKMTCreateSynchronizationObject
d3d10warp.dll.D3DKMTDestroyContext
d3d10warp.dll.D3DKMTCreateContext
d3d10warp.dll.D3DKMTGetContextSchedulingPriority
d3d10warp.dll.D3DKMTSetContextSchedulingPriority
d3d10warp.dll.D3DKMTPresent
d3d10warp.dll.D3DKMTDestroyDevice
d3d10warp.dll.D3DKMTCreateDevice
d3d10warp.dll.D3DKMTQueryAllocationResidency
d3d10warp.dll.D3DKMTSetAllocationPriority
d3d10warp.dll.D3DKMTDestroyAllocation
d3d10warp.dll.D3DKMTOpenResource
d3d10warp.dll.D3DKMTQueryResourceInfo
d3d10warp.dll.D3DKMTCreateAllocation
d3d10warp.dll.D3DKMTSignalSynchronizationObject
d3d10warp.dll.D3DKMTWaitForSynchronizationObject
d3d10warp.dll.D3DKMTEscape
d3d10warp.dll.D3DKMTUnlock
d3d10warp.dll.D3DKMTLock
d3d10warp.dll.D3DKMTRender
d3d10warp.dll.OpenAdapter10_2
d3d10warp.dll.#199
mso.dll.#7766
advapi32.dll.EventProviderEnabled
windowscodecs.dll.WICCreateImagingFactory_Proxy
dwrite.dll.DWriteCreateFactory
mso.dll.#7355
mso.dll.#9571
mso.dll.#3351
mso.dll.#4875
user32.dll.MonitorFromRect
user32.dll.GetMonitorInfoA
user32.dll.GetMonitorInfoW
mso.dll.#5634
dwmapi.dll.DwmIsCompositionEnabled
user32.dll.GetPropW
user32.dll.SetPropW
mso.dll.#4485
user32.dll.IsWindowVisible
mso.dll.#5330
gdi32.dll.GetLayout
gdi32.dll.GdiRealizationInfo
gdi32.dll.FontIsLinked
advapi32.dll.RegOpenKeyExW
gdi32.dll.GetTextFaceAliasW
advapi32.dll.RegCloseKey
advapi32.dll.RegQueryValueExW
gdi32.dll.GetFontAssocStatus
mso.dll.#5916
advapi32.dll.OpenProcessToken
advapi32.dll.GetTokenInformation
advapi32.dll.GetLengthSid
advapi32.dll.CopySid
advapi32.dll.IsValidSid
advapi32.dll.InitializeAcl
advapi32.dll.AddAccessAllowedAce
advapi32.dll.InitializeSecurityDescriptor
advapi32.dll.SetSecurityDescriptorDacl
advapi32.dll.ConvertSidToStringSidA
mso.dll.#4606
mso.dll.#907
mso.dll.#6563
mso.dll.#4688
mso.dll.#2401
mso.dll.#8412
mscoree.dll.GetRequestedRuntimeInfo
mscoreei.dll.RegisterShimImplCallback
mscoreei.dll.OnShimDllMainCalled
mscoreei.dll.GetRequestedRuntimeInfo
shlwapi.dll.UrlIsW
version.dll.GetFileVersionInfoSizeW
version.dll.GetFileVersionInfoW
version.dll.VerQueryValueW
mscoree.dll.LockClrVersion
mscoree.dll.CLRCreateInstance
mscoreei.dll.LockClrVersion
mscoreei.dll.CLRCreateInstance
gdiplus.dll.GdiplusStartup
kernel32.dll.IsProcessorFeaturePresent
user32.dll.GetWindowInfo
user32.dll.GetAncestor
user32.dll.EnumDisplayMonitors
user32.dll.EnumDisplayDevicesA
gdi32.dll.ExtTextOutW
gdi32.dll.GdiIsMetaPrintDC
user32.dll.RegisterClassA
user32.dll.RegisterClassW
advapi32.dll.CredEnumerateW
user32.dll.CreateWindowExA
user32.dll.DefWindowProcA
user32.dll.AddClipboardFormatListener
user32.dll.PostMessageA
user32.dll.IsWindowUnicode
advapi32.dll.EqualSid
advapi32.dll.RegQueryInfoKeyA
ole32.dll.OleLoadFromStream
oleaut32.dll.SysAllocStringByteLen
oleaut32.dll.SysFreeString
oleaut32.dll.VariantChangeType
oleaut32.dll.VariantClear
shell32.dll.SHParseDisplayName
gdi32.dll.CreateBitmap
gdi32.dll.CreatePatternBrush
gdi32.dll.DeleteObject
cryptbase.dll.SystemFunction036
kernel32.dll.FlsGetValue
advapi32.dll.RevertToSelf
ws2_32.dll.#115
ole32.dll.CoSetProxyBlanket
imm32.dll.ImmDisableIME
riched20.dll.REMSOHInst
riched20.dll.REExtendedRegisterClass
user32.dll.PeekMessageW
oleaut32.dll.#500
normaliz.dll.IdnToAscii
winhttp.dll.WinHttpGetIEProxyConfigForCurrentUser
mso.dll.#7499
mso.dll.#3801
mso.dll.#2029
mso.dll.#5478
mso.dll.#6115
mso.dll.#2117
mso.dll.#3552
mso.dll.#1513
osppc.dll.SLClose
osppc.dll.SLConsumeRight
osppc.dll.SLGetPKeyId
osppc.dll.SLGetPolicyInformation
osppc.dll.SLGetApplicationPolicy
osppc.dll.SLGetLicensingStatusInformation
osppc.dll.SLLoadApplicationPolicies
osppc.dll.SLOpen
osppc.dll.SLPersistApplicationPolicies
osppc.dll.SLUnloadApplicationPolicies
osppc.dll.SLGetProductSkuInformation
osppc.dll.SLInstallProofOfPurchase
osppc.dll.SLInstallLicense
osppc.dll.SLRegisterPlugin
osppc.dll.SLUninstallProofOfPurchase
osppc.dll.SLGetPKeyInformation
osppc.dll.SLGetSLIDList
osppc.dll.SLGenerateOfflineInstallationId
osppc.dll.SLDepositOfflineConfirmationId
osppc.dll.SLPersistRTSPayloadOverride
osppc.dll.SLSetAuthenticationData
osppc.dll.SLGetAuthenticationResult
osppc.dll.SLGetServiceInformation
osppc.dll.SLGetInstalledProductKeyIds
osppc.dll.SLUninstallLicense
mso.dll.#1332
mso.dll.#6876
mso.dll.#160
mso.dll.#3800
mso.dll.#717
mso.dll.#5454
mso.dll.#2249
mso.dll.#595
mso.dll.#2112
mso.dll.#2492
mso.dll.#7412
mso.dll.#7727
mso.dll.#4470
mso.dll.#8666
mso.dll.#4361
mso.dll.#7275
mso.dll.#5538
gdi32.dll.GetObjectType
mso.dll.#2543
mso.dll.#7992
user32.dll.GetWindowLongA
mso.dll.#2148
user32.dll.PostMessageW
user32.dll.IsMenu
user32.dll.MonitorFromWindow
user32.dll.GetWindowRect
user32.dll.EnableMenuItem
dwmapi.dll.DwmSetWindowAttribute
user32.dll.GetClassInfoExW
user32.dll.CallNextHookEx
comctl32.dll.SetWindowSubclass
user32.dll.OffsetRect
gdi32.dll.CreateRectRgn
user32.dll.SetWindowRgn
comctl32.dll.DefSubclassProc
user32.dll.SendMessageW
user32.dll.KillTimer
comctl32.dll.RemoveWindowSubclass
user32.dll.DestroyWindow
winhttp.dll.WinHttpSetOption
winhttp.dll.WinHttpSetTimeouts
winhttp.dll.WinHttpConnect
mso.dll.#1876
gdi32.dll.CreateFontIndirectA
user32.dll.SetWindowsHookExW
winspool.drv.#203
sechost.dll.ConvertSidToStringSidW
winhttp.dll.WinHttpOpenRequest
winhttp.dll.WinHttpSetStatusCallback
winhttp.dll.WinHttpAddRequestHeaders
mso.dll.#9751
mso.dll.#4481
mso.dll.#9157
ws2_32.dll.WSASend
mso.dll.#167
mso.dll.#2474
mso.dll.#3726
mso.dll.#9663
mso.dll.#8093
user32.dll.GetClassLongW
mso.dll.#3599
user32.dll.GetClassNameW
mso.dll.#4994
mso.dll.#2660
shell32.dll.DragAcceptFiles
mso.dll.#1158
mso.dll.#2814
mso.dll.#3177
mso.dll.#1437
mso.dll.#4892
mso.dll.#1836
mso.dll.#6439
mso.dll.#6859
mso.dll.#5188
mso.dll.#9736
mso.dll.#7736
mso.dll.#6394
mso.dll.#9234
mso.dll.#3001
mso.dll.#379
mso.dll.#6184
gdi32.dll.EnumFontFamiliesExW
mso.dll.#7639
mso.dll.#2271
mso.dll.#5377
mso.dll.#5686
mso.dll.#8400
mso.dll.#7361
mso.dll.#248
mso.dll.#8985
mso.dll.#4450
mso.dll.#3276
advapi32.dll.RegEnumKeyW
mso.dll.#4020
gdi32.dll.SelectObject
gdi32.dll.GetTextCharsetInfo
gdi32.dll.GetTextMetricsA
gdi32.dll.GetOutlineTextMetricsW
user32.dll.IsIconic
user32.dll.GetClientRect
user32.dll.EqualRect
mso.dll.#7883
mso.dll.#7955
mso.dll.#6482
user32.dll.SetRect
mso.dll.#4067
user32.dll.ClientToScreen
imm32.dll.ImmAssociateContext
imm32.dll.ImmConfigureIMEA
imm32.dll.ImmCreateContext
imm32.dll.ImmDestroyContext
imm32.dll.ImmEscapeA
imm32.dll.ImmGetCandidateWindow
imm32.dll.ImmGetCompositionFontA
imm32.dll.ImmGetCompositionStringA
imm32.dll.ImmGetCompositionWindow
imm32.dll.ImmGetContext
imm32.dll.ImmGetConversionStatus
imm32.dll.ImmGetDefaultIMEWnd
imm32.dll.ImmGetDescriptionA
imm32.dll.ImmGetIMEFileNameA
imm32.dll.ImmGetOpenStatus
imm32.dll.ImmGetProperty
imm32.dll.ImmGetVirtualKey
imm32.dll.ImmIsIME
imm32.dll.ImmIsUIMessageA
imm32.dll.ImmNotifyIME
imm32.dll.ImmRegisterWordA
imm32.dll.ImmReleaseContext
imm32.dll.ImmSetCandidateWindow
imm32.dll.ImmSetCompositionFontA
imm32.dll.ImmSetCompositionStringA
imm32.dll.ImmSetCompositionWindow
imm32.dll.ImmSetConversionStatus
imm32.dll.ImmSetOpenStatus
imm32.dll.ImmSetStatusWindowPos
imm32.dll.ImmConfigureIMEW
imm32.dll.ImmEscapeW
imm32.dll.ImmGetCompositionFontW
imm32.dll.ImmGetCompositionStringW
imm32.dll.ImmGetDescriptionW
imm32.dll.ImmGetIMEFileNameW
imm32.dll.ImmIsUIMessageW
imm32.dll.ImmRegisterWordW
imm32.dll.ImmSetCompositionFontW
imm32.dll.ImmSetCompositionStringW
user32.dll.ShowWindow
user32.dll.SetClassLongW
user32.dll.IsWinEventHookInstalled
user32.dll.LoadBitmapA
gdi32.dll.GetObjectA
user32.dll.NotifyWinEvent
user32.dll.CallWindowProcW
user32.dll.GetParent
mso.dll.#8841
mso.dll.#682
mso.dll.#490
mso.dll.#9071
mso.dll.#7595
user32.dll.GetKeyboardState
user32.dll.SetWindowsHookExA
mso.dll.#6660
mso.dll.#5013
mso.dll.#1075
mso.dll.#2157
mso.dll.#888
mso.dll.#5472
mso.dll.#5863
shell32.dll.SHGetDesktopFolder
ole32.dll.CoGetApartmentType
ole32.dll.CoRegisterInitializeSpy
version.dll.GetFileVersionInfoSizeA
version.dll.GetFileVersionInfoA
version.dll.VerQueryValueA
advapi32.dll.RegEnumKeyA
ole32.dll.CoTaskMemFree
comctl32.dll.#236
oleaut32.dll.#6
ole32.dll.CoTaskMemAlloc
ole32.dll.CoGetMalloc
shell32.dll.SHGetSpecialFolderLocation
ole32.dll.CoInitializeEx
ole32.dll.CoUninitialize
shell32.dll.#25
shell32.dll.#16
ole32.dll.CreateBindCtx
comctl32.dll.#320
comctl32.dll.#324
comctl32.dll.#323
comctl32.dll.#328
comctl32.dll.#334
oleaut32.dll.#2
setupapi.dll.CM_Get_Device_Interface_List_Size_ExW
schannel.dll.SpUserModeInitialize
advapi32.dll.SetEntriesInAclW
comctl32.dll.#386
ntmarta.dll.GetMartaExtensionInterface
advapi32.dll.IsTextUnicode
comctl32.dll.#338
comctl32.dll.#339
shell32.dll.#102
shell32.dll.SHGetPathFromIDListW
shell32.dll.#152
shell32.dll.#18
shell32.dll.#17
mso.dll.#94
mso.dll.#3260
mso.dll.#8369
mso.dll.#2766
mso.dll.#826
mso.dll.#3047
mso.dll.#4179
mso.dll.#2011
mso.dll.#6664
mso.dll.#8007
mso.dll.#2637
mso.dll.#2938
msi.dll.#82
mso.dll.#7488
mso.dll.#2824
mso.dll.#1176
mso.dll.#5965
mso.dll.#5087
mso.dll.#7974
mso.dll.#469
mso.dll.#2609
mso.dll.#6452
mso.dll.#1774
oleaut32.dll.#8
oleaut32.dll.#9
mso.dll.#4872
mso.dll.#4653
oleaut32.dll.#4
oleaut32.dll.#12
kernel32.dll.NlsGetCacheUpdateCount
mso.dll.#6873
mso.dll.#3834
mso.dll.#7825
mso.dll.#1242
mso.dll.#4239
mso.dll.#4575
mso.dll.#2231
mso.dll.#332
mso.dll.#1953
mso.dll.#1499
mso.dll.#3449
mso.dll.#6468
mso.dll.#3820
mso.dll.#153
mso.dll.#2031
mso.dll.#6598
mso.dll.#3320
mso.dll.#1747
mso.dll.#4413
mso.dll.#3972
mso.dll.#7849
mso.dll.#10
mso.dll.#9031
mso.dll.#4562
mso.dll.#5767
mso.dll.#1780
mso.dll.#6949
mso.dll.#5457
mso.dll.#1454
mso.dll.#531
mso.dll.#5986
mso.dll.#6767
mso.dll.#5810
mso.dll.#8020
mso.dll.#6427
mso.dll.#7857
mso.dll.#1209
mso.dll.#792
mso.dll.#6491
mso.dll.#6759
mso.dll.#5061
mso.dll.#4153
mso.dll.#3084
mso.dll.#1281
mso.dll.#782
mso.dll.#1864
mso.dll.#2933
shell32.dll.SHGetSpecialFolderPathW
mso.dll.#8053
user32.dll.GetCursorPos
user32.dll.WindowFromPoint
user32.dll.ScreenToClient
mso.dll.#1338
advapi32.dll.RegDeleteValueA
mso.dll.#3023
mso.dll.#2013
user32.dll.BeginDeferWindowPos
user32.dll.SetParent
user32.dll.SetWindowTextA
user32.dll.DeferWindowPos
user32.dll.EndDeferWindowPos
user32.dll.RedrawWindow
user32.dll.SetRectEmpty
mso.dll.#4920
mso.dll.#9657
mso.dll.#1777
mso.dll.#7758
mso.dll.#7037
mso.dll.#6983
mso.dll.#2819
mso.dll.#5745
mso.dll.#4902
mso.dll.#9591
mso.dll.#7299
mso.dll.#6964
mso.dll.#5031
mso.dll.#4769
mso.dll.#4002
mso.dll.#2567
mso.dll.#7796
mso.dll.#8733
mso.dll.#6351
mso.dll.#5432
mso.dll.#3429
mso.dll.#9587
mso.dll.#7416
mso.dll.#8547
mso.dll.#7536
mso.dll.#8593
mso.dll.#8176
mso.dll.#9296
mso.dll.#4114
mso.dll.#6401
mso.dll.#1153
mso.dll.#3222
mso.dll.#4184
mso.dll.#3705
mso.dll.#2286
mso.dll.#8392
mso.dll.#6313
mso.dll.#5607
mso.dll.#4447
mso.dll.#7523
mso.dll.#5383
mso.dll.#4770
mso.dll.#7745
mso.dll.#4881
mso.dll.#6257
mso.dll.#5248
mso.dll.#8967
gdi32.dll.GetTextExtentPoint32W
mso.dll.#4402
mso.dll.#9824
mso.dll.#8750
mso.dll.#2827
user32.dll.GetKeyState
mso.dll.#1164
mso.dll.#2631
mso.dll.#6097
mso.dll.#9055
mso.dll.#8194
mso.dll.#8628
mso.dll.#7522
mso.dll.#7937
mso.dll.#6697
mso.dll.#5834
mso.dll.#7453
mso.dll.#9693
mso.dll.#1159
mso.dll.#8782
mso.dll.#7720
mso.dll.#4062
mso.dll.#8339
mso.dll.#4492
mso.dll.#571
mso.dll.#8916
mso.dll.#752
mso.dll.#1572
mso.dll.#171
mso.dll.#718
mso.dll.#6220
mso.dll.#1745
user32.dll.MapWindowPoints
user32.dll.MonitorFromPoint
user32.dll.CharUpperW
gdi32.dll.SetMapMode
gdi32.dll.GetTextMetricsW
gdi32.dll.CreateDIBitmap
user32.dll.InvalidateRect
user32.dll.GetMessageTime
user32.dll.AdjustWindowRectEx
user32.dll.IsZoomed
mso.dll.#6216
mso.dll.#5405
mso.dll.#8301
user32.dll.IsChild
user32.dll.IsRectEmpty
xmllite.dll.CreateXmlReader
user32.dll.BringWindowToTop
mso.dll.#8573
ole32.dll.CoRevokeInitializeSpy
mso.dll.#6443
user32.dll.SetForegroundWindow
mso.dll.#8831
mso.dll.#1512
mso.dll.#1491
mso.dll.#6192
mso.dll.#893
advapi32.dll.AllocateAndInitializeSid
advapi32.dll.FreeSid
advapi32.dll.RegQueryValueW
oleaut32.dll.#149
mso.dll.#1939
mso.dll.#5958
mso.dll.#8756
mso.dll.#3059
mso.dll.#9829
mso.dll.#2861
mso.dll.#1719
mso.dll.#4763
mso.dll.#986
mso.dll.#466
mso.dll.#4572
mso.dll.#6031
mso.dll.#886
mso.dll.#2279
mso.dll.#7826
mso.dll.#971
mso.dll.#9218
mso.dll.#9342
secur32.dll.GetUserNameExW
api-ms-win-downlevel-shlwapi-l1-1-0.dll.PathCreateFromUrlW
kernel32.dll.AcquireSRWLockExclusive
kernel32.dll.ReleaseSRWLockExclusive
api-ms-win-downlevel-advapi32-l2-1-0.dll.ConvertStringSidToSidW
mso.dll.#1443
mso.dll.#9214
mso.dll.#199
mso.dll.#1073
mso.dll.#4255
mso.dll.#5892
mso.dll.#3459
mso.dll.#5709
mso.dll.#26
msi.dll.#45
mso.dll.#7915
mso.dll.#8165
mso.dll.#9175
mso.dll.#6030
mso.dll.#2935
mso.dll.#4791
mso.dll.#8085
mso.dll.#8931
shell32.dll.SHGetFileInfoW
mso.dll.#5362
mso.dll.#6044
mso.dll.#25
mso.dll.#6516
mso.dll.#6221
mso.dll.#5780
mso.dll.#4870
mso.dll.#6046
mso.dll.#1241
mso.dll.#2821
mso.dll.#2340
mso.dll.#7287
mso.dll.#5290
mso.dll.#1508
user32.dll.GetWindowPlacement
mso.dll.#821
mso.dll.#2378
user32.dll.SetWindowPos
user32.dll.AdjustWindowRect
mso.dll.#5912
mso.dll.#9719
mso.dll.#8824
mso.dll.#6117
mso.dll.#5600
mso.dll.#3307
user32.dll.DestroyIcon
mso.dll.#3813
mso.dll.#1815
user32.dll.PtInRect
mso.dll.#1613
user32.dll.SetWindowTextW
mso.dll.#8572
gdi32.dll.CreateDIBSection
gdi32.dll.CreateCompatibleDC
gdi32.dll.GetViewportOrgEx
gdi32.dll.SetViewportOrgEx
gdi32.dll.SetBkColor
gdi32.dll.ExtTextOutA
mso.dll.#1573
mso.dll.#8612
user32.dll.SetScrollRange
gdi32.dll.DeleteDC
user32.dll.EnumChildWindows
user32.dll.GetScrollInfo
msptls.dll.?FsCreatePageFinite@Ptls6@@YGJPAUfscontext@1@PBUfsbreakrecpage@1@PAUfsnameclient@1@PAU_fsfmtr@1@PAPAUfspage@1@PAPAU31@@Z
msptls.dll.?FsTransformRectangle@Ptls6@@YGJKPBUtagFSRECT@1@0KPAU21@@Z
msptls.dll.?LsCreateLine@Ptls6@@YGJPAUlscontext@1@PAUlsparaclient@1@PBUlspap@1@JPBUlslinerestr@1@PBUlsbreakrecline@1@PAPAU61@PAUlslinfo@1@PAPAVCLsLine@1@@Z
mso.dll.#6126
mso.dll.#8118
gdi32.dll.GetGlyphIndicesW
mso.dll.#1283
mso.dll.#2024
mso.dll.#5274
mso.dll.#3195
mso.dll.#7261
mso.dll.#9540
usp10.dll.ScriptGetFontScriptTags
usp10.dll.ScriptGetFontLanguageTags
usp10.dll.ScriptGetFontFeatureTags
msptls.dll.?LsQueryLineVisibilityWord@Ptls6@@YGJPAVCLsLine@1@PAJPAH@Z
msptls.dll.?LsQueryLineMaxDepth@Ptls6@@YGJPAVCLsLine@1@PAJ@Z
msptls.dll.?LsModifyLineHeight@Ptls6@@YGJPAUlscontext@1@PAVCLsLine@1@JJJJ@Z
msptls.dll.?LsDestroyLine@Ptls6@@YGJPAUlscontext@1@PAVCLsLine@1@@Z
usp10.dll.ScriptGetProperties
mso.dll.#6330
msptls.dll.?FsTransformVector@Ptls6@@YGJKPBUtagFSVECTOR@1@KPAU21@@Z
msptls.dll.?FsQueryPageDetails@Ptls6@@YGJPAUfscontext@1@PBUfspage@1@PAUfspagedetails@1@@Z
msptls.dll.?FsQueryPageSectionList@Ptls6@@YGJPAUfscontext@1@PBUfspage@1@JPAUfssectiondescription@1@PAJ@Z
msptls.dll.?FsQuerySectionDetails@Ptls6@@YGJPAUfscontext@1@PBUfssection@1@PAUfssectiondetails@1@@Z
msptls.dll.?FsQuerySectionBasicColumnList@Ptls6@@YGJPAUfscontext@1@PBUfssection@1@JPAUfstrackdescription@1@PAJ@Z
msptls.dll.?FsQueryTrackDetails@Ptls6@@YGJPAUfscontext@1@PBUfstrack@1@PAUfstrackdetails@1@@Z
msptls.dll.?FsQueryTrackParaList@Ptls6@@YGJPAUfscontext@1@PBUfstrack@1@JPAUfsparadescription@1@PAJ@Z
msptls.dll.?FsQueryTextDetails@Ptls6@@YGJPAUfscontext@1@PBUfspara@1@PAUfstextdetails@1@@Z
msptls.dll.?FsQueryLineListComposite@Ptls6@@YGJPAUfscontext@1@PBUfspara@1@JPAUfslinedescriptioncomposite@1@PAJ@Z
msptls.dll.?FsQueryLineCompositeElementList@Ptls6@@YGJPAUfscontext@1@PBUfsline@1@JPAUfslineelement@1@PAJ@Z
msptls.dll.?FsQueryAttachedObjectList@Ptls6@@YGJPAUfscontext@1@PBUfspara@1@JPAUfsattachedobjectdescription@1@PAJ@Z
msptls.dll.?FsQueryFigureObjectDetails@Ptls6@@YGJPAUfscontext@1@PBUfspara@1@PAUfsfiguredetails@1@@Z
user32.dll.InflateRect
mso.dll.#1100
mso.dll.#7047
msptls.dll.?LsQueryLineDup@Ptls6@@YGJPAVCLsLine@1@PAUlslinearea@1@@Z
user32.dll.GetCursor
mscms.dll.OpenColorProfileA
mscms.dll.OpenColorProfileW
mscms.dll.CreateMultiProfileTransform
mscms.dll.TranslateBitmapBits
mscms.dll.CloseColorProfile
mscms.dll.DeleteColorTransform
mscms.dll.TranslateColors
mscms.dll.GetColorProfileHeader
mscms.dll.GetColorDirectoryW
mscms.dll.GetStandardColorSpaceProfileW
mscms.dll.GetColorProfileFromHandle
icm32.dll.CMGetInfo
icm32.dll.CMCreateTransformExtW
icm32.dll.CMDeleteTransform
icm32.dll.CMTranslateRGBsExt
icm32.dll.CMCheckRGBs
icm32.dll.CMCreateMultiProfileTransform
icm32.dll.CMTranslateColors
icm32.dll.CMCheckColors
icm32.dll.CMCreateProfileW
icm32.dll.CMGetNamedProfileInfo
icm32.dll.CMConvertColorNameToIndex
icm32.dll.CMConvertIndexToColorName
icm32.dll.CMCreateDeviceLinkProfile
icm32.dll.CMIsProfileValid
mso.dll.#749
user32.dll.SetScrollInfo
user32.dll.IsWindowEnabled
user32.dll.SetScrollPos
mso.dll.#3747
mso.dll.#8218
mso.dll.#5394
mso.dll.#331
mso.dll.#6829
mso.dll.#539
mso.dll.#4959
mso.dll.#6463
mso.dll.#4987
user32.dll.GetWindow
mso.dll.#7195
mso.dll.#7573
mso.dll.#445
user32.dll.GetCaretBlinkTime
user32.dll.CreateCaret
msptls.dll.?LsQueryLineCpPpoint@Ptls6@@YGJPAVCLsLine@1@JJPAUlsqsubinfo@1@PAJPAUlstextcell@1@@Z
user32.dll.IntersectRect
user32.dll.DestroyCaret
user32.dll.GetCaretPos
user32.dll.SetCaretPos
mso.dll.#5932
mso.dll.#2071
mso.dll.#1024
mso.dll.#6245
mso.dll.#9041
mso.dll.#1767
mso.dll.#9369
mso.dll.#4617
user32.dll.FillRect
mso.dll.#343
mso.dll.#9636
mso.dll.#2022
mso.dll.#4750
mso.dll.#1262
mso.dll.#4577
mso.dll.#850
mso.dll.#1776
mso.dll.#4497
mso.dll.#7212
mso.dll.#5407
shell32.dll.SHAddToRecentDocs
mso.dll.#5152
mso.dll.#3327
mso.dll.#6333
mso.dll.#420
mso.dll.#1335
mso.dll.#2041
mso.dll.#7834
mso.dll.#239
mso.dll.#6357
mso.dll.#7026
mso.dll.#1671
oleaut32.dll.#7
mso.dll.#8263
mso.dll.#9307
mso.dll.#1441
mso.dll.#9223
mso.dll.#6453
mso.dll.#3698
mso.dll.#8565
mso.dll.#8373
mso.dll.#9741
mso.dll.#478
mso.dll.#479
mso.dll.#340
bcrypt.dll.BCryptOpenAlgorithmProvider
bcryptprimitives.dll.GetHashInterface
bcrypt.dll.BCryptGetProperty
bcrypt.dll.BCryptCreateHash
bcrypt.dll.BCryptHashData
bcrypt.dll.BCryptFinishHash
bcrypt.dll.BCryptDestroyHash
bcrypt.dll.BCryptCloseAlgorithmProvider
mso.dll.#8633
mso.dll.#5213
mso.dll.#6163
mso.dll.#552
mso.dll.#5630
mso.dll.#2513
mso.dll.#2088
mso.dll.#7914
mso.dll.#3430
advapi32.dll.RegDeleteKeyW
mso.dll.#1607
mso.dll.#791
mso.dll.#1848
mso.dll.#8735
mso.dll.#9374
ole32.dll.CoGetCallState
ole32.dll.CoGetActivationState
advapi32.dll.RegisterWaitChainCOMCallback
mso.dll.#5286
mso.dll.#6368
mso.dll.#4262
mso.dll.#1010
mso.dll.#7979
mso.dll.#8549
mso.dll.#8970
mso.dll.#9198
mso.dll.#4795
mso.dll.#1865
mso.dll.#9688
mso.dll.#320
advapi32.dll.RegDeleteKeyA
user32.dll.DestroyCursor
mso.dll.#7173
mso.dll.#8511
mso.dll.#3299
mso.dll.#7001
mso.dll.#8140
mso.dll.#3913
user32.dll.PeekMessageA
mso.dll.#1380
mso.dll.#9500
user32.dll.TranslateMessage
user32.dll.DispatchMessageA
user32.dll.DispatchMessageW
user32.dll.UpdateWindow
mso.dll.#999
mso.dll.#287
mso.dll.#1575
user32.dll.OpenClipboard
user32.dll.IsClipboardFormatAvailable
user32.dll.CloseClipboard
mso.dll.#1517
mso.dll.#8046
mso.dll.#4175
mso.dll.#8672
mso.dll.#1990
mso.dll.#3051
mso.dll.#1819
mso.dll.#1419
oleaut32.dll.#147
gdi32.dll.GetCurrentObject
gdi32.dll.BitBlt
gdi32.dll.GetClipBox
gdi32.dll.StretchDIBits
user32.dll.RegisterClipboardFormatW
user32.dll.SetCaretBlinkTime
mso.dll._MsoGetFidUspDll@0
mso.dll._MsoLoadLocalizedLibraryEx@12
usp10.dll.ScriptItemize
uxtheme.dll.OpenThemeData
usp10.dll.ScriptGetCMap
user32.dll.HideCaret
user32.dll.ShowCaret
user32.dll.GetWindowTextLengthW
user32.dll.EnableWindow
msctf.dll.SetInputScope
user32.dll.GetWindowRgn
gdi32.dll.CreateCompatibleBitmap
gdi32.dll.SaveDC
gdi32.dll.SetPixel
gdi32.dll.GetPixel
gdi32.dll.RestoreDC
mso.dll.#806
mso.dll.#4908
mso.dll.#8439
mso.dll.#2736
gdi32.dll.GetTextAlign
mso.dll.#8122
mso.dll.#6558
gdi32.dll.GetFontData
usp10.dll.ScriptItemizeOpenType
usp10.dll.ScriptShapeOpenType
usp10.dll.ScriptPlaceOpenType
mso.dll.#6338
mso.dll.#1427
winmm.dll.timeGetTime
mso.dll.#5940
usp10.dll.ScriptPlace
usp10.dll.ScriptShape
usp10.dll.ScriptJustify
usp10.dll.ScriptTextOut
usp10.dll.ScriptCPtoX
usp10.dll.ScriptXtoCP
usp10.dll.ScriptFreeCache
usp10.dll.ScriptCacheGetHeight
usp10.dll.ScriptLayout
usp10.dll.ScriptBreak
usp10.dll.ScriptIsComplex
usp10.dll.ScriptGetLogicalWidths
usp10.dll.ScriptApplyLogicalWidth
usp10.dll.ScriptGetGlyphABCWidth
usp10.dll.ScriptGetFontProperties
usp10.dll.ScriptApplyDigitSubstitution
usp10.dll.ScriptRecordDigitSubstitution
usp10.dll.ScriptGetFontAlternateGlyphs
mso.dll.#7578
mso.dll.#2613
mso.dll.#7848
mso.dll.#2114
mso.dll.#1318
gdi32.dll.GetTextExtentExPointWPri
mso.dll.#3055
user32.dll.GetFocus
user32.dll.GetClassNameA
user32.dll.IsWindowRedirectedForPrint
gdi32.dll.CreateRectRgnIndirect
user32.dll.GetUpdateRgn
gdi32.dll.GetRgnBox
user32.dll.GetUpdateRect
user32.dll.EndPaint
mso.dll.#3624
msptls.dll.?LsPointXYFromPointUV@Ptls6@@YGJPBUtagLSPOINT@1@KPBUtagLSPOINTUV@1@PAU21@@Z
msptls.dll.?LsDisplayLine@Ptls6@@YGJPAVCLsLine@1@PBUtagLSPOINT@1@IPBUtagLSRECT@1@@Z
gdi32.dll.TranslateCharsetInfo
mso.dll.#3300
mso.dll.#7465
mso.dll.#6247
mso.dll.#1911
mso.dll.#8802
gdi32.dll.SetWindowOrgEx
mso.dll.#732
mso.dll.#5804
mso.dll.#2155
ole32.dll.CoCreateInstance
mso.dll.#434
user32.dll.GetMessageExtraInfo
user32.dll.GetCursorInfo
user32.dll.GetCapture
user32.dll.TrackMouseEvent
user32.dll.GetInputState
mso.dll.#6960
mso.dll.#8705
mso.dll.#7892
msi.dll.#39
msi.dll.#111
mso.dll.#7931
mso.dll.#3837
mso.dll.#8574
mso.dll.#8398
mso.dll.#2477
msproof7.dll.DllGetClassObject
msproof7.dll.DllCanUnloadNow
mso.dll.#4172
mso.dll.#1439
mso.dll.#8461
user32.dll.GetClipboardOwner
user32.dll.SendNotifyMessageW
user32.dll.GetActiveWindow
mso.dll.#3544
mso.dll.#900
mso.dll.#1422
user32.dll.MsgWaitForMultipleObjectsEx
advapi32.dll.CryptAcquireContextA
cryptsp.dll.CryptAcquireContextA
rsaenh.dll.CPAcquireContext
rsaenh.dll.CPReleaseContext
rsaenh.dll.CPGenKey
rsaenh.dll.CPDeriveKey
rsaenh.dll.CPDestroyKey
rsaenh.dll.CPSetKeyParam
rsaenh.dll.CPGetKeyParam
rsaenh.dll.CPExportKey
rsaenh.dll.CPImportKey
rsaenh.dll.CPEncrypt
rsaenh.dll.CPDecrypt
rsaenh.dll.CPCreateHash
rsaenh.dll.CPHashData
rsaenh.dll.CPHashSessionKey
rsaenh.dll.CPDestroyHash
rsaenh.dll.CPSignHash
rsaenh.dll.CPVerifySignature
rsaenh.dll.CPGenRandom
rsaenh.dll.CPGetUserKey
rsaenh.dll.CPSetProvParam
rsaenh.dll.CPGetProvParam
rsaenh.dll.CPSetHashParam
rsaenh.dll.CPGetHashParam
rsaenh.dll.CPDuplicateKey
rsaenh.dll.CPDuplicateHash
advapi32.dll.CryptGenKey
cryptsp.dll.CryptGenKey
advapi32.dll.CryptImportKey
cryptsp.dll.CryptImportKey
advapi32.dll.CryptExportKey
cryptsp.dll.CryptExportKey
advapi32.dll.CryptDestroyKey
cryptsp.dll.CryptDestroyKey
mso.dll.#4702
user32.dll.MsgWaitForMultipleObjects
secur32.dll.FreeContextBuffer
ncrypt.dll.SslOpenProvider
ncrypt.dll.GetSChannelInterface
ncrypt.dll.SslIncrementProviderReferenceCount
ncrypt.dll.SslImportKey
bcryptprimitives.dll.GetCipherInterface
ncrypt.dll.SslLookupCipherSuiteInfo
ncrypt.dll.SslLookupCipherLengths
user32.dll.LoadStringW
ncrypt.dll.BCryptOpenAlgorithmProvider
ncrypt.dll.BCryptGetProperty
ncrypt.dll.BCryptCreateHash
ncrypt.dll.BCryptHashData
ncrypt.dll.BCryptFinishHash
ncrypt.dll.BCryptDestroyHash
crypt32.dll.CertGetCertificateChain
userenv.dll.GetUserProfileDirectoryW
sechost.dll.ConvertStringSidToSidW
advapi32.dll.CryptCreateHash
cryptsp.dll.CryptCreateHash
advapi32.dll.CryptSetHashParam
cryptsp.dll.CryptSetHashParam
advapi32.dll.CryptHashData
cryptsp.dll.CryptHashData
advapi32.dll.CryptGetHashParam
cryptsp.dll.CryptGetHashParam
userenv.dll.RegisterGPNotification
gpapi.dll.RegisterGPNotificationInternal
sechost.dll.OpenSCManagerW
sechost.dll.OpenServiceW
sechost.dll.CloseServiceHandle
sechost.dll.QueryServiceConfigW
mso.dll.#8837
cryptsp.dll.CryptGetKeyParam
bcryptprimitives.dll.GetAsymmetricEncryptionInterface
ncrypt.dll.BCryptImportKeyPair
ncrypt.dll.BCryptVerifySignature
ncrypt.dll.BCryptDestroyKey
crypt32.dll.CertVerifyCertificateChainPolicy
crypt32.dll.CertFreeCertificateChain
crypt32.dll.CertDuplicateCertificateContext
ncrypt.dll.SslEncryptPacket
ncrypt.dll.SslDecryptPacket
winhttp.dll.WinHttpReceiveResponse
winhttp.dll.WinHttpQueryHeaders
winhttp.dll.WinHttpQueryDataAvailable
winhttp.dll.WinHttpReadData
ws2_32.dll.#22
webservices.dll.WsCreateError
ntdll.dll.EtwEventWrite
ntdll.dll.EtwEventRegister
ntdll.dll.EtwEventUnregister
webservices.dll.WsCreateHeap
webservices.dll.WsCreateReader
webservices.dll.WsSetInput
winhttp.dll.WinHttpSendRequest
winhttp.dll.WinHttpCrackUrl
winhttp.dll.WinHttpOpen
winhttp.dll.WinHttpWriteData
winhttp.dll.WinHttpSetCredentials
winhttp.dll.WinHttpQueryAuthSchemes
winhttp.dll.WinHttpGetProxyForUrl
winhttp.dll.WinHttpQueryOption
webservices.dll.WsOpenServiceProxy
webservices.dll.WsCall
shlwapi.dll.StrStrA
shlwapi.dll.UrlUnescapeA
mso.dll.#1455
user32.dll.GetDesktopWindow
comctl32.dll.HIMAGELIST_QueryInterface
comctl32.dll.DrawShadowText
comctl32.dll.DrawSizeBox
comctl32.dll.DrawScrollBar
comctl32.dll.SizeBoxHwnd
comctl32.dll.ScrollBar_MouseMove
comctl32.dll.ScrollBar_Menu
comctl32.dll.HandleScrollCmd
comctl32.dll.DetachScrollBars
comctl32.dll.AttachScrollBars
comctl32.dll.CCSetScrollInfo
comctl32.dll.CCGetScrollInfo
comctl32.dll.CCEnableScrollBar
comctl32.dll.QuerySystemGestureStatus
uxtheme.dll.#49
uxtheme.dll.CloseThemeData
user32.dll.EnableScrollBar
user32.dll.ShowScrollBar
user32.dll.MoveWindow
gdi32.dll.GetViewportExtEx
gdi32.dll.GetWindowExtEx
gdi32.dll.GetTextCharset
gdi32.dll.GetMapMode
oleaut32.dll.SysAllocString
oleaut32.dll.SysStringLen
oleaut32.dll.SysAllocStringLen
uxtheme.dll.GetThemePartSize
user32.dll.SetFocus
osppcext.dll.SLActivateProduct
osppcext.dll.SLGetTokenActivationGrants
osppcext.dll.SLGetTokenActivationCertificates
osppcext.dll.SLGenerateTokenActivationChallenge
osppcext.dll.SLSignTokenActivationChallenge
osppcext.dll.SLDepositTokenActivationResponse
osppcext.dll.SLFreeTokenActivationGrants
osppcext.dll.SLFreeTokenActivationCertificates
cryptnet.dll.CertDllVerifyRevocation
user32.dll.GetMessageW
cryptnet.dll.I_CryptNetGetConnectivity
advapi32.dll.RegDeleteTreeW
sechost.dll.QueryServiceStatus
rpcrt4.dll.RpcStringBindingComposeA
rpcrt4.dll.RpcBindingFromStringBindingA
rpcrt4.dll.RpcEpResolveBinding
uxtheme.dll.DrawThemeBackground
gdi32.dll.GetTextColor
user32.dll.WaitMessage
webservices.dll.WsResetHeap
webservices.dll.WsCloseServiceProxy
webservices.dll.WsFreeServiceProxy
user32.dll.GetWindowDC
gdi32.dll.SetLayout
gdi32.dll.RectVisible
mso.dll.#4746
mso.dll.#5341
mso.dll.#9528
mso.dll.#8662
mso.dll.#1885
mso.dll.#832
mso.dll.#3702
mso.dll.#3484
mso.dll.#1966
mso.dll.#9566
mso.dll.#111
mso.dll.#4191
mso.dll.#3802
mso.dll.#6982
mso.dll.#8800
mso.dll.#3572
mso.dll.#5737
mso.dll.#590
mso.dll.#9080
mso.dll.#2561
mso.dll.#2907
msspell7.dll.SpellerVersion
msspell7.dll.SpellerInit
msspell7.dll.SpellerSetOptions
msspell7.dll.SpellerGetOptions
msspell7.dll.SpellerTerminate
msspell7.dll.SpellerOpenLex
msspell7.dll.SpellerCloseLex
msspell7.dll.SpellerCheck
msspell7.dll.SpellerAddUdr
msspell7.dll.SpellerAddChangeUdr
msspell7.dll.SpellerDelUdr
msspell7.dll.SpellerClearUdr
msspell7.dll.SpellerGetSizeUdr
msspell7.dll.SpellerGetListUdr
msspell7.dll.SpellerBuiltinUdr
mscss7en.dll.FreeGlobalObjects
mscss7en.dll.GetContextSpellingSession
css7data0009.dll.NlsLangDataCall
shell32.dll.SHGetFolderPathAndSubDirW
mso.dll.#3758
Sorry! No behavior.

Hosts

No hosts contacted.

TCP

No TCP connections recorded.

UDP

No UDP connections recorded.

DNS

No domains contacted.

HTTP Requests

No HTTP(s) requests performed.

SMTP traffic

No SMTP traffic performed.

IRC traffic

No IRC requests performed.

ICMP traffic

No ICMP traffic performed.

CIF Results

No CIF Results

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Suricata HTTP

No Suricata HTTP

Sorry! No Suricata Extracted files.
Sorry! No dropped files.
Sorry! No process dumps.