Backdoor:Win32/Zegost.AF (Microsoft); Suspicious.BredoLab (Symantec); Backdoor.Win32.Agent.dblf (Kaspersky); Trojan.Win32.Redosdru.C (v) (Sunbelt); Trojan horse BackDoor.Generic16.GFM (AVG)

 Piattaforma:

Windows 2000, Windows Server 2003, Windows XP (32-bit, 64-bit), Windows Vista (32-bit, 64-bit), Windows 7 (32-bit, 64-bit)

 Valutazione del rischio complessivo:
 Potenziale dannoso: :
 Potenziale di distribuzione: :
 Reported Infection:
Basso
Medio
Alto
Critico

  • Tipo di minaccia informatica:
    Backdoor

  • Distruttivo?:
    No

  • Crittografato?:
     

  • In the wild::

  Panoramica e descrizione


  Dettagli tecnici

Dimensione file: 139,806 bytes
Tipo di file: EXE
Residente in memoria:
Data di ricezione campioni iniziali: 19 maggio 2014

Técnica de inicio automático

Agrega las siguientes entradas de registro para permitir su ejecución automática cada vez que se inicia el sistema:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\Run
Kris = "{malware path and file name}"

Otras modificaciones del sistema

Agrega las siguientes entradas de registro como parte de la rutina de instalación:

HKEY_CURRENT_USER\NetSubKey

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Control\MediaResources\msvideo

HKEY_CLASSES_ROOT\CAPICOM.Settings.1

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CAPICOM.Settings.1\CLSID

HKEY_CLASSES_ROOT\CAPICOM.Settings

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CAPICOM.Settings\CLSID

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CAPICOM.Settings\CurVer

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{A996E48C-D3DC-4244-89F7-AFA33EC60679}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{A996E48C-D3DC-4244-89F7-AFA33EC60679}\ProgID

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{A996E48C-D3DC-4244-89F7-AFA33EC60679}\VersionIndependentProgID

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{A996E48C-D3DC-4244-89F7-AFA33EC60679}\Programmable

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{A996E48C-D3DC-4244-89F7-AFA33EC60679}\InprocServer32

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{A996E48C-D3DC-4244-89F7-AFA33EC60679}\TypeLib

HKEY_CLASSES_ROOT\CAPICOM.Certificate.1

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CAPICOM.Certificate.1\CLSID

HKEY_CLASSES_ROOT\CAPICOM.Certificate.2

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CAPICOM.Certificate.2\CLSID

HKEY_CLASSES_ROOT\CAPICOM.Certificate.3

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CAPICOM.Certificate.3\CLSID

HKEY_CLASSES_ROOT\CAPICOM.Certificate

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CAPICOM.Certificate\CLSID

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CAPICOM.Certificate\CurVer

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{E38FD381-6404-4041-B5E9-B2739258941F}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{E38FD381-6404-4041-B5E9-B2739258941F}\ProgID

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{E38FD381-6404-4041-B5E9-B2739258941F}\VersionIndependentProgID

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{E38FD381-6404-4041-B5E9-B2739258941F}\Programmable

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{E38FD381-6404-4041-B5E9-B2739258941F}\InprocServer32

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{E38FD381-6404-4041-B5E9-B2739258941F}\TypeLib

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{9171C115-7DD9-46BA-B1E5-0ED50AFFC1B8}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{9171C115-7DD9-46BA-B1E5-0ED50AFFC1B8}\ProgID

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{9171C115-7DD9-46BA-B1E5-0ED50AFFC1B8}\VersionIndependentProgID

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{9171C115-7DD9-46BA-B1E5-0ED50AFFC1B8}\Programmable

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{9171C115-7DD9-46BA-B1E5-0ED50AFFC1B8}\InprocServer32

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{9171C115-7DD9-46BA-B1E5-0ED50AFFC1B8}\TypeLib

HKEY_CLASSES_ROOT\CAPICOM.Certificates.1

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CAPICOM.Certificates.1\CLSID

HKEY_CLASSES_ROOT\CAPICOM.Certificates.2

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CAPICOM.Certificates.2\CLSID

HKEY_CLASSES_ROOT\CAPICOM.Certificates.3

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CAPICOM.Certificates.3\CLSID

HKEY_CLASSES_ROOT\CAPICOM.Certificates.4

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CAPICOM.Certificates.4\CLSID

HKEY_CLASSES_ROOT\CAPICOM.Certificates

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CAPICOM.Certificates\CLSID

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CAPICOM.Certificates\CurVer

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{FBAB033B-CDD0-4C5E-81AB-AEA575CD1338}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{FBAB033B-CDD0-4C5E-81AB-AEA575CD1338}\ProgID

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{FBAB033B-CDD0-4C5E-81AB-AEA575CD1338}\VersionIndependentProgID

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{FBAB033B-CDD0-4C5E-81AB-AEA575CD1338}\Programmable

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{FBAB033B-CDD0-4C5E-81AB-AEA575CD1338}\InprocServer32

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{FBAB033B-CDD0-4C5E-81AB-AEA575CD1338}\TypeLib

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{17E3A1C3-EA8A-4970-AF29-7F54610B1D4C}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{17E3A1C3-EA8A-4970-AF29-7F54610B1D4C}\ProgID

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{17E3A1C3-EA8A-4970-AF29-7F54610B1D4C}\VersionIndependentProgID

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{17E3A1C3-EA8A-4970-AF29-7F54610B1D4C}\Programmable

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{17E3A1C3-EA8A-4970-AF29-7F54610B1D4C}\InprocServer32

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{17E3A1C3-EA8A-4970-AF29-7F54610B1D4C}\TypeLib

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{3605B612-C3CF-4ab4-A426-2D853391DB2E}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{3605B612-C3CF-4ab4-A426-2D853391DB2E}\ProgID

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{3605B612-C3CF-4ab4-A426-2D853391DB2E}\VersionIndependentProgID

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{3605B612-C3CF-4ab4-A426-2D853391DB2E}\Programmable

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{3605B612-C3CF-4ab4-A426-2D853391DB2E}\InprocServer32

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{3605B612-C3CF-4ab4-A426-2D853391DB2E}\TypeLib

HKEY_CLASSES_ROOT\CAPICOM.Store.1

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CAPICOM.Store.1\CLSID

HKEY_CLASSES_ROOT\CAPICOM.Store.2

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CAPICOM.Store.2\CLSID

HKEY_CLASSES_ROOT\CAPICOM.Store.3

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CAPICOM.Store.3\CLSID

HKEY_CLASSES_ROOT\CAPICOM.Store

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CAPICOM.Store\CLSID

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CAPICOM.Store\CurVer

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{78E61E52-0E57-4456-A2F2-517492BCBF8F}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{78E61E52-0E57-4456-A2F2-517492BCBF8F}\ProgID

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{78E61E52-0E57-4456-A2F2-517492BCBF8F}\VersionIndependentProgID

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{78E61E52-0E57-4456-A2F2-517492BCBF8F}\Programmable

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{78E61E52-0E57-4456-A2F2-517492BCBF8F}\InprocServer32

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{78E61E52-0E57-4456-A2F2-517492BCBF8F}\TypeLib

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{91D221C4-0CD4-461C-A728-01D509321556}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{91D221C4-0CD4-461C-A728-01D509321556}\ProgID

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{91D221C4-0CD4-461C-A728-01D509321556}\VersionIndependentProgID

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{91D221C4-0CD4-461C-A728-01D509321556}\Programmable

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{91D221C4-0CD4-461C-A728-01D509321556}\InprocServer32

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{91D221C4-0CD4-461C-A728-01D509321556}\TypeLib

HKEY_CLASSES_ROOT\CAPICOM.Chain.1

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CAPICOM.Chain.1\CLSID

HKEY_CLASSES_ROOT\CAPICOM.Chain.2

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CAPICOM.Chain.2\CLSID

HKEY_CLASSES_ROOT\CAPICOM.Chain.3

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CAPICOM.Chain.3\CLSID

HKEY_CLASSES_ROOT\CAPICOM.Chain

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CAPICOM.Chain\CLSID

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CAPICOM.Chain\CurVer

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{65104D73-BA60-4160-A95A-4B4782E7AA62}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{65104D73-BA60-4160-A95A-4B4782E7AA62}\ProgID

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{65104D73-BA60-4160-A95A-4B4782E7AA62}\VersionIndependentProgID

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{65104D73-BA60-4160-A95A-4B4782E7AA62}\Programmable

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{65104D73-BA60-4160-A95A-4B4782E7AA62}\InprocServer32

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{65104D73-BA60-4160-A95A-4B4782E7AA62}\TypeLib

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{550C8FFB-4DC0-4756-828C-862E6D0AE74F}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{550C8FFB-4DC0-4756-828C-862E6D0AE74F}\ProgID

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{550C8FFB-4DC0-4756-828C-862E6D0AE74F}\VersionIndependentProgID

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{550C8FFB-4DC0-4756-828C-862E6D0AE74F}\Programmable

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{550C8FFB-4DC0-4756-828C-862E6D0AE74F}\InprocServer32

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{550C8FFB-4DC0-4756-828C-862E6D0AE74F}\TypeLib

HKEY_CLASSES_ROOT\CAPICOM.Attribute.1

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CAPICOM.Attribute.1\CLSID

HKEY_CLASSES_ROOT\CAPICOM.Attribute

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CAPICOM.Attribute\CLSID

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CAPICOM.Attribute\CurVer

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{54BA1E8F-818D-407F-949D-BAE1692C5C18}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{54BA1E8F-818D-407F-949D-BAE1692C5C18}\ProgID

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{54BA1E8F-818D-407F-949D-BAE1692C5C18}\VersionIndependentProgID

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{54BA1E8F-818D-407F-949D-BAE1692C5C18}\Programmable

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{54BA1E8F-818D-407F-949D-BAE1692C5C18}\InprocServer32

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{54BA1E8F-818D-407F-949D-BAE1692C5C18}\TypeLib

HKEY_CLASSES_ROOT\CAPICOM.Signer.1

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CAPICOM.Signer.1\CLSID

HKEY_CLASSES_ROOT\CAPICOM.Signer.2

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CAPICOM.Signer.2\CLSID

HKEY_CLASSES_ROOT\CAPICOM.Signer

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CAPICOM.Signer\CLSID

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CAPICOM.Signer\CurVer

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{60A9863A-11FD-4080-850E-A8E184FC3A3C}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{60A9863A-11FD-4080-850E-A8E184FC3A3C}\ProgID

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{60A9863A-11FD-4080-850E-A8E184FC3A3C}\VersionIndependentProgID

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{60A9863A-11FD-4080-850E-A8E184FC3A3C}\Programmable

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{60A9863A-11FD-4080-850E-A8E184FC3A3C}\InprocServer32

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{60A9863A-11FD-4080-850E-A8E184FC3A3C}\TypeLib

HKEY_CLASSES_ROOT\CAPICOM.SignedData.1

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CAPICOM.SignedData.1\CLSID

HKEY_CLASSES_ROOT\CAPICOM.SignedData

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CAPICOM.SignedData\CLSID

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CAPICOM.SignedData\CurVer

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{94AFFFCC-6C05-4814-B123-A941105AA77F}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{94AFFFCC-6C05-4814-B123-A941105AA77F}\ProgID

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{94AFFFCC-6C05-4814-B123-A941105AA77F}\VersionIndependentProgID

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{94AFFFCC-6C05-4814-B123-A941105AA77F}\Programmable

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{94AFFFCC-6C05-4814-B123-A941105AA77F}\InprocServer32

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{94AFFFCC-6C05-4814-B123-A941105AA77F}\TypeLib

HKEY_CLASSES_ROOT\CAPICOM.EnvelopedData.1

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CAPICOM.EnvelopedData.1\CLSID

HKEY_CLASSES_ROOT\CAPICOM.EnvelopedData

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CAPICOM.EnvelopedData\CLSID

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CAPICOM.EnvelopedData\CurVer

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{F3A12E08-EDE9-4160-8B51-334D982A9AD0}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{F3A12E08-EDE9-4160-8B51-334D982A9AD0}\ProgID

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{F3A12E08-EDE9-4160-8B51-334D982A9AD0}\VersionIndependentProgID

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{F3A12E08-EDE9-4160-8B51-334D982A9AD0}\Programmable

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{F3A12E08-EDE9-4160-8B51-334D982A9AD0}\InprocServer32

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{F3A12E08-EDE9-4160-8B51-334D982A9AD0}\TypeLib

HKEY_CLASSES_ROOT\CAPICOM.EncryptedData.1

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CAPICOM.EncryptedData.1\CLSID

HKEY_CLASSES_ROOT\CAPICOM.EncryptedData

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CAPICOM.EncryptedData\CLSID

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CAPICOM.EncryptedData\CurVer

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{A440BD76-CFE1-4D46-AB1F-15F238437A3D}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{A440BD76-CFE1-4D46-AB1F-15F238437A3D}\ProgID

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{A440BD76-CFE1-4D46-AB1F-15F238437A3D}\VersionIndependentProgID

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{A440BD76-CFE1-4D46-AB1F-15F238437A3D}\Programmable

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{A440BD76-CFE1-4D46-AB1F-15F238437A3D}\InprocServer32

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{A440BD76-CFE1-4D46-AB1F-15F238437A3D}\TypeLib

HKEY_CLASSES_ROOT\CAPICOM.OID.1

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CAPICOM.OID.1\CLSID

HKEY_CLASSES_ROOT\CAPICOM.OID

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CAPICOM.OID\CLSID

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CAPICOM.OID\CurVer

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{7BF3AC5C-CC84-429A-ACA5-74D916AD6B8C}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{7BF3AC5C-CC84-429A-ACA5-74D916AD6B8C}\ProgID

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{7BF3AC5C-CC84-429A-ACA5-74D916AD6B8C}\VersionIndependentProgID

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{7BF3AC5C-CC84-429A-ACA5-74D916AD6B8C}\Programmable

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{7BF3AC5C-CC84-429A-ACA5-74D916AD6B8C}\InprocServer32

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{7BF3AC5C-CC84-429A-ACA5-74D916AD6B8C}\TypeLib

HKEY_CLASSES_ROOT\CAPICOM.PrivateKey.1

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CAPICOM.PrivateKey.1\CLSID

HKEY_CLASSES_ROOT\CAPICOM.PrivateKey

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CAPICOM.PrivateKey\CLSID

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CAPICOM.PrivateKey\CurVer

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{03ACC284-B757-4B8F-9951-86E600D2CD06}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{03ACC284-B757-4B8F-9951-86E600D2CD06}\ProgID

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{03ACC284-B757-4B8F-9951-86E600D2CD06}\VersionIndependentProgID

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{03ACC284-B757-4B8F-9951-86E600D2CD06}\Programmable

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{03ACC284-B757-4B8F-9951-86E600D2CD06}\InprocServer32

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{03ACC284-B757-4B8F-9951-86E600D2CD06}\TypeLib

HKEY_CLASSES_ROOT\CAPICOM.ExtendedProperty.1

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CAPICOM.ExtendedProperty.1\CLSID

HKEY_CLASSES_ROOT\CAPICOM.ExtendedProperty

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CAPICOM.ExtendedProperty\CLSID

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CAPICOM.ExtendedProperty\CurVer

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{9E7EA907-5810-4FCA-B817-CD0BBA8496FC}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{9E7EA907-5810-4FCA-B817-CD0BBA8496FC}\ProgID

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{9E7EA907-5810-4FCA-B817-CD0BBA8496FC}\VersionIndependentProgID

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{9E7EA907-5810-4FCA-B817-CD0BBA8496FC}\Programmable

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{9E7EA907-5810-4FCA-B817-CD0BBA8496FC}\InprocServer32

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{9E7EA907-5810-4FCA-B817-CD0BBA8496FC}\TypeLib

HKEY_CLASSES_ROOT\CAPICOM.SignedCode.1

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CAPICOM.SignedCode.1\CLSID

HKEY_CLASSES_ROOT\CAPICOM.SignedCode

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CAPICOM.SignedCode\CLSID

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CAPICOM.SignedCode\CurVer

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{8C3E4934-9FA4-4693-9253-A29A05F99186}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{8C3E4934-9FA4-4693-9253-A29A05F99186}\ProgID

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{8C3E4934-9FA4-4693-9253-A29A05F99186}\VersionIndependentProgID

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{8C3E4934-9FA4-4693-9253-A29A05F99186}\Programmable

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{8C3E4934-9FA4-4693-9253-A29A05F99186}\InprocServer32

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{8C3E4934-9FA4-4693-9253-A29A05F99186}\TypeLib

HKEY_CLASSES_ROOT\CAPICOM.HashedData.1

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CAPICOM.HashedData.1\CLSID

HKEY_CLASSES_ROOT\CAPICOM.HashedData

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CAPICOM.HashedData\CLSID

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CAPICOM.HashedData\CurVer

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{CE32ABF6-475D-41F6-BF82-D27F03E3D38B}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{CE32ABF6-475D-41F6-BF82-D27F03E3D38B}\ProgID

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{CE32ABF6-475D-41F6-BF82-D27F03E3D38B}\VersionIndependentProgID

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{CE32ABF6-475D-41F6-BF82-D27F03E3D38B}\Programmable

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{CE32ABF6-475D-41F6-BF82-D27F03E3D38B}\InprocServer32

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{CE32ABF6-475D-41F6-BF82-D27F03E3D38B}\TypeLib

HKEY_CLASSES_ROOT\CAPICOM.Utilities.1

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CAPICOM.Utilities.1\CLSID

HKEY_CLASSES_ROOT\CAPICOM.Utilities

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CAPICOM.Utilities\CLSID

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CAPICOM.Utilities\CurVer

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{22A85CE1-F011-4231-B9E4-7E7A0438F71B}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{22A85CE1-F011-4231-B9E4-7E7A0438F71B}\ProgID

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{22A85CE1-F011-4231-B9E4-7E7A0438F71B}\VersionIndependentProgID

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{22A85CE1-F011-4231-B9E4-7E7A0438F71B}\Programmable

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{22A85CE1-F011-4231-B9E4-7E7A0438F71B}\InprocServer32

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{22A85CE1-F011-4231-B9E4-7E7A0438F71B}\TypeLib

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
TypeLib\{BD26B198-EE42-4725-9B23-AFA912434229}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
TypeLib\{BD26B198-EE42-4725-9B23-AFA912434229}\2.1

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
TypeLib\{BD26B198-EE42-4725-9B23-AFA912434229}\2.1\
FLAGS

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
TypeLib\{BD26B198-EE42-4725-9B23-AFA912434229}\2.1\
0

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
TypeLib\{BD26B198-EE42-4725-9B23-AFA912434229}\2.1\
0\win32

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
TypeLib\{BD26B198-EE42-4725-9B23-AFA912434229}\2.1\
HELPDIR

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{A24104F5-46D0-4C0F-926D-665565908E91}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{A24104F5-46D0-4C0F-926D-665565908E91}\ProxyStubClsid

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{A24104F5-46D0-4C0F-926D-665565908E91}\ProxyStubClsid32

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{A24104F5-46D0-4C0F-926D-665565908E91}\TypeLib

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{976B7E6D-1002-4051-BFD4-824A74BD74E2}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{976B7E6D-1002-4051-BFD4-824A74BD74E2}\ProxyStubClsid

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{976B7E6D-1002-4051-BFD4-824A74BD74E2}\ProxyStubClsid32

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{976B7E6D-1002-4051-BFD4-824A74BD74E2}\TypeLib

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{47C87CEC-8C4B-4E3C-8D22-34280274EFD1}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{47C87CEC-8C4B-4E3C-8D22-34280274EFD1}\ProxyStubClsid

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{47C87CEC-8C4B-4E3C-8D22-34280274EFD1}\ProxyStubClsid32

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{47C87CEC-8C4B-4E3C-8D22-34280274EFD1}\TypeLib

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{41DD35A8-9FF9-45A6-9A7C-F65B2F085D1F}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{41DD35A8-9FF9-45A6-9A7C-F65B2F085D1F}\ProxyStubClsid

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{41DD35A8-9FF9-45A6-9A7C-F65B2F085D1F}\ProxyStubClsid32

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{41DD35A8-9FF9-45A6-9A7C-F65B2F085D1F}\TypeLib

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{7289D408-987D-45D1-8DEE-CF9E91C2E90E}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{7289D408-987D-45D1-8DEE-CF9E91C2E90E}\ProxyStubClsid

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{7289D408-987D-45D1-8DEE-CF9E91C2E90E}\ProxyStubClsid32

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{7289D408-987D-45D1-8DEE-CF9E91C2E90E}\TypeLib

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{4E298C47-ABA6-459E-851B-993D6C626EAD}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{4E298C47-ABA6-459E-851B-993D6C626EAD}\ProxyStubClsid

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{4E298C47-ABA6-459E-851B-993D6C626EAD}\ProxyStubClsid32

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{4E298C47-ABA6-459E-851B-993D6C626EAD}\TypeLib

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{A4EAB890-0786-406B-9B31-2746F31F8D87}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{A4EAB890-0786-406B-9B31-2746F31F8D87}\ProxyStubClsid

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{A4EAB890-0786-406B-9B31-2746F31F8D87}\ProxyStubClsid32

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{A4EAB890-0786-406B-9B31-2746F31F8D87}\TypeLib

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{BF95660E-F743-4EAC-9DE5-960787A4606C}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{BF95660E-F743-4EAC-9DE5-960787A4606C}\ProxyStubClsid

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{BF95660E-F743-4EAC-9DE5-960787A4606C}\ProxyStubClsid32

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{BF95660E-F743-4EAC-9DE5-960787A4606C}\TypeLib

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{AB769053-6D38-49D4-86EF-5FA85ED3AF27}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{AB769053-6D38-49D4-86EF-5FA85ED3AF27}\ProxyStubClsid

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{AB769053-6D38-49D4-86EF-5FA85ED3AF27}\ProxyStubClsid32

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{AB769053-6D38-49D4-86EF-5FA85ED3AF27}\TypeLib

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{DA55E8FC-8E27-451B-AEA8-1470D80FAD42}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{DA55E8FC-8E27-451B-AEA8-1470D80FAD42}\ProxyStubClsid

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{DA55E8FC-8E27-451B-AEA8-1470D80FAD42}\ProxyStubClsid32

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{DA55E8FC-8E27-451B-AEA8-1470D80FAD42}\TypeLib

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{208E5E9B-58B1-4086-970F-161B582A846F}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{208E5E9B-58B1-4086-970F-161B582A846F}\ProxyStubClsid

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{208E5E9B-58B1-4086-970F-161B582A846F}\ProxyStubClsid32

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{208E5E9B-58B1-4086-970F-161B582A846F}\TypeLib

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{68646716-BDA0-4046-AB82-4444BC93B84A}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{68646716-BDA0-4046-AB82-4444BC93B84A}\ProxyStubClsid

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{68646716-BDA0-4046-AB82-4444BC93B84A}\ProxyStubClsid32

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{68646716-BDA0-4046-AB82-4444BC93B84A}\TypeLib

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{6FE450DC-AD32-48D4-A366-01EE7E0B1374}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{6FE450DC-AD32-48D4-A366-01EE7E0B1374}\ProxyStubClsid

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{6FE450DC-AD32-48D4-A366-01EE7E0B1374}\ProxyStubClsid32

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{6FE450DC-AD32-48D4-A366-01EE7E0B1374}\TypeLib

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{0BBA0B86-766C-4755-A443-243FF2BD8D29}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{0BBA0B86-766C-4755-A443-243FF2BD8D29}\ProxyStubClsid

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{0BBA0B86-766C-4755-A443-243FF2BD8D29}\ProxyStubClsid32

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{0BBA0B86-766C-4755-A443-243FF2BD8D29}\TypeLib

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{5F10FFCE-C922-476F-AA76-DF99D5BDFA2C}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{5F10FFCE-C922-476F-AA76-DF99D5BDFA2C}\ProxyStubClsid

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{5F10FFCE-C922-476F-AA76-DF99D5BDFA2C}\ProxyStubClsid32

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{5F10FFCE-C922-476F-AA76-DF99D5BDFA2C}\TypeLib

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{72BF9ADA-6817-4C31-B43E-25F7C7B091F4}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{72BF9ADA-6817-4C31-B43E-25F7C7B091F4}\ProxyStubClsid

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{72BF9ADA-6817-4C31-B43E-25F7C7B091F4}\ProxyStubClsid32

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{72BF9ADA-6817-4C31-B43E-25F7C7B091F4}\TypeLib

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{D3D460F2-E7F3-4AF3-8EC6-8EB68C61C567}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{D3D460F2-E7F3-4AF3-8EC6-8EB68C61C567}\ProxyStubClsid

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{D3D460F2-E7F3-4AF3-8EC6-8EB68C61C567}\ProxyStubClsid32

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{D3D460F2-E7F3-4AF3-8EC6-8EB68C61C567}\TypeLib

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{659DEDC3-6C85-42DB-8527-EFCB21742862}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{659DEDC3-6C85-42DB-8527-EFCB21742862}\ProxyStubClsid

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{659DEDC3-6C85-42DB-8527-EFCB21742862}\ProxyStubClsid32

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{659DEDC3-6C85-42DB-8527-EFCB21742862}\TypeLib

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{BC530D61-E692-4225-9E7A-07B90B45856A}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{BC530D61-E692-4225-9E7A-07B90B45856A}\ProxyStubClsid

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{BC530D61-E692-4225-9E7A-07B90B45856A}\ProxyStubClsid32

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{BC530D61-E692-4225-9E7A-07B90B45856A}\TypeLib

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{3B096E87-6218-4A3B-A880-F6CB951E7805}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{3B096E87-6218-4A3B-A880-F6CB951E7805}\ProxyStubClsid

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{3B096E87-6218-4A3B-A880-F6CB951E7805}\ProxyStubClsid32

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{3B096E87-6218-4A3B-A880-F6CB951E7805}\TypeLib

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{ECB8A5C8-562C-4989-B49D-FA37D40F8FC4}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{ECB8A5C8-562C-4989-B49D-FA37D40F8FC4}\ProxyStubClsid

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{ECB8A5C8-562C-4989-B49D-FA37D40F8FC4}\ProxyStubClsid32

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{ECB8A5C8-562C-4989-B49D-FA37D40F8FC4}\TypeLib

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{7B57C04B-1786-4B30-A7B6-36235CD58A14}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{7B57C04B-1786-4B30-A7B6-36235CD58A14}\ProxyStubClsid

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{7B57C04B-1786-4B30-A7B6-36235CD58A14}\ProxyStubClsid32

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{7B57C04B-1786-4B30-A7B6-36235CD58A14}\TypeLib

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{CA65D842-2110-4073-AEE3-D0AA5F56C421}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{CA65D842-2110-4073-AEE3-D0AA5F56C421}\ProxyStubClsid

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{CA65D842-2110-4073-AEE3-D0AA5F56C421}\ProxyStubClsid32

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{CA65D842-2110-4073-AEE3-D0AA5F56C421}\TypeLib

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{77F6F881-5D3A-4F2F-AEF0-E4A2F9AA689D}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{77F6F881-5D3A-4F2F-AEF0-E4A2F9AA689D}\ProxyStubClsid

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{77F6F881-5D3A-4F2F-AEF0-E4A2F9AA689D}\ProxyStubClsid32

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{77F6F881-5D3A-4F2F-AEF0-E4A2F9AA689D}\TypeLib

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{F701F8EC-31C7-48FB-B621-5DE417C3A607}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{F701F8EC-31C7-48FB-B621-5DE417C3A607}\ProxyStubClsid

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{F701F8EC-31C7-48FB-B621-5DE417C3A607}\ProxyStubClsid32

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{F701F8EC-31C7-48FB-B621-5DE417C3A607}\TypeLib

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{4DA6ABC4-BDCD-4317-B650-262075B93A9C}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{4DA6ABC4-BDCD-4317-B650-262075B93A9C}\ProxyStubClsid

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{4DA6ABC4-BDCD-4317-B650-262075B93A9C}\ProxyStubClsid32

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{4DA6ABC4-BDCD-4317-B650-262075B93A9C}\TypeLib

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{E860EF75-1B63-4254-AF47-960DAA3DD337}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{E860EF75-1B63-4254-AF47-960DAA3DD337}\ProxyStubClsid

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{E860EF75-1B63-4254-AF47-960DAA3DD337}\ProxyStubClsid32

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{E860EF75-1B63-4254-AF47-960DAA3DD337}\TypeLib

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{B17A8D78-B5A6-45F7-BA21-01AB94B08415}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{B17A8D78-B5A6-45F7-BA21-01AB94B08415}\ProxyStubClsid

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{B17A8D78-B5A6-45F7-BA21-01AB94B08415}\ProxyStubClsid32

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{B17A8D78-B5A6-45F7-BA21-01AB94B08415}\TypeLib

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{6ADC653E-D5B9-422A-991A-A2B0119CEDAC}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{6ADC653E-D5B9-422A-991A-A2B0119CEDAC}\ProxyStubClsid

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{6ADC653E-D5B9-422A-991A-A2B0119CEDAC}\ProxyStubClsid32

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{6ADC653E-D5B9-422A-991A-A2B0119CEDAC}\TypeLib

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{625B1F55-C720-41D6-9ECF-BA59F9B85F17}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{625B1F55-C720-41D6-9ECF-BA59F9B85F17}\ProxyStubClsid

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{625B1F55-C720-41D6-9ECF-BA59F9B85F17}\ProxyStubClsid32

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{625B1F55-C720-41D6-9ECF-BA59F9B85F17}\TypeLib

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{51017B88-1913-49AD-82BE-6BB7C417DCF2}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{51017B88-1913-49AD-82BE-6BB7C417DCF2}\ProxyStubClsid

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{51017B88-1913-49AD-82BE-6BB7C417DCF2}\ProxyStubClsid32

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{51017B88-1913-49AD-82BE-6BB7C417DCF2}\TypeLib

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{5A0780F8-9E6B-4BB0-BF54-87CD9627A8B4}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{5A0780F8-9E6B-4BB0-BF54-87CD9627A8B4}\ProxyStubClsid

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{5A0780F8-9E6B-4BB0-BF54-87CD9627A8B4}\ProxyStubClsid32

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{5A0780F8-9E6B-4BB0-BF54-87CD9627A8B4}\TypeLib

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{AE9C454B-FC65-4C10-B130-CD9B45BA948B}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{AE9C454B-FC65-4C10-B130-CD9B45BA948B}\ProxyStubClsid

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{AE9C454B-FC65-4C10-B130-CD9B45BA948B}\ProxyStubClsid32

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{AE9C454B-FC65-4C10-B130-CD9B45BA948B}\TypeLib

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{BF3D04A9-B0DA-4153-B45E-6CCFA5AC715B}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{BF3D04A9-B0DA-4153-B45E-6CCFA5AC715B}\ProxyStubClsid

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{BF3D04A9-B0DA-4153-B45E-6CCFA5AC715B}\ProxyStubClsid32

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{BF3D04A9-B0DA-4153-B45E-6CCFA5AC715B}\TypeLib

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{A694C896-FC38-4C34-AE61-3B1A95984C14}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{A694C896-FC38-4C34-AE61-3B1A95984C14}\ProxyStubClsid

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{A694C896-FC38-4C34-AE61-3B1A95984C14}\ProxyStubClsid32

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{A694C896-FC38-4C34-AE61-3B1A95984C14}\TypeLib

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{F6CB6A20-CC18-4424-AE57-6F2AA3DC2059}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{F6CB6A20-CC18-4424-AE57-6F2AA3DC2059}\ProxyStubClsid

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{F6CB6A20-CC18-4424-AE57-6F2AA3DC2059}\ProxyStubClsid32

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{F6CB6A20-CC18-4424-AE57-6F2AA3DC2059}\TypeLib

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{C4778A66-972F-42E4-87C5-5CC16F7931CA}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{C4778A66-972F-42E4-87C5-5CC16F7931CA}\ProxyStubClsid

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{C4778A66-972F-42E4-87C5-5CC16F7931CA}\ProxyStubClsid32

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{C4778A66-972F-42E4-87C5-5CC16F7931CA}\TypeLib

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{EE2C051D-33A1-4157-86B4-9280E29782F2}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{EE2C051D-33A1-4157-86B4-9280E29782F2}\ProxyStubClsid

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{EE2C051D-33A1-4157-86B4-9280E29782F2}\ProxyStubClsid32

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{EE2C051D-33A1-4157-86B4-9280E29782F2}\TypeLib

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{3604C9DD-A22E-4A15-A469-8181C0C113DE}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{3604C9DD-A22E-4A15-A469-8181C0C113DE}\ProxyStubClsid

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{3604C9DD-A22E-4A15-A469-8181C0C113DE}\ProxyStubClsid32

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{3604C9DD-A22E-4A15-A469-8181C0C113DE}\TypeLib

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{6B5A8AB6-597D-4398-AC63-1036EF546348}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{6B5A8AB6-597D-4398-AC63-1036EF546348}\ProxyStubClsid

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{6B5A8AB6-597D-4398-AC63-1036EF546348}\ProxyStubClsid32

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{6B5A8AB6-597D-4398-AC63-1036EF546348}\TypeLib

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{8973710C-8411-4951-9E65-D45FD524FFDF}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{8973710C-8411-4951-9E65-D45FD524FFDF}\ProxyStubClsid

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{8973710C-8411-4951-9E65-D45FD524FFDF}\ProxyStubClsid32

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{8973710C-8411-4951-9E65-D45FD524FFDF}\TypeLib

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{CC7A72A7-C83A-4049-85F4-4292DE9DBFD3}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{CC7A72A7-C83A-4049-85F4-4292DE9DBFD3}\ProxyStubClsid

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{CC7A72A7-C83A-4049-85F4-4292DE9DBFD3}\ProxyStubClsid32

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{CC7A72A7-C83A-4049-85F4-4292DE9DBFD3}\TypeLib

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{ED4E4ED4-FDD8-476E-AED9-5239E7948257}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{ED4E4ED4-FDD8-476E-AED9-5239E7948257}\ProxyStubClsid

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{ED4E4ED4-FDD8-476E-AED9-5239E7948257}\ProxyStubClsid32

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{ED4E4ED4-FDD8-476E-AED9-5239E7948257}\TypeLib

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{84FBCB95-5600-404C-9187-AC25B4CD6E94}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{84FBCB95-5600-404C-9187-AC25B4CD6E94}\ProxyStubClsid

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{84FBCB95-5600-404C-9187-AC25B4CD6E94}\ProxyStubClsid32

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{84FBCB95-5600-404C-9187-AC25B4CD6E94}\TypeLib

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{9F7F23E8-06F4-42E8-B965-5CBD044BF27F}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{9F7F23E8-06F4-42E8-B965-5CBD044BF27F}\ProxyStubClsid

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{9F7F23E8-06F4-42E8-B965-5CBD044BF27F}\ProxyStubClsid32

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{9F7F23E8-06F4-42E8-B965-5CBD044BF27F}\TypeLib

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{EB166CF6-2AE6-44DA-BD96-0C1635D183FE}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{EB166CF6-2AE6-44DA-BD96-0C1635D183FE}\ProxyStubClsid

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{EB166CF6-2AE6-44DA-BD96-0C1635D183FE}\ProxyStubClsid32

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{EB166CF6-2AE6-44DA-BD96-0C1635D183FE}\TypeLib

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Internet Explorer\ActiveX Compatibility\{E38FD381-6404-4041-B5E9-B2739258941F}

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Internet Explorer\ActiveX Compatibility\{FBAB033B-CDD0-4C5E-81AB-AEA575CD1338}

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Internet Explorer\ActiveX Compatibility\{17E3A1C3-EA8A-4970-AF29-7F54610B1D4C}

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Internet Explorer\ActiveX Compatibility\{65104D73-BA60-4160-A95A-4B4782E7AA62}

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Internet Explorer\ActiveX Compatibility\{78E61E52-0E57-4456-A2F2-517492BCBF8F}

Agrega las siguientes entradas de registro:

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{A996E48C-D3DC-4244-89F7-AFA33EC60679}\InprocServer32
ThreadingModel = "Both"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{E38FD381-6404-4041-B5E9-B2739258941F}\InprocServer32
ThreadingModel = "Both"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{9171C115-7DD9-46BA-B1E5-0ED50AFFC1B8}\InprocServer32
ThreadingModel = "Both"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{FBAB033B-CDD0-4C5E-81AB-AEA575CD1338}\InprocServer32
ThreadingModel = "Both"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{17E3A1C3-EA8A-4970-AF29-7F54610B1D4C}\InprocServer32
ThreadingModel = "Both"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{3605B612-C3CF-4ab4-A426-2D853391DB2E}\InprocServer32
ThreadingModel = "Both"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{78E61E52-0E57-4456-A2F2-517492BCBF8F}\InprocServer32
ThreadingModel = "Both"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{91D221C4-0CD4-461C-A728-01D509321556}\InprocServer32
ThreadingModel = "Both"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{65104D73-BA60-4160-A95A-4B4782E7AA62}\InprocServer32
ThreadingModel = "Both"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{550C8FFB-4DC0-4756-828C-862E6D0AE74F}\InprocServer32
ThreadingModel = "Both"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{54BA1E8F-818D-407F-949D-BAE1692C5C18}\InprocServer32
ThreadingModel = "Both"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{60A9863A-11FD-4080-850E-A8E184FC3A3C}\InprocServer32
ThreadingModel = "Both"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{94AFFFCC-6C05-4814-B123-A941105AA77F}\InprocServer32
ThreadingModel = "Both"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{F3A12E08-EDE9-4160-8B51-334D982A9AD0}\InprocServer32
ThreadingModel = "Both"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{A440BD76-CFE1-4D46-AB1F-15F238437A3D}\InprocServer32
ThreadingModel = "Both"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{7BF3AC5C-CC84-429A-ACA5-74D916AD6B8C}\InprocServer32
ThreadingModel = "Both"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{03ACC284-B757-4B8F-9951-86E600D2CD06}\InprocServer32
ThreadingModel = "Both"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{9E7EA907-5810-4FCA-B817-CD0BBA8496FC}\InprocServer32
ThreadingModel = "Both"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{8C3E4934-9FA4-4693-9253-A29A05F99186}\InprocServer32
ThreadingModel = "Both"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{CE32ABF6-475D-41F6-BF82-D27F03E3D38B}\InprocServer32
ThreadingModel = "Both"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{22A85CE1-F011-4231-B9E4-7E7A0438F71B}\InprocServer32
ThreadingModel = "Both"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{A24104F5-46D0-4C0F-926D-665565908E91}\TypeLib
Version = "2.1"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{976B7E6D-1002-4051-BFD4-824A74BD74E2}\TypeLib
Version = "2.1"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{47C87CEC-8C4B-4E3C-8D22-34280274EFD1}\TypeLib
Version = "2.1"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{41DD35A8-9FF9-45A6-9A7C-F65B2F085D1F}\TypeLib
Version = "2.1"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{7289D408-987D-45D1-8DEE-CF9E91C2E90E}\TypeLib
Version = "2.1"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{4E298C47-ABA6-459E-851B-993D6C626EAD}\TypeLib
Version = "2.1"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{A4EAB890-0786-406B-9B31-2746F31F8D87}\TypeLib
Version = "2.1"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{BF95660E-F743-4EAC-9DE5-960787A4606C}\TypeLib
Version = "2.1"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{AB769053-6D38-49D4-86EF-5FA85ED3AF27}\TypeLib
Version = "2.1"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{DA55E8FC-8E27-451B-AEA8-1470D80FAD42}\TypeLib
Version = "2.1"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{208E5E9B-58B1-4086-970F-161B582A846F}\TypeLib
Version = "2.1"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{68646716-BDA0-4046-AB82-4444BC93B84A}\TypeLib
Version = "2.1"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{6FE450DC-AD32-48D4-A366-01EE7E0B1374}\TypeLib
Version = "2.1"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{0BBA0B86-766C-4755-A443-243FF2BD8D29}\TypeLib
Version = "2.1"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{5F10FFCE-C922-476F-AA76-DF99D5BDFA2C}\TypeLib
Version = "2.1"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{72BF9ADA-6817-4C31-B43E-25F7C7B091F4}\TypeLib
Version = "2.1"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{D3D460F2-E7F3-4AF3-8EC6-8EB68C61C567}\TypeLib
Version = "2.1"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{659DEDC3-6C85-42DB-8527-EFCB21742862}\TypeLib
Version = "2.1"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{BC530D61-E692-4225-9E7A-07B90B45856A}\TypeLib
Version = "2.1"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{3B096E87-6218-4A3B-A880-F6CB951E7805}\TypeLib
Version = "2.1"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{ECB8A5C8-562C-4989-B49D-FA37D40F8FC4}\TypeLib
Version = "2.1"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{7B57C04B-1786-4B30-A7B6-36235CD58A14}\TypeLib
Version = "2.1"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{CA65D842-2110-4073-AEE3-D0AA5F56C421}\TypeLib
Version = "2.1"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{77F6F881-5D3A-4F2F-AEF0-E4A2F9AA689D}\TypeLib
Version = "2.1"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{F701F8EC-31C7-48FB-B621-5DE417C3A607}\TypeLib
Version = "2.1"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{4DA6ABC4-BDCD-4317-B650-262075B93A9C}\TypeLib
Version = "2.1"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{E860EF75-1B63-4254-AF47-960DAA3DD337}\TypeLib
Version = "2.1"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{B17A8D78-B5A6-45F7-BA21-01AB94B08415}\TypeLib
Version = "2.1"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{6ADC653E-D5B9-422A-991A-A2B0119CEDAC}\TypeLib
Version = "2.1"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{625B1F55-C720-41D6-9ECF-BA59F9B85F17}\TypeLib
Version = "2.1"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{51017B88-1913-49AD-82BE-6BB7C417DCF2}\TypeLib
Version = "2.1"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{5A0780F8-9E6B-4BB0-BF54-87CD9627A8B4}\TypeLib
Version = "2.1"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{AE9C454B-FC65-4C10-B130-CD9B45BA948B}\TypeLib
Version = "2.1"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{BF3D04A9-B0DA-4153-B45E-6CCFA5AC715B}\TypeLib
Version = "2.1"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{A694C896-FC38-4C34-AE61-3B1A95984C14}\TypeLib
Version = "2.1"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{F6CB6A20-CC18-4424-AE57-6F2AA3DC2059}\TypeLib
Version = "2.1"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{C4778A66-972F-42E4-87C5-5CC16F7931CA}\TypeLib
Version = "2.1"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{EE2C051D-33A1-4157-86B4-9280E29782F2}\TypeLib
Version = "2.1"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{3604C9DD-A22E-4A15-A469-8181C0C113DE}\TypeLib
Version = "2.1"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{6B5A8AB6-597D-4398-AC63-1036EF546348}\TypeLib
Version = "2.1"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{8973710C-8411-4951-9E65-D45FD524FFDF}\TypeLib
Version = "2.1"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{CC7A72A7-C83A-4049-85F4-4292DE9DBFD3}\TypeLib
Version = "2.1"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{ED4E4ED4-FDD8-476E-AED9-5239E7948257}\TypeLib
Version = "2.1"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{84FBCB95-5600-404C-9187-AC25B4CD6E94}\TypeLib
Version = "2.1"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{9F7F23E8-06F4-42E8-B965-5CBD044BF27F}\TypeLib
Version = "2.1"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{EB166CF6-2AE6-44DA-BD96-0C1635D183FE}\TypeLib
Version = "2.1"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Internet Explorer\ActiveX Compatibility\{E38FD381-6404-4041-B5E9-B2739258941F}
Compatibility Flags = "4"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Internet Explorer\ActiveX Compatibility\{E38FD381-6404-4041-B5E9-B2739258941F}
AlternateCLSID = "{9171C115-7DD9-46BA-B1E5-0ED50AFFC1B8}"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Internet Explorer\ActiveX Compatibility\{FBAB033B-CDD0-4C5E-81AB-AEA575CD1338}
Compatibility Flags = "4"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Internet Explorer\ActiveX Compatibility\{FBAB033B-CDD0-4C5E-81AB-AEA575CD1338}
AlternateCLSID = "{3605B612-C3CF-4ab4-A426-2D853391DB2E}"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Internet Explorer\ActiveX Compatibility\{17E3A1C3-EA8A-4970-AF29-7F54610B1D4C}
Compatibility Flags = "4"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Internet Explorer\ActiveX Compatibility\{17E3A1C3-EA8A-4970-AF29-7F54610B1D4C}
AlternateCLSID = "{3605B612-C3CF-4ab4-A426-2D853391DB2E}"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Internet Explorer\ActiveX Compatibility\{65104D73-BA60-4160-A95A-4B4782E7AA62}
Compatibility Flags = "4"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Internet Explorer\ActiveX Compatibility\{65104D73-BA60-4160-A95A-4B4782E7AA62}
AlternateCLSID = "{550C8FFB-4DC0-4756-828C-862E6D0AE74F}"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Internet Explorer\ActiveX Compatibility\{78E61E52-0E57-4456-A2F2-517492BCBF8F}
Compatibility Flags = "4"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Internet Explorer\ActiveX Compatibility\{78E61E52-0E57-4456-A2F2-517492BCBF8F}
AlternateCLSID = "{91D221C4-0CD4-461C-A728-01D509321556}"

Rutina de infiltración

Infiltra los archivos siguientes:

  • 121.exe
  • __tmp_rar_sfx_access_check_56453
  • capicom.dll
  • dmn.exe
  • Sdmn.exe
  • %Temp%\Test.txt
  • %System%\capicom.dll

(Nota: %Temp% es la carpeta de archivos temporales de Windows, que suele estar en C:\Windows\Temp o C:\WINNT\Temp).

. %System% es la carpeta del sistema de Windows, que en el caso de Windows 98 y ME suele estar en C:\Windows\System, en el caso de Windows NT y 2000 en C:\WINNT\System32 y en el caso de Windows XP y Server 2003 en C:\Windows\System32).

)

  Soluzioni

Motore di scansione minimo: 9.700

Step 1

Los usuarios de Windows ME y XP, antes de llevar a cabo cualquier exploración, deben comprobar que tienen desactivada la opción Restaurar sistema para permitir la exploración completa del equipo.

Step 2

Reiniciar en modo seguro

[ learnMore ]

Step 3

Eliminar esta clave del Registro

[ learnMore ]

Importante: si modifica el Registro de Windows incorrectamente, podría hacer que el sistema funcione mal de manera irreversible. Lleve a cabo este paso solo si sabe cómo hacerlo o si puede contar con ayuda de su administrador del sistema. De lo contrario, lea este artículo de Microsoft antes de modificar el Registro del equipo.

  • In HKEY_CURRENT_USER
    • NetSubKey
  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\MediaResources
    • msvideo
  • In HKEY_CLASSES_ROOT
    • CAPICOM.Settings.1
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CAPICOM.Settings.1
    • CLSID
  • In HKEY_CLASSES_ROOT
    • CAPICOM.Settings
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CAPICOM.Settings
    • CLSID
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CAPICOM.Settings
    • CurVer
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID
    • {A996E48C-D3DC-4244-89F7-AFA33EC60679}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{A996E48C-D3DC-4244-89F7-AFA33EC60679}
    • ProgID
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{A996E48C-D3DC-4244-89F7-AFA33EC60679}
    • VersionIndependentProgID
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{A996E48C-D3DC-4244-89F7-AFA33EC60679}
    • Programmable
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{A996E48C-D3DC-4244-89F7-AFA33EC60679}
    • InprocServer32
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{A996E48C-D3DC-4244-89F7-AFA33EC60679}
    • TypeLib
  • In HKEY_CLASSES_ROOT
    • CAPICOM.Certificate.1
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CAPICOM.Certificate.1
    • CLSID
  • In HKEY_CLASSES_ROOT
    • CAPICOM.Certificate.2
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CAPICOM.Certificate.2
    • CLSID
  • In HKEY_CLASSES_ROOT
    • CAPICOM.Certificate.3
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CAPICOM.Certificate.3
    • CLSID
  • In HKEY_CLASSES_ROOT
    • CAPICOM.Certificate
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CAPICOM.Certificate
    • CLSID
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CAPICOM.Certificate
    • CurVer
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID
    • {E38FD381-6404-4041-B5E9-B2739258941F}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{E38FD381-6404-4041-B5E9-B2739258941F}
    • ProgID
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{E38FD381-6404-4041-B5E9-B2739258941F}
    • VersionIndependentProgID
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{E38FD381-6404-4041-B5E9-B2739258941F}
    • Programmable
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{E38FD381-6404-4041-B5E9-B2739258941F}
    • InprocServer32
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{E38FD381-6404-4041-B5E9-B2739258941F}
    • TypeLib
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID
    • {9171C115-7DD9-46BA-B1E5-0ED50AFFC1B8}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{9171C115-7DD9-46BA-B1E5-0ED50AFFC1B8}
    • ProgID
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{9171C115-7DD9-46BA-B1E5-0ED50AFFC1B8}
    • VersionIndependentProgID
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{9171C115-7DD9-46BA-B1E5-0ED50AFFC1B8}
    • Programmable
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{9171C115-7DD9-46BA-B1E5-0ED50AFFC1B8}
    • InprocServer32
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{9171C115-7DD9-46BA-B1E5-0ED50AFFC1B8}
    • TypeLib
  • In HKEY_CLASSES_ROOT
    • CAPICOM.Certificates.1
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CAPICOM.Certificates.1
    • CLSID
  • In HKEY_CLASSES_ROOT
    • CAPICOM.Certificates.2
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CAPICOM.Certificates.2
    • CLSID
  • In HKEY_CLASSES_ROOT
    • CAPICOM.Certificates.3
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CAPICOM.Certificates.3
    • CLSID
  • In HKEY_CLASSES_ROOT
    • CAPICOM.Certificates.4
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CAPICOM.Certificates.4
    • CLSID
  • In HKEY_CLASSES_ROOT
    • CAPICOM.Certificates
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CAPICOM.Certificates
    • CLSID
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CAPICOM.Certificates
    • CurVer
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID
    • {FBAB033B-CDD0-4C5E-81AB-AEA575CD1338}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{FBAB033B-CDD0-4C5E-81AB-AEA575CD1338}
    • ProgID
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{FBAB033B-CDD0-4C5E-81AB-AEA575CD1338}
    • VersionIndependentProgID
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{FBAB033B-CDD0-4C5E-81AB-AEA575CD1338}
    • Programmable
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{FBAB033B-CDD0-4C5E-81AB-AEA575CD1338}
    • InprocServer32
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{FBAB033B-CDD0-4C5E-81AB-AEA575CD1338}
    • TypeLib
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID
    • {17E3A1C3-EA8A-4970-AF29-7F54610B1D4C}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{17E3A1C3-EA8A-4970-AF29-7F54610B1D4C}
    • ProgID
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{17E3A1C3-EA8A-4970-AF29-7F54610B1D4C}
    • VersionIndependentProgID
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{17E3A1C3-EA8A-4970-AF29-7F54610B1D4C}
    • Programmable
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{17E3A1C3-EA8A-4970-AF29-7F54610B1D4C}
    • InprocServer32
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{17E3A1C3-EA8A-4970-AF29-7F54610B1D4C}
    • TypeLib
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID
    • {3605B612-C3CF-4ab4-A426-2D853391DB2E}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{3605B612-C3CF-4ab4-A426-2D853391DB2E}
    • ProgID
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{3605B612-C3CF-4ab4-A426-2D853391DB2E}
    • VersionIndependentProgID
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{3605B612-C3CF-4ab4-A426-2D853391DB2E}
    • Programmable
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{3605B612-C3CF-4ab4-A426-2D853391DB2E}
    • InprocServer32
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{3605B612-C3CF-4ab4-A426-2D853391DB2E}
    • TypeLib
  • In HKEY_CLASSES_ROOT
    • CAPICOM.Store.1
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CAPICOM.Store.1
    • CLSID
  • In HKEY_CLASSES_ROOT
    • CAPICOM.Store.2
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CAPICOM.Store.2
    • CLSID
  • In HKEY_CLASSES_ROOT
    • CAPICOM.Store.3
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CAPICOM.Store.3
    • CLSID
  • In HKEY_CLASSES_ROOT
    • CAPICOM.Store
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CAPICOM.Store
    • CLSID
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CAPICOM.Store
    • CurVer
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID
    • {78E61E52-0E57-4456-A2F2-517492BCBF8F}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{78E61E52-0E57-4456-A2F2-517492BCBF8F}
    • ProgID
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{78E61E52-0E57-4456-A2F2-517492BCBF8F}
    • VersionIndependentProgID
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{78E61E52-0E57-4456-A2F2-517492BCBF8F}
    • Programmable
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{78E61E52-0E57-4456-A2F2-517492BCBF8F}
    • InprocServer32
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{78E61E52-0E57-4456-A2F2-517492BCBF8F}
    • TypeLib
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID
    • {91D221C4-0CD4-461C-A728-01D509321556}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{91D221C4-0CD4-461C-A728-01D509321556}
    • ProgID
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{91D221C4-0CD4-461C-A728-01D509321556}
    • VersionIndependentProgID
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{91D221C4-0CD4-461C-A728-01D509321556}
    • Programmable
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{91D221C4-0CD4-461C-A728-01D509321556}
    • InprocServer32
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{91D221C4-0CD4-461C-A728-01D509321556}
    • TypeLib
  • In HKEY_CLASSES_ROOT
    • CAPICOM.Chain.1
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CAPICOM.Chain.1
    • CLSID
  • In HKEY_CLASSES_ROOT
    • CAPICOM.Chain.2
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CAPICOM.Chain.2
    • CLSID
  • In HKEY_CLASSES_ROOT
    • CAPICOM.Chain.3
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CAPICOM.Chain.3
    • CLSID
  • In HKEY_CLASSES_ROOT
    • CAPICOM.Chain
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CAPICOM.Chain
    • CLSID
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CAPICOM.Chain
    • CurVer
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID
    • {65104D73-BA60-4160-A95A-4B4782E7AA62}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{65104D73-BA60-4160-A95A-4B4782E7AA62}
    • ProgID
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{65104D73-BA60-4160-A95A-4B4782E7AA62}
    • VersionIndependentProgID
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{65104D73-BA60-4160-A95A-4B4782E7AA62}
    • Programmable
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{65104D73-BA60-4160-A95A-4B4782E7AA62}
    • InprocServer32
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{65104D73-BA60-4160-A95A-4B4782E7AA62}
    • TypeLib
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID
    • {550C8FFB-4DC0-4756-828C-862E6D0AE74F}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{550C8FFB-4DC0-4756-828C-862E6D0AE74F}
    • ProgID
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{550C8FFB-4DC0-4756-828C-862E6D0AE74F}
    • VersionIndependentProgID
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{550C8FFB-4DC0-4756-828C-862E6D0AE74F}
    • Programmable
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{550C8FFB-4DC0-4756-828C-862E6D0AE74F}
    • InprocServer32
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{550C8FFB-4DC0-4756-828C-862E6D0AE74F}
    • TypeLib
  • In HKEY_CLASSES_ROOT
    • CAPICOM.Attribute.1
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CAPICOM.Attribute.1
    • CLSID
  • In HKEY_CLASSES_ROOT
    • CAPICOM.Attribute
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CAPICOM.Attribute
    • CLSID
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CAPICOM.Attribute
    • CurVer
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID
    • {54BA1E8F-818D-407F-949D-BAE1692C5C18}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{54BA1E8F-818D-407F-949D-BAE1692C5C18}
    • ProgID
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{54BA1E8F-818D-407F-949D-BAE1692C5C18}
    • VersionIndependentProgID
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{54BA1E8F-818D-407F-949D-BAE1692C5C18}
    • Programmable
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{54BA1E8F-818D-407F-949D-BAE1692C5C18}
    • InprocServer32
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{54BA1E8F-818D-407F-949D-BAE1692C5C18}
    • TypeLib
  • In HKEY_CLASSES_ROOT
    • CAPICOM.Signer.1
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CAPICOM.Signer.1
    • CLSID
  • In HKEY_CLASSES_ROOT
    • CAPICOM.Signer.2
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CAPICOM.Signer.2
    • CLSID
  • In HKEY_CLASSES_ROOT
    • CAPICOM.Signer
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CAPICOM.Signer
    • CLSID
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CAPICOM.Signer
    • CurVer
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID
    • {60A9863A-11FD-4080-850E-A8E184FC3A3C}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{60A9863A-11FD-4080-850E-A8E184FC3A3C}
    • ProgID
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{60A9863A-11FD-4080-850E-A8E184FC3A3C}
    • VersionIndependentProgID
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{60A9863A-11FD-4080-850E-A8E184FC3A3C}
    • Programmable
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{60A9863A-11FD-4080-850E-A8E184FC3A3C}
    • InprocServer32
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{60A9863A-11FD-4080-850E-A8E184FC3A3C}
    • TypeLib
  • In HKEY_CLASSES_ROOT
    • CAPICOM.SignedData.1
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CAPICOM.SignedData.1
    • CLSID
  • In HKEY_CLASSES_ROOT
    • CAPICOM.SignedData
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CAPICOM.SignedData
    • CLSID
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CAPICOM.SignedData
    • CurVer
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID
    • {94AFFFCC-6C05-4814-B123-A941105AA77F}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{94AFFFCC-6C05-4814-B123-A941105AA77F}
    • ProgID
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{94AFFFCC-6C05-4814-B123-A941105AA77F}
    • VersionIndependentProgID
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{94AFFFCC-6C05-4814-B123-A941105AA77F}
    • Programmable
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{94AFFFCC-6C05-4814-B123-A941105AA77F}
    • InprocServer32
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{94AFFFCC-6C05-4814-B123-A941105AA77F}
    • TypeLib
  • In HKEY_CLASSES_ROOT
    • CAPICOM.EnvelopedData.1
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CAPICOM.EnvelopedData.1
    • CLSID
  • In HKEY_CLASSES_ROOT
    • CAPICOM.EnvelopedData
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CAPICOM.EnvelopedData
    • CLSID
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CAPICOM.EnvelopedData
    • CurVer
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID
    • {F3A12E08-EDE9-4160-8B51-334D982A9AD0}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F3A12E08-EDE9-4160-8B51-334D982A9AD0}
    • ProgID
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F3A12E08-EDE9-4160-8B51-334D982A9AD0}
    • VersionIndependentProgID
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F3A12E08-EDE9-4160-8B51-334D982A9AD0}
    • Programmable
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F3A12E08-EDE9-4160-8B51-334D982A9AD0}
    • InprocServer32
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F3A12E08-EDE9-4160-8B51-334D982A9AD0}
    • TypeLib
  • In HKEY_CLASSES_ROOT
    • CAPICOM.EncryptedData.1
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CAPICOM.EncryptedData.1
    • CLSID
  • In HKEY_CLASSES_ROOT
    • CAPICOM.EncryptedData
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CAPICOM.EncryptedData
    • CLSID
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CAPICOM.EncryptedData
    • CurVer
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID
    • {A440BD76-CFE1-4D46-AB1F-15F238437A3D}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{A440BD76-CFE1-4D46-AB1F-15F238437A3D}
    • ProgID
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{A440BD76-CFE1-4D46-AB1F-15F238437A3D}
    • VersionIndependentProgID
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{A440BD76-CFE1-4D46-AB1F-15F238437A3D}
    • Programmable
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{A440BD76-CFE1-4D46-AB1F-15F238437A3D}
    • InprocServer32
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{A440BD76-CFE1-4D46-AB1F-15F238437A3D}
    • TypeLib
  • In HKEY_CLASSES_ROOT
    • CAPICOM.OID.1
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CAPICOM.OID.1
    • CLSID
  • In HKEY_CLASSES_ROOT
    • CAPICOM.OID
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CAPICOM.OID
    • CLSID
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CAPICOM.OID
    • CurVer
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID
    • {7BF3AC5C-CC84-429A-ACA5-74D916AD6B8C}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{7BF3AC5C-CC84-429A-ACA5-74D916AD6B8C}
    • ProgID
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{7BF3AC5C-CC84-429A-ACA5-74D916AD6B8C}
    • VersionIndependentProgID
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{7BF3AC5C-CC84-429A-ACA5-74D916AD6B8C}
    • Programmable
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{7BF3AC5C-CC84-429A-ACA5-74D916AD6B8C}
    • InprocServer32
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{7BF3AC5C-CC84-429A-ACA5-74D916AD6B8C}
    • TypeLib
  • In HKEY_CLASSES_ROOT
    • CAPICOM.PrivateKey.1
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CAPICOM.PrivateKey.1
    • CLSID
  • In HKEY_CLASSES_ROOT
    • CAPICOM.PrivateKey
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CAPICOM.PrivateKey
    • CLSID
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CAPICOM.PrivateKey
    • CurVer
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID
    • {03ACC284-B757-4B8F-9951-86E600D2CD06}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{03ACC284-B757-4B8F-9951-86E600D2CD06}
    • ProgID
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{03ACC284-B757-4B8F-9951-86E600D2CD06}
    • VersionIndependentProgID
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{03ACC284-B757-4B8F-9951-86E600D2CD06}
    • Programmable
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{03ACC284-B757-4B8F-9951-86E600D2CD06}
    • InprocServer32
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{03ACC284-B757-4B8F-9951-86E600D2CD06}
    • TypeLib
  • In HKEY_CLASSES_ROOT
    • CAPICOM.ExtendedProperty.1
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CAPICOM.ExtendedProperty.1
    • CLSID
  • In HKEY_CLASSES_ROOT
    • CAPICOM.ExtendedProperty
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CAPICOM.ExtendedProperty
    • CLSID
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CAPICOM.ExtendedProperty
    • CurVer
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID
    • {9E7EA907-5810-4FCA-B817-CD0BBA8496FC}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{9E7EA907-5810-4FCA-B817-CD0BBA8496FC}
    • ProgID
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{9E7EA907-5810-4FCA-B817-CD0BBA8496FC}
    • VersionIndependentProgID
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{9E7EA907-5810-4FCA-B817-CD0BBA8496FC}
    • Programmable
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{9E7EA907-5810-4FCA-B817-CD0BBA8496FC}
    • InprocServer32
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{9E7EA907-5810-4FCA-B817-CD0BBA8496FC}
    • TypeLib
  • In HKEY_CLASSES_ROOT
    • CAPICOM.SignedCode.1
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CAPICOM.SignedCode.1
    • CLSID
  • In HKEY_CLASSES_ROOT
    • CAPICOM.SignedCode
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CAPICOM.SignedCode
    • CLSID
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CAPICOM.SignedCode
    • CurVer
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID
    • {8C3E4934-9FA4-4693-9253-A29A05F99186}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{8C3E4934-9FA4-4693-9253-A29A05F99186}
    • ProgID
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{8C3E4934-9FA4-4693-9253-A29A05F99186}
    • VersionIndependentProgID
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{8C3E4934-9FA4-4693-9253-A29A05F99186}
    • Programmable
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{8C3E4934-9FA4-4693-9253-A29A05F99186}
    • InprocServer32
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{8C3E4934-9FA4-4693-9253-A29A05F99186}
    • TypeLib
  • In HKEY_CLASSES_ROOT
    • CAPICOM.HashedData.1
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CAPICOM.HashedData.1
    • CLSID
  • In HKEY_CLASSES_ROOT
    • CAPICOM.HashedData
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CAPICOM.HashedData
    • CLSID
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CAPICOM.HashedData
    • CurVer
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID
    • {CE32ABF6-475D-41F6-BF82-D27F03E3D38B}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CE32ABF6-475D-41F6-BF82-D27F03E3D38B}
    • ProgID
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CE32ABF6-475D-41F6-BF82-D27F03E3D38B}
    • VersionIndependentProgID
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CE32ABF6-475D-41F6-BF82-D27F03E3D38B}
    • Programmable
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CE32ABF6-475D-41F6-BF82-D27F03E3D38B}
    • InprocServer32
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CE32ABF6-475D-41F6-BF82-D27F03E3D38B}
    • TypeLib
  • In HKEY_CLASSES_ROOT
    • CAPICOM.Utilities.1
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CAPICOM.Utilities.1
    • CLSID
  • In HKEY_CLASSES_ROOT
    • CAPICOM.Utilities
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CAPICOM.Utilities
    • CLSID
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CAPICOM.Utilities
    • CurVer
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID
    • {22A85CE1-F011-4231-B9E4-7E7A0438F71B}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{22A85CE1-F011-4231-B9E4-7E7A0438F71B}
    • ProgID
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{22A85CE1-F011-4231-B9E4-7E7A0438F71B}
    • VersionIndependentProgID
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{22A85CE1-F011-4231-B9E4-7E7A0438F71B}
    • Programmable
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{22A85CE1-F011-4231-B9E4-7E7A0438F71B}
    • InprocServer32
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{22A85CE1-F011-4231-B9E4-7E7A0438F71B}
    • TypeLib
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib
    • {BD26B198-EE42-4725-9B23-AFA912434229}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{BD26B198-EE42-4725-9B23-AFA912434229}
    • 2.1
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{BD26B198-EE42-4725-9B23-AFA912434229}\2.1
    • FLAGS
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{BD26B198-EE42-4725-9B23-AFA912434229}\2.1
    • 0
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{BD26B198-EE42-4725-9B23-AFA912434229}\2.1\0
    • win32
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{BD26B198-EE42-4725-9B23-AFA912434229}\2.1
    • HELPDIR
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface
    • {A24104F5-46D0-4C0F-926D-665565908E91}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{A24104F5-46D0-4C0F-926D-665565908E91}
    • ProxyStubClsid
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{A24104F5-46D0-4C0F-926D-665565908E91}
    • ProxyStubClsid32
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{A24104F5-46D0-4C0F-926D-665565908E91}
    • TypeLib
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface
    • {976B7E6D-1002-4051-BFD4-824A74BD74E2}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{976B7E6D-1002-4051-BFD4-824A74BD74E2}
    • ProxyStubClsid
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{976B7E6D-1002-4051-BFD4-824A74BD74E2}
    • ProxyStubClsid32
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{976B7E6D-1002-4051-BFD4-824A74BD74E2}
    • TypeLib
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface
    • {47C87CEC-8C4B-4E3C-8D22-34280274EFD1}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{47C87CEC-8C4B-4E3C-8D22-34280274EFD1}
    • ProxyStubClsid
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{47C87CEC-8C4B-4E3C-8D22-34280274EFD1}
    • ProxyStubClsid32
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{47C87CEC-8C4B-4E3C-8D22-34280274EFD1}
    • TypeLib
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface
    • {41DD35A8-9FF9-45A6-9A7C-F65B2F085D1F}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{41DD35A8-9FF9-45A6-9A7C-F65B2F085D1F}
    • ProxyStubClsid
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{41DD35A8-9FF9-45A6-9A7C-F65B2F085D1F}
    • ProxyStubClsid32
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{41DD35A8-9FF9-45A6-9A7C-F65B2F085D1F}
    • TypeLib
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface
    • {7289D408-987D-45D1-8DEE-CF9E91C2E90E}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{7289D408-987D-45D1-8DEE-CF9E91C2E90E}
    • ProxyStubClsid
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{7289D408-987D-45D1-8DEE-CF9E91C2E90E}
    • ProxyStubClsid32
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{7289D408-987D-45D1-8DEE-CF9E91C2E90E}
    • TypeLib
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface
    • {4E298C47-ABA6-459E-851B-993D6C626EAD}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{4E298C47-ABA6-459E-851B-993D6C626EAD}
    • ProxyStubClsid
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{4E298C47-ABA6-459E-851B-993D6C626EAD}
    • ProxyStubClsid32
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{4E298C47-ABA6-459E-851B-993D6C626EAD}
    • TypeLib
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface
    • {A4EAB890-0786-406B-9B31-2746F31F8D87}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{A4EAB890-0786-406B-9B31-2746F31F8D87}
    • ProxyStubClsid
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{A4EAB890-0786-406B-9B31-2746F31F8D87}
    • ProxyStubClsid32
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{A4EAB890-0786-406B-9B31-2746F31F8D87}
    • TypeLib
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface
    • {BF95660E-F743-4EAC-9DE5-960787A4606C}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{BF95660E-F743-4EAC-9DE5-960787A4606C}
    • ProxyStubClsid
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{BF95660E-F743-4EAC-9DE5-960787A4606C}
    • ProxyStubClsid32
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{BF95660E-F743-4EAC-9DE5-960787A4606C}
    • TypeLib
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface
    • {AB769053-6D38-49D4-86EF-5FA85ED3AF27}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{AB769053-6D38-49D4-86EF-5FA85ED3AF27}
    • ProxyStubClsid
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{AB769053-6D38-49D4-86EF-5FA85ED3AF27}
    • ProxyStubClsid32
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{AB769053-6D38-49D4-86EF-5FA85ED3AF27}
    • TypeLib
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface
    • {DA55E8FC-8E27-451B-AEA8-1470D80FAD42}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{DA55E8FC-8E27-451B-AEA8-1470D80FAD42}
    • ProxyStubClsid
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{DA55E8FC-8E27-451B-AEA8-1470D80FAD42}
    • ProxyStubClsid32
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{DA55E8FC-8E27-451B-AEA8-1470D80FAD42}
    • TypeLib
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface
    • {208E5E9B-58B1-4086-970F-161B582A846F}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{208E5E9B-58B1-4086-970F-161B582A846F}
    • ProxyStubClsid
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{208E5E9B-58B1-4086-970F-161B582A846F}
    • ProxyStubClsid32
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{208E5E9B-58B1-4086-970F-161B582A846F}
    • TypeLib
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface
    • {68646716-BDA0-4046-AB82-4444BC93B84A}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{68646716-BDA0-4046-AB82-4444BC93B84A}
    • ProxyStubClsid
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{68646716-BDA0-4046-AB82-4444BC93B84A}
    • ProxyStubClsid32
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{68646716-BDA0-4046-AB82-4444BC93B84A}
    • TypeLib
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface
    • {6FE450DC-AD32-48D4-A366-01EE7E0B1374}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6FE450DC-AD32-48D4-A366-01EE7E0B1374}
    • ProxyStubClsid
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6FE450DC-AD32-48D4-A366-01EE7E0B1374}
    • ProxyStubClsid32
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6FE450DC-AD32-48D4-A366-01EE7E0B1374}
    • TypeLib
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface
    • {0BBA0B86-766C-4755-A443-243FF2BD8D29}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0BBA0B86-766C-4755-A443-243FF2BD8D29}
    • ProxyStubClsid
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0BBA0B86-766C-4755-A443-243FF2BD8D29}
    • ProxyStubClsid32
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0BBA0B86-766C-4755-A443-243FF2BD8D29}
    • TypeLib
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface
    • {5F10FFCE-C922-476F-AA76-DF99D5BDFA2C}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{5F10FFCE-C922-476F-AA76-DF99D5BDFA2C}
    • ProxyStubClsid
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{5F10FFCE-C922-476F-AA76-DF99D5BDFA2C}
    • ProxyStubClsid32
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{5F10FFCE-C922-476F-AA76-DF99D5BDFA2C}
    • TypeLib
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface
    • {72BF9ADA-6817-4C31-B43E-25F7C7B091F4}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{72BF9ADA-6817-4C31-B43E-25F7C7B091F4}
    • ProxyStubClsid
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{72BF9ADA-6817-4C31-B43E-25F7C7B091F4}
    • ProxyStubClsid32
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{72BF9ADA-6817-4C31-B43E-25F7C7B091F4}
    • TypeLib
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface
    • {D3D460F2-E7F3-4AF3-8EC6-8EB68C61C567}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{D3D460F2-E7F3-4AF3-8EC6-8EB68C61C567}
    • ProxyStubClsid
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{D3D460F2-E7F3-4AF3-8EC6-8EB68C61C567}
    • ProxyStubClsid32
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{D3D460F2-E7F3-4AF3-8EC6-8EB68C61C567}
    • TypeLib
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface
    • {659DEDC3-6C85-42DB-8527-EFCB21742862}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{659DEDC3-6C85-42DB-8527-EFCB21742862}
    • ProxyStubClsid
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{659DEDC3-6C85-42DB-8527-EFCB21742862}
    • ProxyStubClsid32
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{659DEDC3-6C85-42DB-8527-EFCB21742862}
    • TypeLib
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface
    • {BC530D61-E692-4225-9E7A-07B90B45856A}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{BC530D61-E692-4225-9E7A-07B90B45856A}
    • ProxyStubClsid
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{BC530D61-E692-4225-9E7A-07B90B45856A}
    • ProxyStubClsid32
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{BC530D61-E692-4225-9E7A-07B90B45856A}
    • TypeLib
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface
    • {3B096E87-6218-4A3B-A880-F6CB951E7805}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{3B096E87-6218-4A3B-A880-F6CB951E7805}
    • ProxyStubClsid
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{3B096E87-6218-4A3B-A880-F6CB951E7805}
    • ProxyStubClsid32
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{3B096E87-6218-4A3B-A880-F6CB951E7805}
    • TypeLib
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface
    • {ECB8A5C8-562C-4989-B49D-FA37D40F8FC4}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{ECB8A5C8-562C-4989-B49D-FA37D40F8FC4}
    • ProxyStubClsid
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{ECB8A5C8-562C-4989-B49D-FA37D40F8FC4}
    • ProxyStubClsid32
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{ECB8A5C8-562C-4989-B49D-FA37D40F8FC4}
    • TypeLib
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface
    • {7B57C04B-1786-4B30-A7B6-36235CD58A14}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{7B57C04B-1786-4B30-A7B6-36235CD58A14}
    • ProxyStubClsid
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{7B57C04B-1786-4B30-A7B6-36235CD58A14}
    • ProxyStubClsid32
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{7B57C04B-1786-4B30-A7B6-36235CD58A14}
    • TypeLib
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface
    • {CA65D842-2110-4073-AEE3-D0AA5F56C421}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{CA65D842-2110-4073-AEE3-D0AA5F56C421}
    • ProxyStubClsid
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{CA65D842-2110-4073-AEE3-D0AA5F56C421}
    • ProxyStubClsid32
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{CA65D842-2110-4073-AEE3-D0AA5F56C421}
    • TypeLib
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface
    • {77F6F881-5D3A-4F2F-AEF0-E4A2F9AA689D}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{77F6F881-5D3A-4F2F-AEF0-E4A2F9AA689D}
    • ProxyStubClsid
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{77F6F881-5D3A-4F2F-AEF0-E4A2F9AA689D}
    • ProxyStubClsid32
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{77F6F881-5D3A-4F2F-AEF0-E4A2F9AA689D}
    • TypeLib
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface
    • {F701F8EC-31C7-48FB-B621-5DE417C3A607}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{F701F8EC-31C7-48FB-B621-5DE417C3A607}
    • ProxyStubClsid
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{F701F8EC-31C7-48FB-B621-5DE417C3A607}
    • ProxyStubClsid32
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{F701F8EC-31C7-48FB-B621-5DE417C3A607}
    • TypeLib
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface
    • {4DA6ABC4-BDCD-4317-B650-262075B93A9C}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{4DA6ABC4-BDCD-4317-B650-262075B93A9C}
    • ProxyStubClsid
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{4DA6ABC4-BDCD-4317-B650-262075B93A9C}
    • ProxyStubClsid32
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{4DA6ABC4-BDCD-4317-B650-262075B93A9C}
    • TypeLib
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface
    • {E860EF75-1B63-4254-AF47-960DAA3DD337}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{E860EF75-1B63-4254-AF47-960DAA3DD337}
    • ProxyStubClsid
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{E860EF75-1B63-4254-AF47-960DAA3DD337}
    • ProxyStubClsid32
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{E860EF75-1B63-4254-AF47-960DAA3DD337}
    • TypeLib
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface
    • {B17A8D78-B5A6-45F7-BA21-01AB94B08415}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{B17A8D78-B5A6-45F7-BA21-01AB94B08415}
    • ProxyStubClsid
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{B17A8D78-B5A6-45F7-BA21-01AB94B08415}
    • ProxyStubClsid32
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{B17A8D78-B5A6-45F7-BA21-01AB94B08415}
    • TypeLib
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface
    • {6ADC653E-D5B9-422A-991A-A2B0119CEDAC}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6ADC653E-D5B9-422A-991A-A2B0119CEDAC}
    • ProxyStubClsid
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6ADC653E-D5B9-422A-991A-A2B0119CEDAC}
    • ProxyStubClsid32
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6ADC653E-D5B9-422A-991A-A2B0119CEDAC}
    • TypeLib
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface
    • {625B1F55-C720-41D6-9ECF-BA59F9B85F17}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{625B1F55-C720-41D6-9ECF-BA59F9B85F17}
    • ProxyStubClsid
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{625B1F55-C720-41D6-9ECF-BA59F9B85F17}
    • ProxyStubClsid32
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{625B1F55-C720-41D6-9ECF-BA59F9B85F17}
    • TypeLib
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface
    • {51017B88-1913-49AD-82BE-6BB7C417DCF2}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{51017B88-1913-49AD-82BE-6BB7C417DCF2}
    • ProxyStubClsid
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{51017B88-1913-49AD-82BE-6BB7C417DCF2}
    • ProxyStubClsid32
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{51017B88-1913-49AD-82BE-6BB7C417DCF2}
    • TypeLib
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface
    • {5A0780F8-9E6B-4BB0-BF54-87CD9627A8B4}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{5A0780F8-9E6B-4BB0-BF54-87CD9627A8B4}
    • ProxyStubClsid
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{5A0780F8-9E6B-4BB0-BF54-87CD9627A8B4}
    • ProxyStubClsid32
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{5A0780F8-9E6B-4BB0-BF54-87CD9627A8B4}
    • TypeLib
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface
    • {AE9C454B-FC65-4C10-B130-CD9B45BA948B}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{AE9C454B-FC65-4C10-B130-CD9B45BA948B}
    • ProxyStubClsid
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{AE9C454B-FC65-4C10-B130-CD9B45BA948B}
    • ProxyStubClsid32
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{AE9C454B-FC65-4C10-B130-CD9B45BA948B}
    • TypeLib
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface
    • {BF3D04A9-B0DA-4153-B45E-6CCFA5AC715B}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{BF3D04A9-B0DA-4153-B45E-6CCFA5AC715B}
    • ProxyStubClsid
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{BF3D04A9-B0DA-4153-B45E-6CCFA5AC715B}
    • ProxyStubClsid32
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{BF3D04A9-B0DA-4153-B45E-6CCFA5AC715B}
    • TypeLib
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface
    • {A694C896-FC38-4C34-AE61-3B1A95984C14}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{A694C896-FC38-4C34-AE61-3B1A95984C14}
    • ProxyStubClsid
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{A694C896-FC38-4C34-AE61-3B1A95984C14}
    • ProxyStubClsid32
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{A694C896-FC38-4C34-AE61-3B1A95984C14}
    • TypeLib
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface
    • {F6CB6A20-CC18-4424-AE57-6F2AA3DC2059}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{F6CB6A20-CC18-4424-AE57-6F2AA3DC2059}
    • ProxyStubClsid
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{F6CB6A20-CC18-4424-AE57-6F2AA3DC2059}
    • ProxyStubClsid32
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{F6CB6A20-CC18-4424-AE57-6F2AA3DC2059}
    • TypeLib
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface
    • {C4778A66-972F-42E4-87C5-5CC16F7931CA}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{C4778A66-972F-42E4-87C5-5CC16F7931CA}
    • ProxyStubClsid
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{C4778A66-972F-42E4-87C5-5CC16F7931CA}
    • ProxyStubClsid32
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{C4778A66-972F-42E4-87C5-5CC16F7931CA}
    • TypeLib
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface
    • {EE2C051D-33A1-4157-86B4-9280E29782F2}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{EE2C051D-33A1-4157-86B4-9280E29782F2}
    • ProxyStubClsid
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{EE2C051D-33A1-4157-86B4-9280E29782F2}
    • ProxyStubClsid32
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{EE2C051D-33A1-4157-86B4-9280E29782F2}
    • TypeLib
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface
    • {3604C9DD-A22E-4A15-A469-8181C0C113DE}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{3604C9DD-A22E-4A15-A469-8181C0C113DE}
    • ProxyStubClsid
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{3604C9DD-A22E-4A15-A469-8181C0C113DE}
    • ProxyStubClsid32
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{3604C9DD-A22E-4A15-A469-8181C0C113DE}
    • TypeLib
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface
    • {6B5A8AB6-597D-4398-AC63-1036EF546348}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6B5A8AB6-597D-4398-AC63-1036EF546348}
    • ProxyStubClsid
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6B5A8AB6-597D-4398-AC63-1036EF546348}
    • ProxyStubClsid32
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6B5A8AB6-597D-4398-AC63-1036EF546348}
    • TypeLib
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface
    • {8973710C-8411-4951-9E65-D45FD524FFDF}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{8973710C-8411-4951-9E65-D45FD524FFDF}
    • ProxyStubClsid
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{8973710C-8411-4951-9E65-D45FD524FFDF}
    • ProxyStubClsid32
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{8973710C-8411-4951-9E65-D45FD524FFDF}
    • TypeLib
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface
    • {CC7A72A7-C83A-4049-85F4-4292DE9DBFD3}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{CC7A72A7-C83A-4049-85F4-4292DE9DBFD3}
    • ProxyStubClsid
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{CC7A72A7-C83A-4049-85F4-4292DE9DBFD3}
    • ProxyStubClsid32
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{CC7A72A7-C83A-4049-85F4-4292DE9DBFD3}
    • TypeLib
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface
    • {ED4E4ED4-FDD8-476E-AED9-5239E7948257}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{ED4E4ED4-FDD8-476E-AED9-5239E7948257}
    • ProxyStubClsid
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{ED4E4ED4-FDD8-476E-AED9-5239E7948257}
    • ProxyStubClsid32
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{ED4E4ED4-FDD8-476E-AED9-5239E7948257}
    • TypeLib
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface
    • {84FBCB95-5600-404C-9187-AC25B4CD6E94}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{84FBCB95-5600-404C-9187-AC25B4CD6E94}
    • ProxyStubClsid
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{84FBCB95-5600-404C-9187-AC25B4CD6E94}
    • ProxyStubClsid32
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{84FBCB95-5600-404C-9187-AC25B4CD6E94}
    • TypeLib
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface
    • {9F7F23E8-06F4-42E8-B965-5CBD044BF27F}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{9F7F23E8-06F4-42E8-B965-5CBD044BF27F}
    • ProxyStubClsid
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{9F7F23E8-06F4-42E8-B965-5CBD044BF27F}
    • ProxyStubClsid32
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{9F7F23E8-06F4-42E8-B965-5CBD044BF27F}
    • TypeLib
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface
    • {EB166CF6-2AE6-44DA-BD96-0C1635D183FE}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{EB166CF6-2AE6-44DA-BD96-0C1635D183FE}
    • ProxyStubClsid
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{EB166CF6-2AE6-44DA-BD96-0C1635D183FE}
    • ProxyStubClsid32
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{EB166CF6-2AE6-44DA-BD96-0C1635D183FE}
    • TypeLib
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility
    • {E38FD381-6404-4041-B5E9-B2739258941F}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility
    • {FBAB033B-CDD0-4C5E-81AB-AEA575CD1338}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility
    • {17E3A1C3-EA8A-4970-AF29-7F54610B1D4C}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility
    • {65104D73-BA60-4160-A95A-4B4782E7AA62}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility
    • {78E61E52-0E57-4456-A2F2-517492BCBF8F}

Step 4

Eliminar este valor del Registro

[ learnMore ]

Importante: si modifica el Registro de Windows incorrectamente, podría hacer que el sistema funcione mal de manera irreversible. Lleve a cabo este paso solo si sabe cómo hacerlo o si puede contar con ayuda de su administrador del sistema. De lo contrario, lea este artículo de Microsoft antes de modificar el Registro del equipo.

  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
    • Kris = "{malware path and file name}"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{A996E48C-D3DC-4244-89F7-AFA33EC60679}\InprocServer32
    • ThreadingModel = "Both"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{E38FD381-6404-4041-B5E9-B2739258941F}\InprocServer32
    • ThreadingModel = "Both"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{9171C115-7DD9-46BA-B1E5-0ED50AFFC1B8}\InprocServer32
    • ThreadingModel = "Both"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{FBAB033B-CDD0-4C5E-81AB-AEA575CD1338}\InprocServer32
    • ThreadingModel = "Both"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{17E3A1C3-EA8A-4970-AF29-7F54610B1D4C}\InprocServer32
    • ThreadingModel = "Both"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{3605B612-C3CF-4ab4-A426-2D853391DB2E}\InprocServer32
    • ThreadingModel = "Both"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{78E61E52-0E57-4456-A2F2-517492BCBF8F}\InprocServer32
    • ThreadingModel = "Both"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{91D221C4-0CD4-461C-A728-01D509321556}\InprocServer32
    • ThreadingModel = "Both"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{65104D73-BA60-4160-A95A-4B4782E7AA62}\InprocServer32
    • ThreadingModel = "Both"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{550C8FFB-4DC0-4756-828C-862E6D0AE74F}\InprocServer32
    • ThreadingModel = "Both"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{54BA1E8F-818D-407F-949D-BAE1692C5C18}\InprocServer32
    • ThreadingModel = "Both"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{60A9863A-11FD-4080-850E-A8E184FC3A3C}\InprocServer32
    • ThreadingModel = "Both"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{94AFFFCC-6C05-4814-B123-A941105AA77F}\InprocServer32
    • ThreadingModel = "Both"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F3A12E08-EDE9-4160-8B51-334D982A9AD0}\InprocServer32
    • ThreadingModel = "Both"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{A440BD76-CFE1-4D46-AB1F-15F238437A3D}\InprocServer32
    • ThreadingModel = "Both"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{7BF3AC5C-CC84-429A-ACA5-74D916AD6B8C}\InprocServer32
    • ThreadingModel = "Both"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{03ACC284-B757-4B8F-9951-86E600D2CD06}\InprocServer32
    • ThreadingModel = "Both"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{9E7EA907-5810-4FCA-B817-CD0BBA8496FC}\InprocServer32
    • ThreadingModel = "Both"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{8C3E4934-9FA4-4693-9253-A29A05F99186}\InprocServer32
    • ThreadingModel = "Both"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CE32ABF6-475D-41F6-BF82-D27F03E3D38B}\InprocServer32
    • ThreadingModel = "Both"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{22A85CE1-F011-4231-B9E4-7E7A0438F71B}\InprocServer32
    • ThreadingModel = "Both"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{A24104F5-46D0-4C0F-926D-665565908E91}\TypeLib
    • Version = "2.1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{976B7E6D-1002-4051-BFD4-824A74BD74E2}\TypeLib
    • Version = "2.1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{47C87CEC-8C4B-4E3C-8D22-34280274EFD1}\TypeLib
    • Version = "2.1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{41DD35A8-9FF9-45A6-9A7C-F65B2F085D1F}\TypeLib
    • Version = "2.1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{7289D408-987D-45D1-8DEE-CF9E91C2E90E}\TypeLib
    • Version = "2.1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{4E298C47-ABA6-459E-851B-993D6C626EAD}\TypeLib
    • Version = "2.1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{A4EAB890-0786-406B-9B31-2746F31F8D87}\TypeLib
    • Version = "2.1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{BF95660E-F743-4EAC-9DE5-960787A4606C}\TypeLib
    • Version = "2.1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{AB769053-6D38-49D4-86EF-5FA85ED3AF27}\TypeLib
    • Version = "2.1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{DA55E8FC-8E27-451B-AEA8-1470D80FAD42}\TypeLib
    • Version = "2.1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{208E5E9B-58B1-4086-970F-161B582A846F}\TypeLib
    • Version = "2.1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{68646716-BDA0-4046-AB82-4444BC93B84A}\TypeLib
    • Version = "2.1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6FE450DC-AD32-48D4-A366-01EE7E0B1374}\TypeLib
    • Version = "2.1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0BBA0B86-766C-4755-A443-243FF2BD8D29}\TypeLib
    • Version = "2.1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{5F10FFCE-C922-476F-AA76-DF99D5BDFA2C}\TypeLib
    • Version = "2.1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{72BF9ADA-6817-4C31-B43E-25F7C7B091F4}\TypeLib
    • Version = "2.1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{D3D460F2-E7F3-4AF3-8EC6-8EB68C61C567}\TypeLib
    • Version = "2.1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{659DEDC3-6C85-42DB-8527-EFCB21742862}\TypeLib
    • Version = "2.1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{BC530D61-E692-4225-9E7A-07B90B45856A}\TypeLib
    • Version = "2.1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{3B096E87-6218-4A3B-A880-F6CB951E7805}\TypeLib
    • Version = "2.1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{ECB8A5C8-562C-4989-B49D-FA37D40F8FC4}\TypeLib
    • Version = "2.1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{7B57C04B-1786-4B30-A7B6-36235CD58A14}\TypeLib
    • Version = "2.1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{CA65D842-2110-4073-AEE3-D0AA5F56C421}\TypeLib
    • Version = "2.1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{77F6F881-5D3A-4F2F-AEF0-E4A2F9AA689D}\TypeLib
    • Version = "2.1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{F701F8EC-31C7-48FB-B621-5DE417C3A607}\TypeLib
    • Version = "2.1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{4DA6ABC4-BDCD-4317-B650-262075B93A9C}\TypeLib
    • Version = "2.1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{E860EF75-1B63-4254-AF47-960DAA3DD337}\TypeLib
    • Version = "2.1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{B17A8D78-B5A6-45F7-BA21-01AB94B08415}\TypeLib
    • Version = "2.1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6ADC653E-D5B9-422A-991A-A2B0119CEDAC}\TypeLib
    • Version = "2.1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{625B1F55-C720-41D6-9ECF-BA59F9B85F17}\TypeLib
    • Version = "2.1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{51017B88-1913-49AD-82BE-6BB7C417DCF2}\TypeLib
    • Version = "2.1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{5A0780F8-9E6B-4BB0-BF54-87CD9627A8B4}\TypeLib
    • Version = "2.1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{AE9C454B-FC65-4C10-B130-CD9B45BA948B}\TypeLib
    • Version = "2.1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{BF3D04A9-B0DA-4153-B45E-6CCFA5AC715B}\TypeLib
    • Version = "2.1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{A694C896-FC38-4C34-AE61-3B1A95984C14}\TypeLib
    • Version = "2.1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{F6CB6A20-CC18-4424-AE57-6F2AA3DC2059}\TypeLib
    • Version = "2.1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{C4778A66-972F-42E4-87C5-5CC16F7931CA}\TypeLib
    • Version = "2.1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{EE2C051D-33A1-4157-86B4-9280E29782F2}\TypeLib
    • Version = "2.1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{3604C9DD-A22E-4A15-A469-8181C0C113DE}\TypeLib
    • Version = "2.1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6B5A8AB6-597D-4398-AC63-1036EF546348}\TypeLib
    • Version = "2.1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{8973710C-8411-4951-9E65-D45FD524FFDF}\TypeLib
    • Version = "2.1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{CC7A72A7-C83A-4049-85F4-4292DE9DBFD3}\TypeLib
    • Version = "2.1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{ED4E4ED4-FDD8-476E-AED9-5239E7948257}\TypeLib
    • Version = "2.1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{84FBCB95-5600-404C-9187-AC25B4CD6E94}\TypeLib
    • Version = "2.1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{9F7F23E8-06F4-42E8-B965-5CBD044BF27F}\TypeLib
    • Version = "2.1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{EB166CF6-2AE6-44DA-BD96-0C1635D183FE}\TypeLib
    • Version = "2.1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{E38FD381-6404-4041-B5E9-B2739258941F}
    • Compatibility Flags = "4"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{E38FD381-6404-4041-B5E9-B2739258941F}
    • AlternateCLSID = "{9171C115-7DD9-46BA-B1E5-0ED50AFFC1B8}"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{FBAB033B-CDD0-4C5E-81AB-AEA575CD1338}
    • Compatibility Flags = "4"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{FBAB033B-CDD0-4C5E-81AB-AEA575CD1338}
    • AlternateCLSID = "{3605B612-C3CF-4ab4-A426-2D853391DB2E}"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{17E3A1C3-EA8A-4970-AF29-7F54610B1D4C}
    • Compatibility Flags = "4"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{17E3A1C3-EA8A-4970-AF29-7F54610B1D4C}
    • AlternateCLSID = "{3605B612-C3CF-4ab4-A426-2D853391DB2E}"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{65104D73-BA60-4160-A95A-4B4782E7AA62}
    • Compatibility Flags = "4"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{65104D73-BA60-4160-A95A-4B4782E7AA62}
    • AlternateCLSID = "{550C8FFB-4DC0-4756-828C-862E6D0AE74F}"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{78E61E52-0E57-4456-A2F2-517492BCBF8F}
    • Compatibility Flags = "4"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{78E61E52-0E57-4456-A2F2-517492BCBF8F}
    • AlternateCLSID = "{91D221C4-0CD4-461C-A728-01D509321556}"

Step 5

Buscar y eliminar estos archivos

[ learnMore ]
Puede que algunos de los archivos del componente estén ocultos. Asegúrese de que tiene activada la casilla Buscar archivos y carpetas ocultos en la opción "Más opciones avanzadas" para que el resultado de la búsqueda incluya todos los archivos y carpetas ocultos.
  • 121.exe
  • __tmp_rar_sfx_access_check_56453
  • capicom.dll
  • dmn.exe
  • Sdmn.exe
  • %Temp%\Test.txt
  • %System%\capicom.dll

Step 6

Reinicie en modo normal y explore el equipo con su producto de Trend Micro para buscar los archivos identificados como BKDR_ZEGOST.TPAM En caso de que el producto de Trend Micro ya haya limpiado, eliminado o puesto en cuarentena los archivos detectados, no serán necesarios más pasos. Puede optar simplemente por eliminar los archivos en cuarentena. Consulte esta página de Base de conocimientos para obtener más información.


Sondaggio