IOC Report
WIN_DCA_2.4.0.10717_sursvc_qh.msi

loading gif

Files

File Path
Type
Category
Malicious
WIN_DCA_2.4.0.10717_sursvc_qh.msi
Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Intel(R) Computing Improvement Program, Author: Intel Corporation, Keywords: Installer, Comments: This installer database contains the logic and data required to install Intel(R) Computing Improvement Program., Template: x64;1033, Revision Number: {BBF8B85D-F894-44F2-9844-AEC4CA522F8F}, Create Time/Date: Sat Jan 6 01:19:30 2024, Last Saved Time/Date: Sat Jan 6 01:19:30 2024, Number of Pages: 405, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.9.1208.0), Security: 2
initial sample
C:\Program Files\Intel\SUR\QUEENCREEK\x64\bertreader.sys
PE32+ executable (native) x86-64, for MS Windows
dropped
malicious
C:\Program Files\Intel\SUR\QUEENCREEK\x64\semav6msr64.sys
PE32+ executable (native) x86-64, for MS Windows
dropped
malicious
C:\Config.Msi\44748a.rbs
data
dropped
C:\Program Files\Intel\SUR\ICIP\Config.dll
PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
C:\Program Files\Intel\SUR\ICIP\SURV8_ICIP.log
CSV text
dropped
C:\Program Files\Intel\SUR\ICIP\SurConsent.exe
PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
C:\Program Files\Intel\SUR\QUEENCREEK\AnalyzerTask.dll
PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
C:\Program Files\Intel\SUR\QUEENCREEK\AudioAnalyzerTask.dll
PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
C:\Program Files\Intel\SUR\QUEENCREEK\BatteryAnalyzerTask.dll
PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
C:\Program Files\Intel\SUR\QUEENCREEK\BoundnessEventsAnalyzerTask.dll
PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
C:\Program Files\Intel\SUR\QUEENCREEK\BrowserHistoryAnalyzerTask.dll
PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
C:\Program Files\Intel\SUR\QUEENCREEK\CSMEAnalyzerTask.dll
PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
C:\Program Files\Intel\SUR\QUEENCREEK\CapiEtlAnalyzerTask.dll
PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
C:\Program Files\Intel\SUR\QUEENCREEK\Common.dll
PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
C:\Program Files\Intel\SUR\QUEENCREEK\Config.dll
PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
C:\Program Files\Intel\SUR\QUEENCREEK\CrashLogAnalyzerTask.dll
PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
C:\Program Files\Intel\SUR\QUEENCREEK\DBAccessLayer.dll
PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
C:\Program Files\Intel\SUR\QUEENCREEK\DBAccessLayer.dll.config
XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
dropped
C:\Program Files\Intel\SUR\QUEENCREEK\DSACoreInterop64.dll
PE32+ executable (DLL) (GUI) x86-64 Mono/.Net assembly, for MS Windows
dropped
C:\Program Files\Intel\SUR\QUEENCREEK\DSADcaIntegration.dll
PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
dropped
C:\Program Files\Intel\SUR\QUEENCREEK\DevUseAnalyzerTask.dll
PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
C:\Program Files\Intel\SUR\QUEENCREEK\DisplayAnalyzerTask.dll
PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
C:\Program Files\Intel\SUR\QUEENCREEK\DisplayStateAnalyzerTask.dll
PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
C:\Program Files\Intel\SUR\QUEENCREEK\DriverDetection.dll
PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
C:\Program Files\Intel\SUR\QUEENCREEK\DttEtlAnalyzerTask.dll
PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
C:\Program Files\Intel\SUR\QUEENCREEK\EntityFramework.dll
PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
C:\Program Files\Intel\SUR\QUEENCREEK\EventLogCollection.dll
PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
C:\Program Files\Intel\SUR\QUEENCREEK\FPSAnalyzerTask.dll
PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
C:\Program Files\Intel\SUR\QUEENCREEK\FgndBackgrndAppsAnalyzerTask.dll
PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
C:\Program Files\Intel\SUR\QUEENCREEK\GenericSqlATLSupport.dll
PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
C:\Program Files\Intel\SUR\QUEENCREEK\HWMetaTask.dll
PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
C:\Program Files\Intel\SUR\QUEENCREEK\HWPowerStatsTask.dll
PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
C:\Program Files\Intel\SUR\QUEENCREEK\HeartBeatAnalyzerTask.dll
PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
C:\Program Files\Intel\SUR\QUEENCREEK\IntelFgndAnalyzerTask.dll
PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
C:\Program Files\Intel\SUR\QUEENCREEK\LICENSE.txt
Unicode text, UTF-8 text, with very long lines (17652), with no line terminators
dropped
C:\Program Files\Intel\SUR\QUEENCREEK\NetworkBandwidthAnalyzerTask.dll
PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
C:\Program Files\Intel\SUR\QUEENCREEK\OSPerfCounterAnalyzerTasks.dll
PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
C:\Program Files\Intel\SUR\QUEENCREEK\OSPerfCounterAnalyzerTasks.dll.config
XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
dropped
C:\Program Files\Intel\SUR\QUEENCREEK\OSSystemAnalyzerTask.dll
PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
C:\Program Files\Intel\SUR\QUEENCREEK\PhatAnalyzerTask.dll
PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
C:\Program Files\Intel\SUR\QUEENCREEK\ProcessAnalyzerTask.dll
PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
C:\Program Files\Intel\SUR\QUEENCREEK\SleepStudyAnalyzerTask.dll
PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
C:\Program Files\Intel\SUR\QUEENCREEK\SurSvc.exe
PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
C:\Program Files\Intel\SUR\QUEENCREEK\SurSvc.exe.config
XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
dropped
C:\Program Files\Intel\SUR\QUEENCREEK\System.Data.SQLite.EF6.dll
PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
C:\Program Files\Intel\SUR\QUEENCREEK\System.Data.SQLite.dll
PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
C:\Program Files\Intel\SUR\QUEENCREEK\SystemPowerStateAnalyzerTask.dll
PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
C:\Program Files\Intel\SUR\QUEENCREEK\SystemPowerStateAnalyzerTask.dll.config
XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
dropped
C:\Program Files\Intel\SUR\QUEENCREEK\SystemUsageByFgndAppAnalyzerTask.dll
PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
C:\Program Files\Intel\SUR\QUEENCREEK\TextExtractorAnalyzerTask.dll
PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
C:\Program Files\Intel\SUR\QUEENCREEK\Updater\bin\IntelSoftwareAssetManagerService.exe
PE32 executable (GUI) Intel 80386, for MS Windows
dropped
C:\Program Files\Intel\SUR\QUEENCREEK\Updater\bin\ScheduleUpdates.dll
PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
dropped
C:\Program Files\Intel\SUR\QUEENCREEK\Updater\bin\VCRUNTIME140.dll
PE32 executable (DLL) (console) Intel 80386, for MS Windows
dropped
C:\Program Files\Intel\SUR\QUEENCREEK\Updater\bin\_ctypes.pyd
PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
dropped
C:\Program Files\Intel\SUR\QUEENCREEK\Updater\bin\_decimal.pyd
PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
dropped
C:\Program Files\Intel\SUR\QUEENCREEK\Updater\bin\_elementtree.pyd
PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
dropped
C:\Program Files\Intel\SUR\QUEENCREEK\Updater\bin\_hashlib.pyd
PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
dropped
C:\Program Files\Intel\SUR\QUEENCREEK\Updater\bin\_lzma.pyd
PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
dropped
C:\Program Files\Intel\SUR\QUEENCREEK\Updater\bin\_multiprocessing.pyd
PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
dropped
C:\Program Files\Intel\SUR\QUEENCREEK\Updater\bin\_queue.pyd
PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
dropped
C:\Program Files\Intel\SUR\QUEENCREEK\Updater\bin\_socket.pyd
PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
dropped
C:\Program Files\Intel\SUR\QUEENCREEK\Updater\bin\_ssl.pyd
PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
dropped
C:\Program Files\Intel\SUR\QUEENCREEK\Updater\bin\api\x64\UpdateServiceProxy64.dll
PE32+ executable (DLL) (console) x86-64, for MS Windows
dropped
C:\Program Files\Intel\SUR\QUEENCREEK\Updater\bin\base_library.zip
Zip archive data, at least v2.0 to extract, compression method=store
dropped
C:\Program Files\Intel\SUR\QUEENCREEK\Updater\bin\libcrypto-3.dll
PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
dropped
C:\Program Files\Intel\SUR\QUEENCREEK\Updater\bin\libffi-8.dll
PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
dropped
C:\Program Files\Intel\SUR\QUEENCREEK\Updater\bin\libssl-3.dll
PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
dropped
C:\Program Files\Intel\SUR\QUEENCREEK\Updater\bin\pyexpat.pyd
PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
dropped
C:\Program Files\Intel\SUR\QUEENCREEK\Updater\bin\python312.dll
PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
dropped
C:\Program Files\Intel\SUR\QUEENCREEK\Updater\bin\pywin32_system32\pythoncom312.dll
PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
dropped
C:\Program Files\Intel\SUR\QUEENCREEK\Updater\bin\pywin32_system32\pywintypes312.dll
PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
dropped
C:\Program Files\Intel\SUR\QUEENCREEK\Updater\bin\select.pyd
PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
dropped
C:\Program Files\Intel\SUR\QUEENCREEK\Updater\bin\shell_executor.exe
PE32 executable (GUI) Intel 80386, for MS Windows
dropped
C:\Program Files\Intel\SUR\QUEENCREEK\Updater\bin\unicodedata.pyd
PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
dropped
C:\Program Files\Intel\SUR\QUEENCREEK\Updater\bin\win32\_win32sysloader.pyd
PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
dropped
C:\Program Files\Intel\SUR\QUEENCREEK\Updater\bin\win32\perfmon.pyd
PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
dropped
C:\Program Files\Intel\SUR\QUEENCREEK\Updater\bin\win32\servicemanager.pyd
PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
dropped
C:\Program Files\Intel\SUR\QUEENCREEK\Updater\bin\win32\win32api.pyd
PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
dropped
C:\Program Files\Intel\SUR\QUEENCREEK\Updater\bin\win32\win32event.pyd
PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
dropped
C:\Program Files\Intel\SUR\QUEENCREEK\Updater\bin\win32\win32evtlog.pyd
PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
dropped
C:\Program Files\Intel\SUR\QUEENCREEK\Updater\bin\win32\win32file.pyd
PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
dropped
C:\Program Files\Intel\SUR\QUEENCREEK\Updater\bin\win32\win32inet.pyd
PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
dropped
C:\Program Files\Intel\SUR\QUEENCREEK\Updater\bin\win32\win32pipe.pyd
PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
dropped
C:\Program Files\Intel\SUR\QUEENCREEK\Updater\bin\win32\win32process.pyd
PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
dropped
C:\Program Files\Intel\SUR\QUEENCREEK\Updater\bin\win32\win32profile.pyd
PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
dropped
C:\Program Files\Intel\SUR\QUEENCREEK\Updater\bin\win32\win32security.pyd
PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
dropped
C:\Program Files\Intel\SUR\QUEENCREEK\Updater\bin\win32\win32service.pyd
PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
dropped
C:\Program Files\Intel\SUR\QUEENCREEK\Updater\bin\win32\win32trace.pyd
PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
dropped
C:\Program Files\Intel\SUR\QUEENCREEK\Updater\bin\win32\win32ts.pyd
PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
dropped
C:\Program Files\Intel\SUR\QUEENCREEK\Updater\cacert.pem
Unicode text, UTF-8 text, with CRLF line terminators
dropped
C:\Program Files\Intel\SUR\QUEENCREEK\Updater\config.ini
Generic INItialization configuration [ScheduledUpdate]
dropped
C:\Program Files\Intel\SUR\QUEENCREEK\Updater\config_api.ini
ASCII text, with CRLF line terminators
dropped
C:\Program Files\Intel\SUR\QUEENCREEK\Updater\licenses.txt
Unicode text, UTF-8 text, with very long lines (2404), with CRLF line terminators
dropped
C:\Program Files\Intel\SUR\QUEENCREEK\Updater\logging_config.json
JSON data
dropped
C:\Program Files\Intel\SUR\QUEENCREEK\UserWaitTimeAnalyzerTask.dll
PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
C:\Program Files\Intel\SUR\QUEENCREEK\WifiAnalyzerTask.dll
PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
C:\Program Files\Intel\SUR\QUEENCREEK\analyzer.dll
PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
C:\Program Files\Intel\SUR\QUEENCREEK\apptable.csv
CSV text
dropped
C:\Program Files\Intel\SUR\QUEENCREEK\lookup.zip
Zip archive data, at least v2.0 to extract, compression method=deflate
dropped
C:\Program Files\Intel\SUR\QUEENCREEK\policy.json
JSON data
dropped
C:\Program Files\Intel\SUR\QUEENCREEK\x64\SQLite.Interop.dll
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Program Files\Intel\SUR\QUEENCREEK\x64\bertreader.cat
data
dropped
C:\Program Files\Intel\SUR\QUEENCREEK\x64\bertreader.inf
Windows setup INFormation
dropped
C:\Program Files\Intel\SUR\QUEENCREEK\x64\crashlog_extractor.exe
PE32+ executable (console) x86-64, for MS Windows
dropped
C:\Program Files\Intel\SUR\QUEENCREEK\x64\crashlog_options.txt
ASCII text, with CRLF line terminators
dropped
C:\Program Files\Intel\SUR\QUEENCREEK\x64\devices_use_input.dll
PE32+ executable (DLL) (console) x86-64, for MS Windows
dropped
C:\Program Files\Intel\SUR\QUEENCREEK\x64\esrv.exe
PE32+ executable (console) x86-64, for MS Windows
dropped
C:\Program Files\Intel\SUR\QUEENCREEK\x64\esrv_lib.dll
PE32+ executable (DLL) (console) x86-64, for MS Windows
dropped
C:\Program Files\Intel\SUR\QUEENCREEK\x64\esrv_lib_daq.dll
PE32+ executable (DLL) (console) x86-64, for MS Windows
dropped
C:\Program Files\Intel\SUR\QUEENCREEK\x64\esrv_lib_security.dll
PE32+ executable (DLL) (console) x86-64, for MS Windows
dropped
C:\Program Files\Intel\SUR\QUEENCREEK\x64\esrv_svc.exe
PE32+ executable (console) x86-64, for MS Windows
dropped
C:\Program Files\Intel\SUR\QUEENCREEK\x64\esrv_thread_monitor.dll
PE32+ executable (DLL) (console) x86-64, for MS Windows
dropped
C:\Program Files\Intel\SUR\QUEENCREEK\x64\etw_options_config.txt
ASCII text, with CRLF line terminators
dropped
C:\Program Files\Intel\SUR\QUEENCREEK\x64\installer.bat
DOS batch file, ASCII text, with very long lines (1006), with CRLF line terminators
dropped
C:\Program Files\Intel\SUR\QUEENCREEK\x64\intel_acpi_battery_input.dll
PE32+ executable (DLL) (console) x86-64, for MS Windows
dropped
C:\Program Files\Intel\SUR\QUEENCREEK\x64\intel_audio_input.dll
PE32+ executable (DLL) (console) x86-64, for MS Windows
dropped
C:\Program Files\Intel\SUR\QUEENCREEK\x64\intel_crashlog_input.dll
PE32+ executable (DLL) (console) x86-64, for MS Windows
dropped
C:\Program Files\Intel\SUR\QUEENCREEK\x64\intel_csme_input.dll
PE32+ executable (DLL) (console) x86-64, for MS Windows
dropped
C:\Program Files\Intel\SUR\QUEENCREEK\x64\intel_desktop_mapper_input.dll
PE32+ executable (DLL) (console) x86-64, for MS Windows
dropped
C:\Program Files\Intel\SUR\QUEENCREEK\x64\intel_display_input.dll
PE32+ executable (DLL) (console) x86-64, for MS Windows
dropped
C:\Program Files\Intel\SUR\QUEENCREEK\x64\intel_etw_input.dll
PE32+ executable (DLL) (console) x86-64, for MS Windows
dropped
C:\Program Files\Intel\SUR\QUEENCREEK\x64\intel_foreground_window_input.dll
PE32+ executable (DLL) (console) x86-64, for MS Windows
dropped
C:\Program Files\Intel\SUR\QUEENCREEK\x64\intel_fps_input.dll
PE32+ executable (DLL) (console) x86-64, for MS Windows
dropped
C:\Program Files\Intel\SUR\QUEENCREEK\x64\intel_heartbeat_input.dll
PE32+ executable (DLL) (console) x86-64, for MS Windows
dropped
C:\Program Files\Intel\SUR\QUEENCREEK\x64\intel_hw_input.dll
PE32+ executable (DLL) (console) x86-64, for MS Windows
dropped
C:\Program Files\Intel\SUR\QUEENCREEK\x64\intel_modeler.dll
PE32+ executable (DLL) (console) x86-64, for MS Windows
dropped
C:\Program Files\Intel\SUR\QUEENCREEK\x64\intel_os_input.dll
PE32+ executable (DLL) (console) x86-64, for MS Windows
dropped
C:\Program Files\Intel\SUR\QUEENCREEK\x64\intel_phat_input.dll
PE32+ executable (DLL) (console) x86-64, for MS Windows
dropped
C:\Program Files\Intel\SUR\QUEENCREEK\x64\intel_process_input.dll
PE32+ executable (DLL) (console) x86-64, for MS Windows
dropped
C:\Program Files\Intel\SUR\QUEENCREEK\x64\intel_process_watcher_input.dll
PE32+ executable (DLL) (console) x86-64, for MS Windows
dropped
C:\Program Files\Intel\SUR\QUEENCREEK\x64\intel_sur_sysprep.dll
PE32+ executable (DLL) (console) x86-64, for MS Windows
dropped
C:\Program Files\Intel\SUR\QUEENCREEK\x64\intel_system_power_state_input.dll
PE32+ executable (DLL) (console) x86-64, for MS Windows
dropped
C:\Program Files\Intel\SUR\QUEENCREEK\x64\intel_user_waiting_input.dll
PE32+ executable (DLL) (console) x86-64, for MS Windows
dropped
C:\Program Files\Intel\SUR\QUEENCREEK\x64\intel_wifi_input.dll
PE32+ executable (DLL) (console) x86-64, for MS Windows
dropped
C:\Program Files\Intel\SUR\QUEENCREEK\x64\libcrypto-3-x64.dll
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Program Files\Intel\SUR\QUEENCREEK\x64\pl_agent_lib.dll
PE32+ executable (DLL) (console) x86-64, for MS Windows
dropped
C:\Program Files\Intel\SUR\QUEENCREEK\x64\process_input_options.txt
ASCII text, with CRLF line terminators
dropped
C:\Program Files\Intel\SUR\QUEENCREEK\x64\productivity_link.dll
PE32+ executable (DLL) (console) x86-64, for MS Windows
dropped
C:\Program Files\Intel\SUR\QUEENCREEK\x64\productivity_link_helper.dll
PE32+ executable (DLL) (console) x86-64, for MS Windows
dropped
C:\Program Files\Intel\SUR\QUEENCREEK\x64\semav6msr64.cat
data
dropped
C:\Program Files\Intel\SUR\QUEENCREEK\x64\semav6msr64.inf
Windows setup INFormation
dropped
C:\Program Files\Intel\SUR\QUEENCREEK\x64\sql_logger.dll
PE32+ executable (DLL) (console) x86-64, for MS Windows
dropped
C:\Program Files\Intel\SUR\QUEENCREEK\x64\sqlite3.dll
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Program Files\Intel\SUR\QUEENCREEK\x64\sur_eqs.txt
ASCII text, with CRLF line terminators
dropped
C:\Program Files\Intel\SUR\QUEENCREEK\x64\sur_hw_config.txt
ASCII text, with CRLF line terminators
dropped
C:\Program Files\Intel\SUR\QUEENCREEK\x64\sur_os_counters.txt
ASCII text, with CRLF line terminators
dropped
C:\Program Files\Intel\SUR\QUEENCREEK\x64\task.exe
PE32+ executable (console) x86-64, for MS Windows
dropped
C:\Windows\Installer\$PatchCache$\Managed\B2D17E516404D9B48ABBBECFC51CD268\2.4.10717\concrt140.dll.DFEFC2FE_EEE6_424C_841B_D4E66F0C84A3
PE32+ executable (DLL) (console) x86-64, for MS Windows
dropped
C:\Windows\Installer\$PatchCache$\Managed\B2D17E516404D9B48ABBBECFC51CD268\2.4.10717\msvcp140.dll.DFEFC2FE_EEE6_424C_841B_D4E66F0C84A3
PE32+ executable (DLL) (console) x86-64, for MS Windows
dropped
C:\Windows\Installer\$PatchCache$\Managed\B2D17E516404D9B48ABBBECFC51CD268\2.4.10717\msvcp140_1.dll.DFEFC2FE_EEE6_424C_841B_D4E66F0C84A3
PE32+ executable (DLL) (console) x86-64, for MS Windows
dropped
C:\Windows\Installer\$PatchCache$\Managed\B2D17E516404D9B48ABBBECFC51CD268\2.4.10717\msvcp140_2.dll.DFEFC2FE_EEE6_424C_841B_D4E66F0C84A3
PE32+ executable (DLL) (console) x86-64, for MS Windows
dropped
C:\Windows\Installer\$PatchCache$\Managed\B2D17E516404D9B48ABBBECFC51CD268\2.4.10717\msvcp140_atomic_wait.dll.DFEFC2FE_EEE6_424C_841B_D4E66F0C84A3
PE32+ executable (DLL) (console) x86-64, for MS Windows
dropped
C:\Windows\Installer\$PatchCache$\Managed\B2D17E516404D9B48ABBBECFC51CD268\2.4.10717\msvcp140_codecvt_ids.dll.DFEFC2FE_EEE6_424C_841B_D4E66F0C84A3
PE32+ executable (DLL) (console) x86-64, for MS Windows
dropped
C:\Windows\Installer\$PatchCache$\Managed\B2D17E516404D9B48ABBBECFC51CD268\2.4.10717\vccorlib140.dll.DFEFC2FE_EEE6_424C_841B_D4E66F0C84A3
PE32+ executable (DLL) (console) x86-64, for MS Windows
dropped
C:\Windows\Installer\$PatchCache$\Managed\B2D17E516404D9B48ABBBECFC51CD268\2.4.10717\vcruntime140.dll.DFEFC2FE_EEE6_424C_841B_D4E66F0C84A3
PE32+ executable (DLL) (console) x86-64, for MS Windows
dropped
C:\Windows\Installer\$PatchCache$\Managed\B2D17E516404D9B48ABBBECFC51CD268\2.4.10717\vcruntime140_1.dll.DFEFC2FE_EEE6_424C_841B_D4E66F0C84A3
PE32+ executable (DLL) (console) x86-64, for MS Windows
dropped
C:\Windows\Installer\447489.msi
Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Intel(R) Computing Improvement Program, Author: Intel Corporation, Keywords: Installer, Comments: This installer database contains the logic and data required to install Intel(R) Computing Improvement Program., Template: x64;1033, Revision Number: {BBF8B85D-F894-44F2-9844-AEC4CA522F8F}, Create Time/Date: Sat Jan 6 01:19:30 2024, Last Saved Time/Date: Sat Jan 6 01:19:30 2024, Number of Pages: 405, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.9.1208.0), Security: 2
dropped
C:\Windows\Installer\MSI77D5.tmp
PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
dropped
C:\Windows\Installer\MSI790E.tmp
PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
dropped
C:\Windows\Installer\MSI796D.tmp
PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
dropped
C:\Windows\Installer\MSI7BFE.tmp
data
dropped
C:\Windows\Installer\MSI7C3E.tmp
PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
dropped
C:\Windows\Installer\MSI7C5E.tmp
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Windows\Installer\MSI81CD.tmp
PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
dropped
C:\Windows\Installer\MSI822C.tmp
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Windows\Installer\MSI8356.tmp
PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
dropped
C:\Windows\Installer\MSI85F7.tmp
PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
dropped
C:\Windows\Installer\MSI8665.tmp
PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
dropped
C:\Windows\Installer\MSI880C.tmp
PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
dropped
C:\Windows\Installer\MSI97EC.tmp
PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
modified
C:\Windows\Installer\SourceHash{15E71D2B-4046-4B9D-A8BB-EBFC5CC12D86}
Composite Document File V2 Document, Cannot read section info
dropped
C:\Windows\Installer\inprogressinstallinfo.ipi
Composite Document File V2 Document, Cannot read section info
dropped
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log
Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
dropped
C:\Windows\Temp\~DF174F48C68588024F.TMP
data
dropped
C:\Windows\Temp\~DF7B356C39A422480F.TMP
Composite Document File V2 Document, Cannot read section info
dropped
C:\Windows\Temp\~DF91EC66383DD0AB80.TMP
data
dropped
C:\Windows\Temp\~DFA5799AD3BF81B0CB.TMP
data
dropped
There are 168 hidden files, click here to show them.

Processes

Path
Cmdline
Malicious
C:\Windows\System32\msiexec.exe
"C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\WIN_DCA_2.4.0.10717_sursvc_qh.msi"
malicious
C:\Windows\System32\msiexec.exe
C:\Windows\system32\msiexec.exe /V
malicious
C:\Windows\System32\msiexec.exe
C:\Windows\System32\MsiExec.exe -Embedding 1630123FD6E99419F490FEE5EE1376B7
malicious
C:\Windows\SysWOW64\msiexec.exe
C:\Windows\syswow64\MsiExec.exe -Embedding 704D2DC67D6894EEBDB1CD33E2207CDD
C:\Windows\SysWOW64\msiexec.exe
C:\Windows\syswow64\MsiExec.exe -Embedding 4A304068329E687C086DF1B908D49B47 E Global\MSI0000
C:\Windows\System32\cmd.exe
"C:\Windows\system32\cmd.exe" /c cd "C:\Program Files\Intel\SUR\QUEENCREEK\" && if exist SurSvc.exe (start /b /wait /d "C:\Program Files\Intel\SUR\QUEENCREEK\" SurSvc.exe /uninstall)
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\SysWOW64\cmd.exe
"CMD" /C RMDIR /S /Q "C:\Program Files\Intel\SUR\QUEENCREEK\Updater\" && RMDIR /S /Q "C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Intel\SUR\QUEENCREEK\Updater\"
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\icacls.exe
"C:\Windows\system32\icacls.exe" "C:\Program Files\Intel\SUR\QUEENCREEK\x64\esrv.exe" /inheritance:r /grant:r SYSTEM:F Administrators:R Users:R
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Program Files\Intel\SUR\ICIP\SurConsent.exe
"C:\Program Files\Intel\SUR\ICIP\SurConsent.exe" -install
There are 2 hidden processes, click here to show them.

URLs

Name
IP
Malicious
https://www.intel.com/content/www/us/en/support/topics/idsa-cip.html
unknown
https://intel.fr/privacy.
unknown
https://github.com/jquery/jquery
unknown
https://www.intel.fr/content/www/fr/fr/support/topics/idsa-cip.htmlPv
unknown
https://www.intel.com.br/content/www/br/pt/support/topics/idsa-cip.html
unknown
http://crl.sectigo.com/SectigoPublicCodeSigningRootR46.crl0
unknown
http://ocsp.sectigo.com0
unknown
https://www.intel.com/content/www/us/en/support/topics/idsa-cip.htmlPv
unknown
https://policy.system-usage-rep
unknown
https://www.intel.eu/content/www/eu/en/privacy/intel-privacy-notice.html
unknown
https://github.com/mhammond/pywin32
unknown
https://www.intel.com/content/www/ru/ru/support/topics/idsa-cip.html
unknown
https://policy.system-usage-report.intel.com/faq/
unknown
http://crt.sectigo.com/SectigoPublicCodeSigningRootR46.p7c0#
unknown
http://creativecommons.org/publicdomain/zero/1.0/
unknown
http://mozilla.org/MPL/2.0/.
unknown
https://www.intel.fr/content/www/fr/fr/support/topics/idsa-cip.html
unknown
https://www.intel.co.jp/content/www/jp/ja/privacy/intel-privacy-notice.html)
unknown
http://www.opensource.org).
unknown
https://www.intel.com.br/conte
unknown
https://www.intel.com/content/www/vn/vi/support/topics/idsa-cip.html
unknown
https://www.sqlite.org/lang_corefunc.html
unknown
https://www.intel.co.jp/content/www/jp/ja/priv
unknown
https://www.intel.com/content/www/tw/zh/support/topics/idsa-cip.html
unknown
https://www.intel.it/content/www/it/it/privacy/intel-privacy-notice.html.
unknown
https://www.intel.com.br/content/www/br/pt/privacy/intel-privacy-notice.html.
unknown
https://www.intel.es/content/www/es/es/support/topics/idsa-cip.html
unknown
http://www.sqlite.org/copyright.html.
unknown
https://www.intel.com/content/www/it/it/support/topics/idsa-cip.html
unknown
http://www.apache.org/licenses/LICENSE-2.0
unknown
https://sectigo.com/CPS0
unknown
https://www.intel.com/content/www/th/th/support/topics/idsa-cip.htmlPv
unknown
https://www.intel.com/content/www/tw/zh/support/topics/idsa-cip.htmlH
unknown
https://www.intel.com/content/www/th/th/support/topics/idsa-cip.html
unknown
https://www.sqlite.org/lang_aggfunc.html
unknown
https://intel.com/privacy
unknown
https://www.intel.com/content/www/cn/zh/support/topics/idsa-cip.html
unknown
http://crt.sectigo.com/SectigoPublicCodeSigningCAR36.crt0#
unknown
https://intel.com/pr
unknown
https://www.intel.com/content/www/it/it/support/topics/idsa-cip.htmlPv
unknown
https://www.intel.com/content/www/us/en/support/topics/idsa-cip.html.
unknown
http://ocsp.sectigo.com0#
unknown
https://www.intel.co.kr/content/www/kr/ko/support/topics/idsa-cip.html
unknown
https://www.intel.com.tr/content/www/tr/tr/support/topics/idsa-cip.html
unknown
https://intel.com/privacy.
unknown
http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0t
unknown
https://github.com/jquery/globalize
unknown
https://www.intel.de/content/www/de/de/support/topics/idsa-cip.htmlPv
unknown
https://jquery.org/
unknown
http://crl.sectigo.com/SectigoPublicCodeSigningCAR36.crl0y
unknown
http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#
unknown
https://www.intel.com/content/www/us/en/support/topics/idsa-cip.html8
unknown
https://www.openssl.org/H
unknown
https://www.intel.co.jp/content/www/jp/ja/support/topics/idsa-cip.html
unknown
https://system.data.sqlite.org/
unknown
https://www.intel.com/content/www/pl/pl/support/topics/idsa-cip.html.
unknown
http://www.intel.com/privacy
unknown
https://js.foundation/
unknown
https://www.intel.com/content/www/id/id/support/topics/idsa-cip.html
unknown
https://www.intel.de/content/www/de/de/support/topics/idsa-cip.html
unknown
https://www.intel.com/content/www/ru/ru/support/topics/idsa-cip.htmlPv
unknown
There are 51 hidden URLs, click here to show them.

Registry

Path
Value
Malicious
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349
Blob
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349
Blob
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Folders
C:\Config.Msi\
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Rollback\Scripts
C:\Config.Msi\44748a.rbs
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Rollback\Scripts
C:\Config.Msi\44748a.rbsLow
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C4DEBA2E65BA6854BB7D634412BD412E
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DF85233BC05724B3B84E35B5849ED74B
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\321B7242231FB0F49A85057FDCCFAA65
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\27942822A4C04B13EAFEF97C95F63150
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D8553176F1EDC3731AD2AB9E0064759F
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6C9340DAD3CDC2A3FA832B02388D36F9
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FD2EFD8F5E4F5484898282946C589AB1
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1EA31416F42045848B8DD1E28F10CE12
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2D1C5B53B5BE965338BE873EF4C52345
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FD7D722D8F9DFA339B53B42F4FF7E24A
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4A457A50400326240B83AB05ED827BC1
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\89E10FD6ED588704BBC519A4EF16AD80
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9D7380DC82784E747AAAAF40F3C85E62
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DB383865201B01755A65E57310B03994
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\66EF3B7096064164DA6E29CD32BD9713
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FAF3B3F005E8476499D0ECCF93A35DD0
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\59D819A07EE7FA04488665671EF577B4
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\AA9B0152CC4DBEB4B872B0CE96303478
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4EC4A2936BCA64D49A3500EB4DE6048B
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2C617C32366E93844AC1C1C8026DE8BE
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E1716931E2879F846958884E4ED3C342
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B029EC9A3BB1CEE4CA492499EF9A14FF
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\673B96B5C2DB48041AA17C5E33954566
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\143F60E19EDC7E24BB5D9F8EE8B1C1FC
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9069B8E80857E3441B6244952C4461A3
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\46B12AAFD3602104A83722882E893557
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C4C8FF969B4E6994FADE2516F06B135C
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1311C9158445E4B46930285F2D0A50C5
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\911246A35BD7C05459CA8225D0B13873
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4D6529F359B161C49A5414AE4842CAD2
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B88F3D1011370EA4C8C69DF5EEBE0BFA
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F4BAEBCD07BD8B1428F327D456503806
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FF8D343A3577B8845A1FC3775D95BE35
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B2C3C88066461D34AACE2A22EB836883
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0DFBD258FA5D2EC40A47D6E91565CDF4
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\EAC703297ED5DB242AC7245CEEF4D66A
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\83445E896893208459CEB9EAA5EBB40D
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9A58DAB9F021695439ED7DBD34527191
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2A4C67D9D5A602E4BA74B0D3FDE40FFC
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\AB3B7A4A1E7F98C47B1CF1486A764C97
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\75CF332BC52D9A842965163633DC20C9
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2A3837A39DC753F4C812EDA1372945A5
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4795441AE9C8ED14A9F89EA52DEEF2D2
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\25D05D9B76BF3FF4B9F831EB67DED320
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D7C8F63CF9026CE499570F8F90FCB17A
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DBC18B5CAE134D04EBF581BB909FA6C4
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5617A7BCC4D14C04E951AF419D06FDB2
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8D2EBAFC725D1594C8426B92FF0277D5
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\19E1D75D96F633E4789EC766EDF426F8
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FE93458DE73175643AC17BF22974BC83
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1EAFEE8D9084E6049B44ABD43A38D7D3
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0092D3FDE857A554AB056EB1D89C0163
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\50C1A6BE7B2A10040AB96DF643A637C8
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3F60ED1F0E7FD584AB26AB222CDAC51B
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\58AFBC06248B0E9488A771DFCBAB108C
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\59A43E6F4591AE64E893A1411FC66642
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BCF312CA0FB30384198685B87272A430
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\AA83D6F51396F9A45A76C3B185CE6201
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\59C134B6552B33044B3A9EE93CE2412B
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\318A216D1EDC21F4A96A655CCA021DF9
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D4CD6141CA8253B498CC9F8E8113E6BB
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\157063085048EDA489A5631558EA130F
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\765056B4887A259408795F556BFA78FF
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0739B176751E31043911F7134643C05C
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\82EFFF336F63F8D4898B20DB6AE3F569
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\EB0D343F59C8B7B44AAFBF1988B86588
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1B1A0468F0A166342913416A3D0AEFED
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\38E6188EE5952024896EC193DED2E7C4
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\210D2A1751A466244BF7E33BA0724A9D
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\065ED7135231A2744932F9C1431C1C45
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9494C5D53B2AE3E41B4DCC58E896C7A6
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\CA2CA63530E2F5547BFECCD99CC5232A
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\EAA3FC32E97F0354891149C2B145D79A
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\58A3542C0305A3F40AB6C7638214B338
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B5264A14847D45642B5BD411B677A00D
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F0B1E76EEB21E5F4E988F8EF6A512ED6
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\84EED2DE732ABDC488D56C11EAB00C54
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\19598B43382B3E848AA9FFC0B9B33D6C
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D6E37665E9FD21A459A7C53FC34AC535
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\29C6355213BDA13478717ED770BCB47F
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\AB83604A06C83994EAECAACA984E564F
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\EC999224C41E1294388474F5B12BFF0D
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\EA4BFA1CFC49437459AD7BB8FF6E6C6D
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8A4107EE2C404CC41A9095D27769A718
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\759A19CE9D36E834E9D63FC45ABAECED
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D5887CA8A5725904F82A526BF378C168
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3C3F9493E2B77BF4D928177EE6371BED
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B155E2AAA26012949B638E7FD81C2B14
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DB6EB85C62B8BCC41B0B28B4B19DF299
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D6CD9AC130015EF4D849AF48E09EDD79
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\328A9D6A2DFB17E4E8AA9B930739D25F
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0C535144A8F379C4BB285B8133016621
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\59B27BCD23246B247BF3F141C1DD69A9
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6B916DED77A003541A4F2CEDCB11B5EA
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E34A88C85572DA0459B4D0A7B4CB94FF
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6451FA0DD1921C14F8D2D3C0547AF970
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\99EB5661A4D3A454E9CEC76C0C4215E9
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C7E28AE87659BFC4D9DC6A36A0D0BB3B
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5146977727964694C9DD8EA22A013D89
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7472F784474CD054592F9537C8803B89
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C968A08D1D64F8C47AC1C0B043D8AF44
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\12051BFEED3484741AA9D3F28E805C72
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\64DD740815E7A3545A912C3944D4B555
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BA1AB7DB51CE8FC4E9638F3B4CACB73B
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B57040851559DF24DA416346E98AC984
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\98F49ECC9296E5A4C9DBBDD42443D6DB
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4DD4349A3B7F19944ADAE93B20806B38
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\228F0DB3F6EA5ED43993065AF01E8728
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1C58EC2F23F32A149910FA6B61DBC7E3
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7071DEFA40874BE4A82ED51FB3078253
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\AB7EE37920899FC43A0925F4D0730649
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FC004F3640CAB674290B9919F1030A8C
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7CABA354A6A2F444E874CF74DAC72121
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D4A6EC5701D2D59459CE9DDFEAE06AED
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7C0CF7BA826B1E64386B51E1AF1A4C2F
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\272B92605DA59664D872C388ED29E698
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D2418EA84638DF847A161D19AA0721AE
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D3FD692C6E87D014EAC36006BCB9C891
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4EC8958F570B0974CA617330670C2D87
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E1879A14B03E0AD4990B22357C43755F
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4058F0D1B4EC91942BC1EC944EDCDDB7
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0302694471647CA47BB45B790CFFFFA7
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7F91E8BB044654749974B15F1C658AE2
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\904A6B3CBEE49994E9073AD04ED84780
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B8CCA0966ACBF9A4885F3C5923E588A9
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\CB73004EFDD105F4DA151944F596821F
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\73BD3E14419E42B4F946B264DCEE016D
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BBC35E385361FEB4382272DD20C14923
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A988D52DEBF613741889DB3F663D5413
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C6953BA6FB56B874EAEE3CC9C7A42988
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7757C2C933F83AD459A962852780B09C
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B9790131EE4862B46A5F5D9B776A5794
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9E715F9B1F2A3134DB40F02FE6F2F807
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8926D25663B0B874FBE96D7CE2B12837
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6FE6B7448A5A81247851EE3E77B4B92B
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3FB413C3AB3153F43AB2DC58DDAD15DB
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\736E1529F3C5186479A53E3A0D042622
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6368F725DECBF88459377F9F5C7A98B7
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\136891A35EBC6C24AA1ED4190EDDE27D
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\05FF73688DFCE144A8E05803CCBA95E8
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C1F66DDC66C71264C8AA858A6D51F7D7
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7230291384F6AAB4B87F13C6265ABA35
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1303092D076962E49AEB0B1483CD104F
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C3EE52C047AE672468D5826ED9FDDCB2
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\17034A058F85FF44A924C330C58481D1
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5BC03EE193C40A9468655C366EFC5B68
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5A2AD5CF49C36E740B522CD91FFCAD5D
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\03E47086FB558C241AE843F54B2E14E7
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9BDBE699C4262BC4680A70768F01815C
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\52F2CC74547770147BC5EE307D4C3D33
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\68403D88C2EF0354A887698D6A4FC4A7
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9C6125FFC40925548A5934C5D56B3649
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B9941884D989836408CE1E1127C9539C
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1759313D50A6EEB44A5FA6C92FFE1619
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\276EE825196BEB1459DBF14D74E196CE
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D3EE82FA8B2C8934B984D0FB3DBBC9F8
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2C65A28BF2C1192418519A4E3F1828F3
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A21A0D73E83359343B8BD5893B3507C5
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E4F5379422065F04BBA36A0D19DF9AEE
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\190BAC11B82D6394A9ED0F39CB4E9F25
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9A6F7F153CBBEB14C8AA1CAE0996ADA6
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7EEEC56B1223667418C4BC7DD843F9B7
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\60F127042B9EF924EB37F5AB6495607D
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2871424057A807E4C97596CA5A4D20DF
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BB5CB161F314C954CBD8A014CF16B029
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D1A359470B4381D4483E364C82B38D1F
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\ED20652A2BAD54C47B0DA59B35FF2BBF
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4394F8D10D71E72418F379B392204422
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5DBC472503918174E8A47598F464DDCE
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\61189D5FD1319B14B95C57E0DF8C427F
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BDBA212519D5AA947BF57A879CCAA94C
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9AF809687FABEE74F82048E4ECDAB67F
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\47ACE18E33F06DC49A71A72EF7042359
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\654F71F1EF9E9124B957EDC5DF6F6FB9
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FA30FAAC5DF656446906A474A5612ACF
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\05C5AF8626471565D91C7C4C9D973ACD
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\05C5AF8626471565D91C7C4C9D973ACD
00000000000000000000000000000000
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1EADC9DF05AF7E25EA97751B32B04513
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1EADC9DF05AF7E25EA97751B32B04513
00000000000000000000000000000000
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\79090D9DB41DC7E449DEB9BFA42F7424
B2D17E516404D9B48ABBBECFC51CD268
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Folders
C:\Program Files\Intel\SUR\ICIP\
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Folders
C:\Program Files\Intel\SUR\
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Folders
C:\Program Files\Intel\
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Folders
C:\Program Files\Intel\SUR\QUEENCREEK\Updater\
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Folders
C:\Program Files\Intel\SUR\QUEENCREEK\
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Folders
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Intel\SUR\QUEENCREEK\Updater\
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Folders
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Intel\SUR\QUEENCREEK\
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Folders
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Intel\SUR\
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Folders
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Intel\
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Folders
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Intel\SUR\QUEENCREEK\Updater\Registry\
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Folders
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Intel\SUR\QUEENCREEK\Updater\AppData\downloads\
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Folders
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Intel\SUR\QUEENCREEK\Updater\AppData\
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Folders
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Intel\SUR\QUEENCREEK\Updater\AppData\history\
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Folders
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Intel\SUR\QUEENCREEK\Updater\AppData\update_events\
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Folders
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Intel\SUR\QUEENCREEK\Updater\AppData\persisted_updates\
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Folders
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Intel\SUR\QUEENCREEK\Updater\AppData\captured_logs\
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Folders
C:\Program Files\Intel\SUR\QUEENCREEK\Updater\bin\
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Folders
C:\Program Files\Intel\SUR\QUEENCREEK\x64\
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Folders
C:\Program Files\Intel\SUR\QUEENCREEK\Updater\bin\win32\
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Folders
C:\Program Files\Intel\SUR\QUEENCREEK\Updater\bin\pywin32_system32\
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Folders
C:\Program Files\Intel\SUR\QUEENCREEK\Updater\bin\api\x64\
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Folders
C:\Program Files\Intel\SUR\QUEENCREEK\Updater\bin\api\
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DF85233BC05724B3B84E35B5849ED74B\B2D17E516404D9B48ABBBECFC51CD268
PatchGUID
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DF85233BC05724B3B84E35B5849ED74B\B2D17E516404D9B48ABBBECFC51CD268
MediaCabinet
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DF85233BC05724B3B84E35B5849ED74B\B2D17E516404D9B48ABBBECFC51CD268
File
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DF85233BC05724B3B84E35B5849ED74B\B2D17E516404D9B48ABBBECFC51CD268
ComponentVersion
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DF85233BC05724B3B84E35B5849ED74B\B2D17E516404D9B48ABBBECFC51CD268
ProductVersion
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DF85233BC05724B3B84E35B5849ED74B\B2D17E516404D9B48ABBBECFC51CD268
PatchSize
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DF85233BC05724B3B84E35B5849ED74B\B2D17E516404D9B48ABBBECFC51CD268
PatchAttributes
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DF85233BC05724B3B84E35B5849ED74B\B2D17E516404D9B48ABBBECFC51CD268
PatchSequence
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DF85233BC05724B3B84E35B5849ED74B\B2D17E516404D9B48ABBBECFC51CD268
SharedComponent
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DF85233BC05724B3B84E35B5849ED74B\B2D17E516404D9B48ABBBECFC51CD268
IsFullFile
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\321B7242231FB0F49A85057FDCCFAA65\B2D17E516404D9B48ABBBECFC51CD268
PatchGUID
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\321B7242231FB0F49A85057FDCCFAA65\B2D17E516404D9B48ABBBECFC51CD268
MediaCabinet
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\321B7242231FB0F49A85057FDCCFAA65\B2D17E516404D9B48ABBBECFC51CD268
File
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\321B7242231FB0F49A85057FDCCFAA65\B2D17E516404D9B48ABBBECFC51CD268
ComponentVersion
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\321B7242231FB0F49A85057FDCCFAA65\B2D17E516404D9B48ABBBECFC51CD268
ProductVersion
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\321B7242231FB0F49A85057FDCCFAA65\B2D17E516404D9B48ABBBECFC51CD268
PatchSize
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\321B7242231FB0F49A85057FDCCFAA65\B2D17E516404D9B48ABBBECFC51CD268
PatchAttributes
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\321B7242231FB0F49A85057FDCCFAA65\B2D17E516404D9B48ABBBECFC51CD268
PatchSequence
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\321B7242231FB0F49A85057FDCCFAA65\B2D17E516404D9B48ABBBECFC51CD268
SharedComponent
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\321B7242231FB0F49A85057FDCCFAA65\B2D17E516404D9B48ABBBECFC51CD268
IsFullFile
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\27942822A4C04B13EAFEF97C95F63150\B2D17E516404D9B48ABBBECFC51CD268
PatchGUID
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\27942822A4C04B13EAFEF97C95F63150\B2D17E516404D9B48ABBBECFC51CD268
MediaCabinet
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\27942822A4C04B13EAFEF97C95F63150\B2D17E516404D9B48ABBBECFC51CD268
File
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\27942822A4C04B13EAFEF97C95F63150\B2D17E516404D9B48ABBBECFC51CD268
ComponentVersion
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\27942822A4C04B13EAFEF97C95F63150\B2D17E516404D9B48ABBBECFC51CD268
ProductVersion
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\27942822A4C04B13EAFEF97C95F63150\B2D17E516404D9B48ABBBECFC51CD268
PatchSize
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\27942822A4C04B13EAFEF97C95F63150\B2D17E516404D9B48ABBBECFC51CD268
PatchAttributes
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\27942822A4C04B13EAFEF97C95F63150\B2D17E516404D9B48ABBBECFC51CD268
PatchSequence
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\27942822A4C04B13EAFEF97C95F63150\B2D17E516404D9B48ABBBECFC51CD268
SharedComponent
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\27942822A4C04B13EAFEF97C95F63150\B2D17E516404D9B48ABBBECFC51CD268
IsFullFile
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D8553176F1EDC3731AD2AB9E0064759F\B2D17E516404D9B48ABBBECFC51CD268
PatchGUID
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D8553176F1EDC3731AD2AB9E0064759F\B2D17E516404D9B48ABBBECFC51CD268
MediaCabinet
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D8553176F1EDC3731AD2AB9E0064759F\B2D17E516404D9B48ABBBECFC51CD268
File
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D8553176F1EDC3731AD2AB9E0064759F\B2D17E516404D9B48ABBBECFC51CD268
ComponentVersion
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D8553176F1EDC3731AD2AB9E0064759F\B2D17E516404D9B48ABBBECFC51CD268
ProductVersion
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D8553176F1EDC3731AD2AB9E0064759F\B2D17E516404D9B48ABBBECFC51CD268
PatchSize
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D8553176F1EDC3731AD2AB9E0064759F\B2D17E516404D9B48ABBBECFC51CD268
PatchAttributes
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D8553176F1EDC3731AD2AB9E0064759F\B2D17E516404D9B48ABBBECFC51CD268
PatchSequence
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D8553176F1EDC3731AD2AB9E0064759F\B2D17E516404D9B48ABBBECFC51CD268
SharedComponent
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D8553176F1EDC3731AD2AB9E0064759F\B2D17E516404D9B48ABBBECFC51CD268
IsFullFile
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6C9340DAD3CDC2A3FA832B02388D36F9\B2D17E516404D9B48ABBBECFC51CD268
File
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FD2EFD8F5E4F5484898282946C589AB1\B2D17E516404D9B48ABBBECFC51CD268
File
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1EA31416F42045848B8DD1E28F10CE12\B2D17E516404D9B48ABBBECFC51CD268
PatchGUID
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1EA31416F42045848B8DD1E28F10CE12\B2D17E516404D9B48ABBBECFC51CD268
MediaCabinet
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1EA31416F42045848B8DD1E28F10CE12\B2D17E516404D9B48ABBBECFC51CD268
File
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1EA31416F42045848B8DD1E28F10CE12\B2D17E516404D9B48ABBBECFC51CD268
ComponentVersion
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1EA31416F42045848B8DD1E28F10CE12\B2D17E516404D9B48ABBBECFC51CD268
ProductVersion
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1EA31416F42045848B8DD1E28F10CE12\B2D17E516404D9B48ABBBECFC51CD268
PatchSize
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1EA31416F42045848B8DD1E28F10CE12\B2D17E516404D9B48ABBBECFC51CD268
PatchAttributes
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1EA31416F42045848B8DD1E28F10CE12\B2D17E516404D9B48ABBBECFC51CD268
PatchSequence
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1EA31416F42045848B8DD1E28F10CE12\B2D17E516404D9B48ABBBECFC51CD268
SharedComponent
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1EA31416F42045848B8DD1E28F10CE12\B2D17E516404D9B48ABBBECFC51CD268
IsFullFile
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2D1C5B53B5BE965338BE873EF4C52345\B2D17E516404D9B48ABBBECFC51CD268
PatchGUID
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2D1C5B53B5BE965338BE873EF4C52345\B2D17E516404D9B48ABBBECFC51CD268
MediaCabinet
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2D1C5B53B5BE965338BE873EF4C52345\B2D17E516404D9B48ABBBECFC51CD268
File
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2D1C5B53B5BE965338BE873EF4C52345\B2D17E516404D9B48ABBBECFC51CD268
ComponentVersion
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2D1C5B53B5BE965338BE873EF4C52345\B2D17E516404D9B48ABBBECFC51CD268
ProductVersion
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2D1C5B53B5BE965338BE873EF4C52345\B2D17E516404D9B48ABBBECFC51CD268
PatchSize
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2D1C5B53B5BE965338BE873EF4C52345\B2D17E516404D9B48ABBBECFC51CD268
PatchAttributes
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2D1C5B53B5BE965338BE873EF4C52345\B2D17E516404D9B48ABBBECFC51CD268
PatchSequence
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2D1C5B53B5BE965338BE873EF4C52345\B2D17E516404D9B48ABBBECFC51CD268
SharedComponent
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2D1C5B53B5BE965338BE873EF4C52345\B2D17E516404D9B48ABBBECFC51CD268
IsFullFile
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FD7D722D8F9DFA339B53B42F4FF7E24A\B2D17E516404D9B48ABBBECFC51CD268
File
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs
C:\Windows\system32\vcruntime140.dll
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs
C:\Windows\system32\vcruntime140_1.dll
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs
C:\Windows\system32\msvcp140.dll
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs
C:\Windows\system32\msvcp140_1.dll
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs
C:\Windows\system32\msvcp140_2.dll
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs
C:\Windows\system32\msvcp140_atomic_wait.dll
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs
C:\Windows\system32\msvcp140_codecvt_ids.dll
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs
C:\Windows\system32\concrt140.dll
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs
C:\Windows\system32\vccorlib140.dll
HKEY_LOCAL_MACHINE\SOFTWARE\Intel\SUR
GUID
There are 270 hidden registries, click here to show them.

Memdumps

Base Address
Regiontype
Protect
Malicious
20B67B08000
trusted library allocation
page read and write
20B034C4000
heap
page read and write
20B65B70000
heap
page read and write
38DF000
stack
page read and write
21487330000
heap
page read and write
1F1DCE80000
heap
page read and write
20B77887000
trusted library allocation
page read and write
20B00520000
heap
page execute and read and write
20B65AA8000
unkown
page readonly
9A192FE000
stack
page read and write
20B003B0000
trusted library section
page readonly
1F1DCEA0000
heap
page read and write
20B00440000
heap
page read and write
20B65E10000
trusted library allocation
page read and write
7FF8489CC000
trusted library allocation
page execute and read and write
20B034C0000
heap
page read and write
C8BE6FD000
stack
page read and write
20B65CB0000
heap
page read and write
1F1DD005000
heap
page read and write
20B00690000
heap
page read and write
20B65A82000
unkown
page readonly
7FF84898D000
trusted library allocation
page execute and read and write
1F1DCD67000
heap
page read and write
20B67892000
trusted library allocation
page read and write
34DE000
unkown
page read and write
21487615000
heap
page read and write
7FF848A26000
trusted library allocation
page read and write
7FF848973000
trusted library allocation
page execute and read and write
21487240000
heap
page read and write
20B65CB8000
heap
page read and write
21487610000
heap
page read and write
20B65E30000
heap
page read and write
20B65A80000
unkown
page readonly
C8BE2FD000
stack
page read and write
20B034C2000
heap
page read and write
7FF848A20000
trusted library allocation
page read and write
20B034D1000
heap
page read and write
3520000
heap
page read and write
20B035C5000
trusted library allocation
page read and write
D4885FF000
stack
page read and write
7FF848B13000
trusted library allocation
page read and write
D4884FF000
unkown
page read and write
20B67881000
trusted library allocation
page read and write
20B65BC0000
heap
page read and write
C8BE5FE000
stack
page read and write
20B67B24000
trusted library allocation
page read and write
1F1DCD60000
heap
page read and write
21487470000
heap
page read and write
21487450000
heap
page read and write
7FF84899B000
trusted library allocation
page execute and read and write
1F1DCE60000
heap
page read and write
7FF848A90000
trusted library allocation
page execute and read and write
20B65C27000
heap
page read and write
7FF848B20000
trusted library allocation
page execute and read and write
20B65BC8000
heap
page read and write
20B65E13000
trusted library allocation
page read and write
20B00680000
heap
page read and write
20B65BFD000
heap
page read and write
20B036E0000
trusted library allocation
page read and write
7FF848994000
trusted library allocation
page read and write
36EB000
heap
page read and write
9A1927E000
stack
page read and write
20B67870000
heap
page execute and read and write
20B00524000
heap
page execute and read and write
7FF4B1AE0000
trusted library allocation
page execute and read and write
20B7FE20000
heap
page read and write
20B67B43000
trusted library allocation
page read and write
20B6789C000
trusted library allocation
page read and write
20B036AF000
trusted library allocation
page read and write
7FF848B30000
trusted library allocation
page read and write
3530000
heap
page read and write
1F1DCD6E000
heap
page read and write
20B03770000
trusted library allocation
page read and write
335D000
stack
page read and write
20B0369F000
trusted library allocation
page read and write
20B036C7000
trusted library allocation
page read and write
20B65BE5000
heap
page read and write
7FF848A30000
trusted library allocation
page execute and read and write
7FF848982000
trusted library allocation
page read and write
20B01780000
heap
page read and write
20B034E7000
heap
page read and write
20B65BA0000
heap
page read and write
20B65B80000
heap
page read and write
20B00445000
heap
page read and write
20B65BDB000
heap
page read and write
20B0368F000
trusted library allocation
page read and write
C8BDEF4000
stack
page read and write
20B65DE0000
trusted library allocation
page read and write
20B778A6000
trusted library allocation
page read and write
20B034C6000
heap
page read and write
20B00450000
heap
page read and write
7FF84899D000
trusted library allocation
page execute and read and write
C8BE3FE000
stack
page read and write
D48810D000
stack
page read and write
36E0000
heap
page read and write
20B65EF5000
heap
page read and write
1F1DCC70000
heap
page read and write
20B77899000
trusted library allocation
page read and write
33C0000
heap
page read and write
20B7FE23000
heap
page read and write
9A18FDB000
stack
page read and write
20B65E50000
unkown
page readonly
20B65AB5000
unkown
page readonly
20B004E0000
trusted library allocation
page read and write
21487346000
heap
page read and write
7FF84897D000
trusted library allocation
page execute and read and write
20B65E00000
trusted library allocation
page read and write
20B67760000
heap
page read and write
20B65C29000
heap
page read and write
7FF848A56000
trusted library allocation
page execute and read and write
C8BE1FE000
stack
page read and write
20B65A80000
unkown
page readonly
36A0000
heap
page read and write
7FF848980000
trusted library allocation
page read and write
21487430000
heap
page read and write
20B77891000
trusted library allocation
page read and write
20B006BD000
heap
page read and write
C8BE4FF000
stack
page read and write
20B034F0000
heap
page read and write
21487341000
heap
page read and write
20B01E82000
trusted library allocation
page read and write
20B03B30000
heap
page execute and read and write
325D000
stack
page read and write
351E000
stack
page read and write
363F000
unkown
page read and write
1F1DD000000
heap
page read and write
20B77881000
trusted library allocation
page read and write
20B65E54000
unkown
page readonly
20B00370000
heap
page read and write
7FF848972000
trusted library allocation
page read and write
20B65E35000
heap
page read and write
7FF848A2C000
trusted library allocation
page execute and read and write
20B034C8000
heap
page read and write
7FF848990000
trusted library allocation
page read and write
20B65ADC000
unkown
page readonly
20B00670000
heap
page read and write
20B65E52000
unkown
page readonly
20B65D90000
heap
page read and write
7FF848B10000
trusted library allocation
page read and write
20B65BFB000
heap
page read and write
7FF848974000
trusted library allocation
page read and write
20B65EF0000
heap
page read and write
21487338000
heap
page read and write
There are 133 hidden memdumps, click here to show them.