home *** CD-ROM | disk | FTP | other *** search
/ ftp.morenci.k12.mi.us / ftp.morenci.k12.mi.us.tar / ftp.morenci.k12.mi.us / SophosEndUserVirusScan.exe / [0] / savxp / Sophos Anti-Virus.msi / !_StringData < prev    next >
Text File  |  2014-04-30  |  533KB  |  1 lines

  1. NameTableTypeColumn_ValidationIdentifierValueNPropertyId_SummaryInformationDescriptionSetCategoryKeyTableMaxValueNullableKeyColumnMinValueName of tableName of columnY;NWhether the column is nullableYMinimum value allowedMaximum value allowedFor foreign key, Name of table to which data must linkColumn to which foreign key connectsText;Formatted;Template;Condition;Guid;Path;Version;Language;Identifier;Binary;UpperCase;LowerCase;Filename;Paths;AnyPath;WildCardFilename;RegPath;KeyFormatted;CustomSource;Property;Cabinet;Shortcut;URLString categoryTextSet of values that are permittedDescription of columnActionTextActionName of action to be described.Localized description displayed in progress dialog and log when action is executing.TemplateOptional localized format template used to format action data records for display during action execution.AdminExecuteSequenceName of action to invoke, either in the engine or the handler DLL.ConditionOptional expression which skips the action if evaluates to expFalse.If the expression syntax is invalid, the engine will terminate, returning iesBadActionData.SequenceNumber that determines the sort order in which the actions are to be executed.  Leave blank to suppress action.AdminUISequenceAdvtExecuteSequenceAppIdGuidRemoteServerNameFormattedLocalServiceServiceParametersDllSurrogateActivateAtStorageRunAsInteractiveUserBinaryUnique key identifying the binary data.DataThe unformatted binary data.ClassCLSIDThe CLSID of an OLE factory.ContextThe numeric server context for this server. CLSCTX_xxxxComponent_ComponentRequired foreign key into the Component Table, specifying the component for which to return a path when called through LocateComponent.ProgId_DefaultProgIdOptional ProgId associated with this CLSID.Localized description for the Class.AppId_Optional AppID containing DCOM information for associated application (string GUID).FileTypeMaskOptional string containing information for the HKCRthis CLSID) key. If multiple patterns exist, they must be delimited by a semicolon, and numeric subkeys will be generated: 0,1,2...Icon_IconOptional foreign key into the Icon Table, specifying the icon file associated with this CLSID. Will be written under the DefaultIcon key.IconIndexOptional icon index.DefInprocHandlerFilename1;2;3Optional default inproc handler.  Only optionally provided if Context=CLSCTX_LOCAL_SERVER.  Typically "ole32.dll" or "mapi32.dll"Argumentoptional argument for LocalServers.Feature_FeatureRequired foreign key into the Feature Table, specifying the feature to validate or install in order for the CLSID factory to be operational.AttributesClass registration attributes.Primary key used to identify a particular component record.ComponentIdA string GUID unique to this component, version, and language.Directory_DirectoryRequired key of a Directory table record. This is actually a property name whose value contains the actual path, set either by the AppSearch action or with the default setting obtained from the Directory table.Remote execution option, one of irsEnumA conditional statement that will disable this component if the specified condition evaluates to the 'True' state. If a component is disabled, it will not be installed, regardless of the 'Action' state associated with the component.KeyPathFile;Registry;ODBCDataSourceEither the primary key into the File table, Registry table, or ODBCDataSource table. This extract path is stored when the component is installed, and is used to detect the presence of the component and to return the path to it.CreateFolderPrimary key, could be foreign key into the Directory table.Foreign key into the Component table.CustomActionPrimary key, name of action, normally appears in sequence table unless private use.The numeric custom action type, consisting of source location, code type, entry, option flags.SourceCustomSourceThe table reference of the source of the code.TargetExcecution parameter, depends on the type of custom actionExtendedTypeA numeric custom action type that extends code type or option flags of the Type column.Unique identifier for directory entry, primary key. If a property by this name is defined, it contains the full path to the directory.Directory_ParentReference to the entry in this table specifying the default parent directory. A record parented to itself or with a Null parent represents a root of the install tree.DefaultDirThe default sub-path under parent's path.ErrorInteger error number, obtained from header file IError(...) macros.MessageError formatting template, obtained from user ed. or localizers.ExtensionThe extension associated with the table row.ProgId_Optional ProgId associated with this extension.MIME_MIMEOptional Context identifier, typically "type/format" associated with the extensionPrimary key used to identify a particular feature record.Feature_ParentOptional key of a parent record in the same table. If the parent is not selected, then the record will not be installed. Null indicates a root item.TitleShort text identifying a visible feature item.Longer descriptive text describing a visible feature item.DisplayNumeric sort order, used to force a specific display ordering.LevelThe install level at which record will be initially selected. An install level of 0 will disable an item and prevent its display.UpperCaseThe name of the Directory that can be configured by the UI. A non-null value will enable the browse button.0;1;2;4;5;6;8;9;10;16;17;18;20;21;22;24;25;26;32;33;34;36;37;38;48;49;50;52;53;54Feature attributesFeatureComponentsForeign key into Feature table.Foreign key into Component table.FilePrimary key, non-localized token, must match identifier in cabinet.  For uncompressed files, this field is ignored.Foreign key referencing Component that controls the file.FileNameFile name used for installation, may be localized.  This may contain a "short name|long name" pair.FileSizeSize of file in bytes (long integer).VersionVersion string for versioned files;  Blank for unversioned files.LanguageList of decimal language Ids, comma-separated if more than one.Integer containing bit flags representing file attributes (with the decimal value of each bit position in parentheses)Sequence with respect to the media images; order must track cabinet order.Primary key. Name of the icon file.Binary stream. The binary icon data in PE (.DLL or .EXE) or icon (.ICO) format.InstallExecuteSequenceInstallUISequenceLaunchConditionExpression which must evaluate to TRUE in order for install to commence.Localizable text to display when condition fails and install must abort.MediaDiskIdPrimary key, integer to determine sort order for table.LastSequenceFile sequence number for the last file for this media.DiskPromptDisk name: the visible text actually printed on the disk.  This will be used to prompt the user when this disk needs to be inserted.CabinetIf some or all of the files stored on the media are compressed in a cabinet, the name of that cabinet.VolumeLabelThe label attributed to the volume.PropertyThe property defining the location of the cabinet file.MsiFileHashFile_Primary key, foreign key into File table referencing file with this hashOptionsVarious options and attributes for this hash.HashPart1HashPart2HashPart3HashPart4MsiShortcutPropertyPrimary key, non-localized tokenShortcut_ShortcutForeign key into the Shortcut tablePropertyKeyCanonical string representation of the Property Key being setPropVariantValueString representation of the value in the propertyThe Program Identifier. Primary key.ProgId_ParentThe Parent Program Identifier. If specified, the ProgId column becomes a version independent prog id.Class_The CLSID of an OLE factory corresponding to the ProgId.Localized description for the Program identifier.Optional foreign key into the Icon Table, specifying the icon file associated with this ProgId. Will be written under the DefaultIcon key.Name of property, uppercase if settable by launcher or loader.String value for property.  Never null or empty.RadioButtonA named property to be tied to this radio button. All the buttons tied to the same property become part of the same group.OrderA positive integer used to determine the ordering of the items within one list..The integers do not have to be consecutive.The value string associated with this button. Selecting the button will set the associated property to this value.XThe horizontal coordinate of the upper left corner of the bounding rectangle of the radio button.The vertical coordinate of the upper left corner of the bounding rectangle of the radio button.WidthThe width of the button.HeightThe height of the button.The visible title to be assigned to the radio button.HelpThe help strings used with the button. The text is optional.RemoveFileFileKeyPrimary key used to identify a particular file entryForeign key referencing Component that controls the file to be removed.WildCardFilenameName of the file to be removed.DirPropertyName of a property whose value is assumed to resolve to the full pathname to the folder of the file to be removed.InstallModeInstallation option, one of iimEnum.RemoveRegistryPrimary key, non-localized token.RootThe predefined root key for the registry value, one of rrkEnumKeyRegPathThe key for the registry value.The registry value name.Foreign key into the Component table referencing component that controls the deletion of the registry value.ServiceControlName of a service. /, \, comma and space are invalidEventBit field:  Install:  0x1 = Start, 0x2 = Stop, 0x8 = Delete, Uninstall: 0x10 = Start, 0x20 = Stop, 0x80 = DeleteArgumentsArguments for the service.  Separate by [~].WaitBoolean for whether to wait for the service to fully startRequired foreign key into the Component Table that controls the startup of the serviceServiceInstallInternal Name of the ServiceDisplayNameExternal Name of the ServiceServiceTypeType of the serviceStartTypeErrorControlSeverity of error if service fails to startLoadOrderGroupDependenciesOther services this depends on to start.  Separate by [~], and end with [~][~]StartNameUser or object name to run service asPasswordpassword to run service with.  (with StartName)Arguments to include in every start of the service, passed to WinMainDescription of service.Foreign key into the Directory table denoting the directory where the shortcut file is created.The name of the shortcut to be created.Foreign key into the Component table denoting the component whose selection gates the the shortcut creation/deletion.The shortcut target. This is usually a property that is expanded to a file or a folder that the shortcut points to.The command-line arguments for the shortcut.The description for the shortcut.HotkeyThe hotkey for the shortcut. It has the virtual-key code for the key in the low-order byte, and the modifier flags in the high-order byte. Foreign key into the File table denoting the external icon file for the shortcut.The icon index for the shortcut.ShowCmd1;3;7The show command for the application window.The following values may be used.WkDirName of property defining location of working directory.DisplayResourceDLLThe Formatted string providing the full path to the language neutral file containing the MUI Manifest.DisplayResourceIdThe display name index for the shortcut. This must be a non-negative number.DescriptionResourceDLLDescriptionResourceIdThe description name index for the shortcut. This must be a non-negative number.TextStyleName of the style. The primary key of this table. This name is embedded in the texts to indicate a style change.FaceNameA string indicating the name of the font used. Required. The string must be at most 31 characters long.SizeThe size of the font used. This size is given in our units (1/12 of the system font height). Assuming that the system font is set to 12 point size, this is equivalent to the point size.ColorA long integer indicating the color of the string in the RGB format (Red, Green, Blue each 0-255, RGB = R + 256*G + 256^2*B).StyleBitsA combination of style bits.TypeLibLibIDThe GUID that represents the library.The language of the library.The version of the library. The minor version is in the lower 8 bits of the integer. The major version is in the next 16 bits. Optional. The foreign key into the Directory table denoting the path to the help file for the type library.Required foreign key into the Feature Table, specifying the feature to validate or install in order for the type library to be operational.CostThe cost associated with the registration of the typelib. This column is currently optional.UITextA unique key that identifies the particular string.The localized version of the string.AdvertiseAdvertising applicationAllocateRegistrySpaceAllocating registry spaceFree space: [1]AppSearchSearching for installed applicationsProperty: [1], Signature: [2]BindImageBinding executablesFile: [1]caCreateVRootsCreating IIS Virtual Roots...caRemoveVRootsRemoving IIS Virtual Roots...CCPSearchSearching for qualifying productsCostFinalizeComputing space requirementsCostInitializeCreateFoldersCreating foldersFolder: [1]CreateShortcutsCreating shortcutsShortcut: [1]DeleteServicesDeleting servicesService: [1]DuplicateFilesCreating duplicate filesFile: [1],  Directory: [9],  Size: [6]FileCostFindRelatedProductsSearching for related applicationsFound application: [1]GenerateScriptGenerating script operations for action:[1]InstallAdminPackageCopying files to the networkFile: [1], Directory: [9], Size: [6]InstallFilesCopying new filesInstallODBCInstalling ODBC componentsInstallServicesInstalling new servicesService: [2]InstallSFPCatalogFileInstalling system catalogFile: [1],  Dependencies: [2]InstallValidateValidating installLaunchConditionsEvaluating launch conditionsMigrateFeatureStatesMigrating feature states from related applicationsApplication: [1]MoveFilesMoving filesPatchFilesPatching filesFile: [1],  Directory: [2],  Size: [3]ProcessComponentsUpdating component registrationPublishComponentsPublishing qualified componentsComponent ID: [1], Qualifier: [2]PublishFeaturesPublishing product featuresFeature: [1]PublishProductPublishing product informationRegisterClassInfoRegistering class serversClass ID: [1]RegisterComPlusRegistering COM+ Applications and ComponentsAppId: [1]{{, AppType: [2], Users: [3], RSN: [4]}}RegisterExtensionInfoRegistering extension serversExtension: [1]RegisterFontsRegistering fontsFont: [1]RegisterMIMEInfoRegistering MIME infoMIME Content Type: [1], Extension: [2]RegisterProductRegistering productRegisterProgIdInfoRegistering program identifiersProgID: [1]RegisterTypeLibrariesRegistering type librariesLibID: [1]RegisterUserRegistering userRemoveDuplicateFilesRemoving duplicated filesFile: [1], Directory: [9]RemoveEnvironmentStringsUpdating environment stringsName: [1], Value: [2], Action [3]RemoveExistingProductsRemoving applicationsApplication: [1], Command line: [2]RemoveFilesRemoving filesRemoveFoldersRemoving foldersRemoveIniValuesRemoving INI file entriesFile: [1],  Section: [2],  Key: [3], Value: [4]RemoveODBCRemoving ODBC componentsRemoveRegistryValuesRemoving system registry valuesKey: [1], Name: [2]RemoveShortcutsRemoving shortcutsRMCCPSearchRollbackRolling back action:RollbackCleanupRemoving backup filesSelfRegModulesRegistering modulesFile: [1], Folder: [2]SelfUnregModulesUnregistering modulesSetODBCFoldersInitializing ODBC directoriesStartServicesStarting servicesStopServicesStopping servicesUnmoveFilesRemoving moved filesUnpublishComponentsUnpublishing Qualified ComponentsUnpublishFeaturesUnpublishing product featuresUnpublishProductUnpublishing product informationUnregisterClassInfoUnregister class serversUnregisterComPlusUnregistering COM+ Applications and ComponentsAppId: [1]{{, AppType: [2]}}UnregisterExtensionInfoUnregistering extension serversUnregisterFontsUnregistering fontsUnregisterMIMEInfoUnregistering MIME infoUnregisterProgIdInfoUnregistering program identifiersUnregisterTypeLibrariesUnregistering type librariesWriteEnvironmentStringsWriteIniValuesWriting INI file valuesWriteRegistryValuesWriting system registry valuesKey: [1], Name: [2], Value: [3]InstallInitializeInstallFinalizeExecuteActionMsiPublishAssemblies{EEA3D6A3-3AEE-4BF4-B8EF-8A190CADD9B1}{061CC07B-BA7A-44D1-81FA-D36BE1CE55D9}{91C4C540-9FDD-11D2-AFAA-00105A305A2B}{0FFBB064-77DA-4316-898C-1ACCBCB39ABA}{9F2C9ED4-F281-4893-8080-FA503485BAAC}NewBinary1NewBinary5NewBinary19NewBinary21{D2B7A809-15DC-40B4-A1E1-C61EA97191DB}LocalServer32SAVServiceInfrastructure.ComponentManager.1ComponentManager ClassSAVPosturePlugin.dll{A074188E-B992-457A-A6FB-B674A1D71791}INSTALLConfigFilesNoReplace{6DEE3B23-340D-4E95-9F03-A14651369222}CONFIGmachine.xml1ConfigFilesReplace{D3E72F8E-081F-44F9-B67C-95456E21A5CF}factory.xml1AllOtherFiles2{CCFFD125-B6F4-4E85-B42F-EEDE0E647001}INFECTEDAllOtherFiles1{A4D31E85-0B09-4E42-96C3-DE5DE60EB97F}LOGSAllOtherFiles3{4AEE9519-9D9B-44CE-9852-434F0BB544E3}TEMPAllOtherFiles8{6EE91E7E-1391-4C83-838D-8EE0407A2C5E}CACHEAllOtherFiles5{63284722-D09A-447D-861D-CFEBE89D28F4}LOGS1DATACONTROL=1AllOtherFiles6{B7EF36A2-B450-43CD-9919-427EAE165995}LOGS2DEVICECONTROL=1AllOtherFiles7{177335D9-9D47-4E12-A841-7884DB0B65FE}LOGS3ControlSAVAdminService{A153DC07-D119-4900-B5D1-F671EC25C7EB}INSTALLDIRControlSAVService{F4E436FD-FE28-4278-86D5-E3412859F5E5}SophosCleanupService.exe{484E3E44-1A83-4137-BAA1-B984E5636086}SAVCleanupService.exesav32cli.exe{3CFF4AE8-C6ED-41A6-9AC0-6E0B51B84C41}AllOtherFiles4{A891B002-2209-413D-896C-A999F157D57A}public.pemSAVHelpChs.chm{B763A398-206E-43BF-9810-E482FC158A74}SAVHelpCht.chm{49A894EE-FF4F-4862-B9B8-A4EBBEA0A77E}SAVHelpDeu.chm{E3FAD286-FF50-4A29-93F2-FA93F9E5E897}SAVHelpEsp.chm{C0E2EF20-B6D0-44A7-88AD-DAFAA4A325BF}SAVHelpFra.chm{1601B2AC-3E23-4EA6-861E-17F52F42AAA4}SAVHelpIta.chm{B46DA52C-6057-4314-B5BE-670483AB08D1}SAVHelpJap.chm{C5E5F1CE-2724-447B-A7E2-3B4B4BE9E801}SCF.dat{9EED603A-240C-44CD-9136-F3703168D6A8}scf.datSavHelpEng.chm{72649A5C-570A-467A-96A8-D77FAB4A16ED}SavShellExtia64{3DC39C8C-9C6B-4557-8C13-FCD20DCE5506}Intel64SavShellExtIa64.dllSavShellExtx64{E05D9609-9A70-4DEF-A8D3-5B884BEA1139}MsiAMD64SavShellExtX64.dllShortcut_de{A46E98B3-190F-4296-871A-431FB198DB58}SystemLanguageID=1031Sophos_Anti_Virus__de_.URLShortcut_es{29262C23-36F0-4117-9406-A551A1CF11E4}SystemLanguageID=3082Sophos_Anti_Virus__es_.URLShortcut_fr{9D161347-EFC6-46A9-9AEC-97722B0C8636}SystemLanguageID=1036Sophos_Anti_Virus__fr_.URLShortcut_it{556C7464-36A2-464B-9250-2F924DA27FA7}SystemLanguageID=1040Sophos_Anti_Virus__it_.URLShortcut_ja{4BCA7B9E-D378-4830-B7EE-62B8EDD570C5}SystemLanguageID=1041Sophos_Anti_Virus__ja_.URLShortcut_zh_cn{B4C73573-F81E-4459-80C7-FBC3FA74C1D5}SystemLanguageID=2052Sophos_Anti_Virus__zh_cn_.URShortcut_zh_tw{A54E5967-C145-461E-9452-F701F47D3DE2}SystemLanguageID=1028Sophos_Anti_Virus__zh_tw_.URShortcuts{F6C47B05-6049-4F2B-94C5-28C6F9CC00AB}SystemLanguageID<>1031 AND SystemLanguageID<>3082 AND SystemLanguageID<>1036 AND SystemLanguageID<>1040 AND SystemLanguageID<>1041 AND SystemLanguageID<>1042 AND SystemLanguageID<>1046 AND SystemLanguageID<>2052 AND SystemLanguageID<>1028Sophos_Anti_Virus.URLCategories.dll{09743465-1197-4046-87F7-3F24D3FD7CEE}SavNeutralRes.dll{9D8FDDD5-6302-4133-A040-27AE6FCA4A50}SavRes.dll{2BE73E10-64B6-4FBA-83B9-F7CA416B729F}SavResChs.dll{F2814579-3850-4A1C-9312-5F0644872616}SavResCht.dll{7D755E63-DF4E-4F44-A3CC-D43CA33ABC53}SavResDeu.dll{274E0945-DD13-4FB3-8FED-A4865A87E518}SavResEng.dll{494298F4-4204-4E18-BA16-8152108CE3DD}SavResEsp.dll{CB2061C6-BCA4-431E-8768-637BA7B6A021}SavResFra.dll{FAEE7082-8088-4157-B163-68605546E3D1}SavResIt.dll{F403AD90-FEC7-4036-9C1A-BB012A8E790E}SavResJap.dll{691C4A89-DB0D-4C7C-B684-ACAA9F794FAD}BackgroundScanClient.exe{C8CFF022-47AD-4EBF-A615-683844308F40}backgroundscanclient.exeSavAdapter.dll{F4A1C63F-748A-4F74-9C59-A22F2CD3D7B7}savadapter.dllWSCClientI64{E20E745B-4391-4D1D-ABAD-A54342783573}INSTALLDIR_IA64WSCClientExeIA64WSCClientW32{0A8056D0-75A3-466F-95CE-FDE62CFF9C1A}INSTALLDIR_WIN32NOT (VersionNT64 OR Intel64)WSCClientExeWin32WSCClientX64{A94755DD-6057-4746-8C39-B06D97E39D54}INSTALLDIR_X64VersionNT64WSCClientExeX64{D0457C5C-2602-48AF-9F0D-F73C1A499E8E}SAVService.exeSAVAdminService{FE613E3D-0469-40F8-9A0F-635D16097928}SAVAdminService.exeAllOtherFiles{7ED7F039-CC97-4CF5-8CCB-8CB15DF14759}AuthorisedLists.dll{AA3D41D1-00BB-48D8-9DA9-5567CF722F77}authorisedlists.dllDCManagement.dll{8704CBD6-DCC6-4BE1-90C4-6E4E802D30D0}dcmanagement.dllDataControlManagement.dll{E6BD712F-CD98-4C7F-BD6D-5DA9EF297869}datacontrolmanagement.dllDataControlPlugin.dll{DC99F7C0-7CFB-413C-8E6F-D16EE6F7AB8E}datacontrolplugin.dllDetectionFeedback.dll{3276B786-D941-4ABD-810D-5AE5E3106F02}detectionfeedback.dllDeviceControlPlugin.dll{F85BB204-89AC-441C-8589-F6F0D7F329B4}devicecontrolplugin.dllBHOManagement.dll{3BF07D0A-37CC-4FA8-81DA-D351E301276A}bhomanagement.dllBackgroundScanning.dll{D36CD500-4FBE-4943-90EC-D7646AA41519}backgroundscanning.dllComponentManager.dll{B9A7F59F-A0BB-4179-83C7-C8ED24DF7184}componentmanager.dllConfiguration.dll{BFCC0446-6C34-413E-9611-520B993B04B1}configuration.dllDesktopMessaging.dll{B1C9846E-5F65-40D5-BA10-79055269A722}desktopmessaging.dllDriveProcessor.dll{AD0D6623-0CDE-479C-BE28-BED8A990DDB8}driveprocessor.dllEEConsumer.dll{65937A4F-1784-4285-8C24-D06DA20D3AF0}eeconsumer.dllFSDecomposer.dll{A4BACF9D-BF67-4909-AC27-8627DEA42367}fsdecomposer.dllFilterProcessors.dll{8D7B30D8-C082-4B3F-BBAE-9F8DA9F840EB}filterprocessors.dllICAdapter.dll{C45AAE65-B109-4933-AA74-817CFBE6233A}icadapter.dllICManagement.dll{59C347AA-B20B-4146-B11B-E570BFDF7D81}icmanagement.dllICProcessors.dll{7782E8F3-B6D3-4728-B0F9-6EFF6ACD27E8}icprocessors.dllLegacyConsumers.dll{63B09FF1-4A74-4963-B2D9-182293950F88}legacyconsumers.dllLocalisation.dll{FBF7F8C3-003B-40EB-B316-260E7D5DD274}localisation.dllLogging.dll{823855BF-3AC5-4C0C-87E6-AD864B361AAF}logging.dllPersistance.dll{1DC6E291-A2D5-47D5-8A4C-092F7873C4B5}persistance.dllSAVControl.dll{7B2E98BC-F11A-4210-A219-05880ABC3333}savcontrol.dllSavPlugin.dll{9315FDA5-16DD-4475-84D6-277B8FD87283}savplugin.dllSIPSManagement.dll{C18AF9C5-0F96-4A55-ABEF-DDDED0A08D22}sipsmanagement.dllSWIManagement.dll{A4D4BED0-4395-4349-9A91-C91DF9DF9D7B}swimanagement.dllSavMain.exe{9221364E-2674-41A1-B3AF-A7BEBBE7567D}savmain.exeSavProgress.exe{05AEBC59-942F-43EE-929D-21174A215441}savprogress.exeSavShellExt.dll{ECE39B6C-338A-465E-A941-158F7D2E5795}savshellext.dllScanEditExports.dll{57056C41-556E-4FFA-A53F-31BB318C2243}scaneditexports.dllScanEditFacade.dll{AE86B1D3-36AD-45E7-B7A6-301DE878C695}scaneditfacade.dllScanManagement.dll{ECB3B148-F965-49B5-A338-857D09CBC0B3}scanmanagement.dllSavSecurity.dll{956D8FCD-0CD9-47E3-A9E6-2F13E6A06CC4}savsecurity.dllSophtainerAdapter.dll{5E31220B-69F2-4AD7-BD59-69C7F695A17C}sophtaineradapter.dllSystemInformation.dll{719B5EDD-B014-4686-AB60-A4474B84240D}systeminformation.dllTamperProtectionControl.dll{E54C4F8D-A952-4E5C-B973-76D109A0E0EC}tamperprotectioncontrol.dllTamperProtectionManagement.dll{270CB26F-99D3-4472-8BCC-C88EBAC8C3B6}tamperprotectionmanagement.dTamperProtectionPlugin.dll{9BB8ADD9-6613-46AC-9BD3-24B31A9F1594}tamperprotectionplugin.dllThreatDetection.dll{9F9F5795-BF8F-4FF3-9E12-7AA4BA31AC0D}threatdetection.dllThreatManagement.dll{E5EB5509-3611-458A-BE68-3477BF3D96CB}threatmanagement.dllTranslators.dll{09FFDB10-614F-4899-82E8-85A7D8BFA32A}translators.dllVirusDetection.dll{EE6DC968-0EAA-48C0-9923-CF97A3C32CE3}virusdetection.dllAddDomainGroupsApplyCachedPoliciesBootDriverStartupCheckCTAInstalledCheckForSophosClientFirewallCheckRegForNullDACLsCheckSNMPDLLPresenceCheckSNMPDLLPresence_setprop[CommonAppDataFolder]Sophos\Sophos Anti-Virus\ConfigCheckUninstallDriversCheckUserIsSophosAdminCloseSavMainWindowConfigureSAVCopyOtherFilesCopySAVSyncFileCreateRebootTestFileCreateSavAdapterDllRegistryEntryCreateUserGroupsDeleteBDLsDeleteDriverKeysDeleteExpiredCachesDeleteHIPSConfigDeleteIDEsDeleteOtherFilesDeleteSDCFilterDriverFilesDeleteSDCFilterDriverKeysDeleteSKMScanDriverKeysDeleteUserGroupsDisableOnAccessDisablePUADetectionDisablePUADetection_setpropDisableServicesDisableSxlLookupsDisableSxlLookups_setpropDisableWebProtectionDisableWebProtection_setpropEnableJournalsExtractClassicConfigForceDeleteFilesGenerateSavMachineIdISInitAllUsersALLUSERS2InstallBootDriver2KSystemFolderRUNDLL32.EXE SETUPAPI.DLL,InstallHinfSection DefaultInstall 132 [SOURCEDIR]Win2K\SOPHOSBOOTDRIVER.INFInstallBootDriverAMD64System64Folder[INSTALLDIR]NATIVE.EXE 37 RUNDLL32.EXE SETUPAPI.DLL,InstallHinfSection DefaultInstall 132 [SOURCEDIR]WinXP_AMD64\SOPHOSBOOTDRIVER.INFInstallBootDriverAMD64Vista[INSTALLDIR]NATIVE.EXE /lhi "[SOURCEDIR]WinLH_AMD64\SOPHOSBOOTDRIVER.INF"InstallBootDriverIA64[INSTALLDIR]NATIVE.EXE 37 RUNDLL32.EXE SETUPAPI.DLL,InstallHinfSection DefaultInstall 132 [SOURCEDIR]WINXP_IA64\SOPHOSBOOTDRIVER.INFInstallBootDriverIA64Vista[INSTALLDIR]NATIVE.EXE /lhi "[SOURCEDIR]WINLH_IA64\SOPHOSBOOTDRIVER.INF"InstallBootDriverVistaInstallDriverFromInfInstallBootDriverXPRUNDLL32.EXE SETUPAPI.DLL,InstallHinfSection DefaultInstall 132 [SOURCEDIR]WinXP_i386\SOPHOSBOOTDRIVER.INFInstallClassFilter2KRUNDLL32.EXE SETUPAPI.DLL,InstallHinfSection DefaultInstall 132 [SOURCEDIR]ClassFilterDrivers\w2k_i386\SDCFILTER.INFInstallClassFilterXPRUNDLL32.EXE SETUPAPI.DLL,InstallHinfSection DefaultInstall 132 [SOURCEDIR]ClassFilterDrivers\wxp_i386\SDCFILTER.INFInstallClassFilterIA64[INSTALLDIR]NATIVE.EXE 37 RUNDLL32.EXE SETUPAPI.DLL,InstallHinfSection DefaultInstall 132 [SOURCEDIR]ClassFilterDrivers\wnet_ia64\SDCFILTER.INFInstallClassFilterIA64Vista[INSTALLDIR]NATIVE.EXE /lhi "[SOURCEDIR]ClassFilterDrivers\wnet_ia64\SDCFILTER.INF"InstallClassFilterVistaInstallClassFilterFromInfInstallClassFilterAMD64[INSTALLDIR]NATIVE.EXE 37 RUNDLL32.EXE SETUPAPI.DLL,InstallHinfSection DefaultInstall 132 [SOURCEDIR]ClassFilterDrivers\wnet_amd64\SDCFILTER.INFInstallClassFilterAMD64Vista[INSTALLDIR]NATIVE.EXE /lhi "[SOURCEDIR]ClassFilterDrivers\wnet_amd64\SDCFILTER.INF"InstallDeviceControlSetRestoreExcludedProcessesPropertyRestoreExcludedProcessesInstallDriverFiles2KRUNDLL32.EXE SETUPAPI.DLL,InstallHinfSection DefaultInstall 132 [SOURCEDIR]Win2K\SAVONACCESSDRIV.INFInstallDriverFilesAMD64[INSTALLDIR]NATIVE.EXE 37 RUNDLL32.EXE SETUPAPI.DLL,InstallHinfSection DefaultInstall 132 [SOURCEDIR]WinXP_AMD64\SAVONACCESSDRIV.INFInstallDriverFilesAMD64Vista[INSTALLDIR]NATIVE.EXE /lhi "[SOURCEDIR]WinLH_AMD64\SAVONACCESSDRIV.INF"InstallDriverFilesIA64[INSTALLDIR]NATIVE.EXE 37 RUNDLL32.EXE SETUPAPI.DLL,InstallHinfSection DefaultInstall 132 [SOURCEDIR]WINXP_IA64\SAVONACCESSDRIV.INFInstallDriverFilesIA64Vista[INSTALLDIR]NATIVE.EXE /lhi "[SOURCEDIR]WINLH_IA64\SAVONACCESSDRIV.INF"InstallDriverFilesVistaInstallDriverFilesXPRUNDLL32.EXE SETUPAPI.DLL,InstallHinfSection DefaultInstall 132 [SOURCEDIR]WinXP_i386\SAVONACCESSDRIV.INFInstallKMSDriverInstallKMSDriver2KInstallLocationWorkaroundARPINSTALLLOCATION[INSTALLDIR]InstallUnsignedBootDriverInstallUnsignedBootDriverAMD64[INSTALLDIR]NATIVE.EXE /unsigned_bootdriver "[SOURCEDIR]WINXP_AMD64"InstallUnsignedBootDriverAMD64Vista[INSTALLDIR]NATIVE.EXE /lhi /unsigned_bootdriver "[SOURCEDIR]WINLH_AMD64"InstallUnsignedBootDriverIA64[INSTALLDIR]NATIVE.EXE /unsigned_bootdriver "[SOURCEDIR]WINXP_IA64"InstallUnsignedBootDriverIA64Vista[INSTALLDIR]NATIVE.EXE /lhi /unsigned_bootdriver "[SOURCEDIR]WINLH_IA64"InstallUnsignedDriversInstallUnsignedDriversAMD64[INSTALLDIR]NATIVE.EXE /unsigned "[SOURCEDIR]WINXP_AMD64"InstallUnsignedDriversAMD64Vista[INSTALLDIR]NATIVE.EXE /lhi /unsigned "[SOURCEDIR]WINLH_AMD64"InstallUnsignedDriversIA64[INSTALLDIR]NATIVE.EXE /unsigned "[SOURCEDIR]WINXP_IA64"InstallUnsignedDriversIA64Vista[INSTALLDIR]NATIVE.EXE /lhi /unsigned "[SOURCEDIR]WINLH_IA64"MoveLockedFilesPreInstallChecksRegisterBufferOverflowProtectionRegisterDCIfEnabledRegisterSavShellExtIA64"[INSTALLDIR]\NATIVE.EXE" 37 REGSVR32.EXE /s "[INSTALLDIR]\SavShellExtIA64.dll"RegisterSavShellExtX64"[INSTALLDIR]\NATIVE.EXE" 37 REGSVR32.EXE /s "[INSTALLDIR]\SavShellExtX64.dll"RemoveFilesOnUpgradeRemoveSAVIRemoveSophosCleanupServiceRestoreFirstInstallTimeRestoreMovedFilesRevealMSXML4RollbackBootDriverRUNDLL32.EXE SETUPAPI.DLL,InstallHinfSection DefaultUninstall 132 [INSTALLDIR]SOPHOSBOOTDRIVER.INFRollbackBootDriver64[INSTALLDIR]NATIVE.EXE 37 RUNDLL32.EXE SETUPAPI.DLL,InstallHinfSection DefaultUninstall 132 [INSTALLDIR]SOPHOSBOOTDRIVER.INFRollbackBootDriver64Vista[INSTALLDIR]NATIVE.EXE /lhu "[INSTALLDIR]SOPHOSBOOTDRIVER.INF"RollbackBootDriverVistaUninstallDriverFromInfRollbackClassFilterRUNDLL32.EXE SETUPAPI.DLL,InstallHinfSection DefaultUninstall 132  [INSTALLDIR]SDCFILTER.INFRollbackClassFilter64[INSTALLDIR]NATIVE.EXE 37 RUNDLL32.EXE SETUPAPI.DLL,InstallHinfSection DefaultUninstall 132 [INSTALLDIR]SDCFILTER.INFRollbackClassFilter64Vista[INSTALLDIR]NATIVE.EXE /lhu "[INSTALLDIR]SDCFILTER.INF"RollbackClassFilterVistaUninstalClassFilterFromInfRollbackDisableServicesRollbackDriverFilesRUNDLL32.EXE SETUPAPI.DLL,InstallHinfSection DefaultUninstall 132 [INSTALLDIR]SAVONACCESSDRIV.INFRollbackDriverFiles64[INSTALLDIR]NATIVE.EXE 37 RUNDLL32.EXE SETUPAPI.DLL,InstallHinfSection DefaultUninstall 132 [INSTALLDIR]SAVONACCESSDRIV.INFRollbackDriverFiles64Vista[INSTALLDIR]NATIVE.EXE /lhu "[INSTALLDIR]SAVONACCESSDRIV.INF"RollbackDriverFilesVistaRollbackForceDeleteFilesRollbackInstallDeviceControlUninstallSecurityCenterRollbackInstallSecurityCenterRollbackKMSDriverRUNDLL32.EXE SETUPAPI.DLL,InstallHinfSection DefaultUninstall 132 [INSTALLDIR]SKMSCAN.INFRollbackKMSDriverVistaRollbackOtherFilesRollbackRegisterSavShellExtIA64"[INSTALLDIR]\NATIVE.EXE" 37 REGSVR32.EXE /u /s "[INSTALLDIR]\SavShellExtIA64.dll"RollbackRegisterSavShellExtX64"[INSTALLDIR]\NATIVE.EXE" 37 REGSVR32.EXE /u /s "[INSTALLDIR]\SavShellExtX64.dll"RollbackSaviRollbackUpdateSavAdapterDllRollbackUserGroupsRunAfterScriptRunAfterScriptsRunErrorScriptRunErrorScriptsRunPreLaunchScriptRunPreLaunchScriptsSetAdminGroupDescriptionSetAfterScriptProperty"[INSTALLDIR]""[SOURCEDIR]""[ProductVersion]"SetAllUsersProfileNTALLUSERSPROFILE[%SystemRoot]\Profiles\All UsersSetBootDriverStartupPropertySetClassFilterPresentPropertySetConfigureSAVProperty"[INSTALLDIR]""[APPLYCLASSICCONFIG]"SetCopyOtherFilesProperty"[INSTALLDIR]""[SOURCEDIR]""[DRIVERVERSION]"SetCopySavSyncFileProperty"[INSTALLDIR]""[SOURCEDIR]"SetCreateSavAdapterDllRegistryEntryPropertySetDeleteBDLsPropertySetDeleteDriverKeysProperty[DRIVERVERSION]SetDeleteHIPSConfigPropertySetDeleteIDEsPropertySetDeleteOtherFilesPropertySetErrorScriptPropertySetFolderPermissionsSetForceDeleteFilesPropertySetInitialDriverPropertyUPDATEDRIVERS1SetInstallBootDriverVistaProperty[SOURCEDIR]WinLH_i386\SOPHOSBOOTDRIVER.INFSetInstallClassFilterVistaProperty[SOURCEDIR]ClassFilterDrivers\wxp_i386\sdcfilter.infSetInstallDeviceControlPropertySetInstallDirSetInstallDriverFilesVistaProperty[SOURCEDIR]WinLH_i386\SAVONACCESSDRIV.INFSetInstallDriverPropertySetDriverPropertySetInstallKMSDriverProperty[SOURCEDIR]drivers\wxp_i386\skmscan.infSetInstallKMSDriver2KProperty[SOURCEDIR]drivers\w2k_i386\skmscan.infSetInstallUnsignedBootDriver"[SOURCEDIR]""[DRIVERVERSION]"SetInstallUnsignedDriversSetInstallationCompleteSetMFC71TARGETDIRSetMoveLockedFiles[INSTALLDIR]|[POTENTIALLY_LOCKED_FILES]SetOnAccessGroupDescriptionSetPowerGroupDescriptionSetProcessorPropertiesSetRegisterBufferOverflowProtectionSetRemoveFilesOnUpgradePropertySetRemoveSAVIPropertySetRestoreFirstInstallTimeProperty[FIRST_INSTALL_DATE]SetRestoreMovedFilesSetRollBackSaviPropertySetRollbackBootDriverVistaProperty[INSTALLDIR]SOPHOSBOOTDRIVER.INFSetRollbackClassFilterVistaProperty[INSTALLDIR]sdcfilter.infSetRollbackDriverFilesVistaProperty[INSTALLDIR]SAVONACCESSDRIV.INFSetRollbackForcePropertySetRollbackInstallDeviceControlPropertyRollBackInstallDeviceControlSetRollbackKMSDriverVistaProperty[INSTALLDIR]skmscan.infSetRollbackOtherFilesPropertySetRollbackUpdateSavAdapterDllPropertySetSAVAdminUpdateBeginSetSAVAdminUpdateCompleteSetScriptPropertySetServiceRecoveryActionsSetServiceSecuritySetServiceXPSetSetFolderPermissionsStartDriverServicesSetStartDriverServicesPropertyUninstallBootDriverOnUpdateUninstallBootDriverFromInfSetUninstallBootDriverOnUpdatePropertyUninstallBootDriverSetUninstallBootDriverPropertyUninstallClassFilterVistaUninstallClassFilterFromInfSetUninstallClassFilterVistaPropertyUninstallDeviceControlSetUninstallDeviceControlProperty"[INSTALLDIR]""[CommonAppDataFolder]Sophos\Sophos Anti-Virus\Config"UninstallDriverFilesOnUpdateSetUninstallDriverFilesOnUpdatePropertyUninstallDriverFilesVistaSetUninstallDriverFilesVistaPropertyUninstallKMSDriverOnUpdateUninstallDriverFromInfNoErrorSetUninstallKMSDriverOnUpdateProperty[INSTALLDIR]SKMSCAN.INFUninstallKMSDriverSetUninstallKMSDriverPropertyUnregisterBufferOverflowProtectionSetUnregisterBufferOverflowProtectionSetUpdateBeginSetUpdateDriversProperty0SetUpdateFailedSetUpdateFinishedSetUpdateSXLServerListUpdateSXLServerListUpdateSAVISetUpdateSaviPropertySetUserGroupDescriptionSetUserGroupsPropertyStartSAVServicesTP_CheckRemoveAllowedUninstallBootDriver64[INSTALLDIR]NATIVE.EXE /bdu "[INSTALLDIR]SOPHOSBOOTDRIVER.INF" 0x200UninstallBootDriverOnUpdate64UninstallClassFilterRUNDLL32.EXE SETUPAPI.DLL,InstallHinfSection DefaultUninstall 132 [INSTALLDIR]SDCFILTER.INFUninstallClassFilter64UninstallClassFilter64VistaUninstallClassFilterCleanRegUninstallDowngradeCheckUninstallDriverFilesUninstallDriverFiles64UninstallDriverFiles64OnUpdateUninstallDriverFiles64VistaUnregisterSavShellExtIA64UnregisterSavShellExtX64SetUpdateSavAdapterDllPropertyUpdateSavAdapterDll[REMOVE];[ProductVersion];[INSTALLINGVERSION]WaitForSAVServiceForceStopSAVServicesetAllUsersProfile2K[%ALLUSERSPROFILE]setUserProfileNTUSERPROFILE[%USERPROFILE]SetPreselectedPreselectedSetREINSTALLREINSTALLMainComponents,ConfigFiles,Resources,SAVService,EngineFilesCheckUpdateDriversEnforceYMPSet2kDriverProperty"[SOURCEDIR]""Win2K"SetCancelEventTypePropertyEventTypeCANCELLED_SYSTEM_CHANGESetEventTypePropertyEND_SYSTEM_CHANGESetXPDriverProperty"[SOURCEDIR]""WinXP".:ALLUSE~1|All UsersAdminToolsFolder.:Admint~1|AdminToolsCommonFiles64Folder.:Common64DesktopFolder.:DesktopFavoritesFolder.:FAVORI~1|FavoritesFontsFolder.:FontsGlobalAssemblyCache.:Global~1|GlobalAssemblyCacheLocalAppDataFolder.:LocalA~1|LocalAppDataPrimaryVolumePath.:Primar~1|PrimaryVolumePathProgramFiles64Folder.:Prog64~1|Program Files 64SendToFolder.:SendToStartupFolder.:StartUpSystem16Folder.:System.:System64.:System32TempFolder.:TempTemplateFolder.:ShellNew.:USERPR~1|UserProfileWindowsFolder.:WindowsWindowsVolume.:WinRootPLUGINSInstallCISCOTRUSTAGENTPluginsCISCO_SYSTEMSCISCOT~1|CiscoTrustAgentCommonFilesFolderCISCOS~1|Cisco Systems.:CommonRESOURCESConfiglogsNEW_DIRECTORY3ResRESTempCacheNEW_DIRECTORY1SOPHOS~1|Sophos Anti-VirusSOPHOS_DATA_CONTROLSOPHOS~2|Sophos Data ControlSOPHOS_DEVICE_CONTROLSOPHOS~3|Sophos Device ControlSOPHOS_TAMPER_PROTECTIONSOPHOS~4|Sophos Tamper ProtectionCommonAppDataFolderSophos.:Common~1|CommonAppData.:WSC_IA64.:jwgiamqy|WSC_Win32.:WSC_X64SOPHOS_ANTI_VIRUS.SOPHOSProgramFilesFolder.:PROGRA~1|program filesNEW_DIRECTORY2StartMenuFolder.:STARTM~1|Start Menunewfolder2newfolder1SOPHOS~1|Sophos Endpoint Security and ControlProgramMenuFolder.:ProgramsSourceDir{{Fatal error: }}Error [1].Warning [1].Info [1].Internal Error [1]. [2]{, [3]}{, [4]}{{Disk full: }}Action [Time]: [1]. [2][ProductName]{[2]}{, [3]}{, [4]}Message type: [1], Argument: [2]=== Logging started: [Date]  [Time] ====== Logging stopped: [Date]  [Time] ===Action start [Time]: [1].Action ended [Time]: [1]. Return value [2].Time remaining: {[1] minutes }{[2] seconds}Out of memory. Shut down other applications before retrying.Installer is no longer responding.Installer terminated prematurely.Please wait while Windows configures [ProductName]Gathering required information...Removing older versions of this applicationPreparing to remove older versions of this application{[ProductName] }Setup completed successfully.{[ProductName] }Setup failed.Error reading from file: [2]. {{ System error [3].}}  Verify that the file exists and that you can access it.Cannot create the file [3].  A directory with this name already exists.  Cancel the installation and try installing to a different location.Please insert the disk: [2]The installer has insufficient privileges to access this directory: [2].  The installation cannot continue.  Log on as an administrator or contact your system administrator.Error writing to file [2].  Verify that you have access to that directory.Error reading from file [2].  Verify that the file exists and that you can access it.Another application has exclusive access to the file [2].  Please shut down all other applications, then click Retry.There is not enough disk space to install thi file [2].  Free some disk space and click Retry, or click Cancel to exit.Source file not found: [2].  Verify that the file exists and that you can access it.Error reading from file: [3]. {{ System error [2].}}  Verify that the file exists and that you can access it.Error writing to file: [3]. {{ System error [2].}}  Verify that you have access to that directory.Source file not found{{(cabinet)}}: [2].  Verify that the file exists and that you can access it.Cannot create the directory [2].  A file with this name already exists.  Please rename or remove the file and click Retry, or click Cancel to exit.The volume [2] is currently unavailable.  Please select another.The specified path [2] is unavailable.Unable to write to the specified folder [2].A network error occurred while attempting to read from the file [2]An error occurred while attempting to create the directory [2]A network error occurred while attempting to create the directory [2]A network error occurred while attempting to open the source file cabinet [2].The specified path is too long [2].The Installer has insufficient privileges to modify the file [2].A portion of the path [2] exceeds the length allowed by the system.The path [2] contains words that are not valid in folders.The path [2] contains an invalid character.[2] is not a valid short file name.Error getting file security: [3] GetLastError: [2]Invalid Drive: [2]Error applying patch to file [2].  It has probably been updated by other means, and can no longer be modified by this patch.  For more information contact your patch vendor.  {{System Error: [3]}}Could not create key [2]. {{ System error [3].}}  Verify that you have sufficient access to that key, or contact your support personnel.Could not open key: [2]. {{ System error [3].}}  Verify that you have sufficient access to that key, or contact your support personnel.Could not delete value [2] from key [3]. {{ System error [4].}}  Verify that you have sufficient access to that key, or contact your support personnel.Could not delete key [2]. {{ System error [3].}}  Verify that you have sufficient access to that key, or contact your support personnel.Could not read value [2] from key [3]. {{ System error [4].}}  Verify that you have sufficient access to that key, or contact your support personnel.Could not write value [2] to key [3]. {{ System error [4].}}  Verify that you have sufficient access to that key, or contact your support personnel.Could not get value names for key [2]. {{ System error [3].}}  Verify that you have sufficient access to that key, or contact your support personnel.Could not get sub key names for key [2]. {{ System error [3].}}  Verify that you have sufficient access to that key, or contact your support personnel.Could not read security information for key [2]. {{ System error [3].}}  Verify that you have sufficient access to that key, or contact your support personnel.Could not increase the available registry space. [2] KB of free registry space is required for the installation of this application.Another installation is in progress. You must complete that installation before continuing this one.Error accessing secured data. Please make sure the Windows Installer is configured properly and try the installation again.User [2] has previously initiated an installation for product [3].  That user will need to run that installation again before using that product.  Your current installation will now continue.User [2] has previously initiated an installation for product [3].  That user will need to run that installation again before using that product.Out of disk space -- Volume: '[2]'; required space: [3] KB; available space: [4] KB.  Free some disk space and retry.Are you sure you want to cancel?The file [2][3] is being held in use{ by the following process: Name: [4], ID: [5], Window Title: [6]}.  Close that application and retry.The product [2] is already installed, preventing the installation of this product.  The two products are incompatible.Out of disk space -- Volume: [2]; required space: [3] KB; available space: [4] KB.  If rollback is disabled, enough space is available. Click Cancel to quit, Retry to check available disk space again, or Ignore to continue without rollback.Could not access network location [2].The following applications should be closed before continuing the installation:Could not find any previously installed compliant products on the machine for installing this product.The key [2] is not valid.  Verify that you entered the correct key.The installer must restart your system before configuration of [2] can continue.  Click Yes to restart now or No if you plan to restart later.You must restart your system for the configuration changes made to [2] to take effect. Click Yes to restart now or No if you plan to restart later.An installation for [2] is currently suspended.  You must undo the changes made by that installation to continue.  Do you want to undo those changes?A previous installation for this product is in progress.  You must undo the changes made by that installation to continue.  Do you want to undo those changes?No valid source could be found for product [2].  The Windows Installer cannot continue.Installation operation completed successfully.Installation operation failed.Product: [2] -- [3]You may either restore your computer to its previous state or continue the installation later. Would you like to restore?An error occurred while writing installation information to disk.  Check to make sure enough disk space is available, and click Retry, or Cancel to end the installation.One or more of the files required to restore your computer to its previous state could not be found.  Restoration will not be possible.[2] cannot install one of its required products. Contact your technical support group.  {{System Error: [3].}}The older version of [2] cannot be removed.  Contact your technical support group.  {{System Error [3].}}The path [2] is not valid.  Please specify a valid path.There is no disk in drive [2]. Please insert one and click Retry, or click Cancel to go back to the previously selected volume.There is no disk in drive [2]. Please insert one and click Retry, or click Cancel to return to the browse dialog and select a different volume.The folder [2] does not exist.  Please enter a path to an existing folder.You have insufficient privileges to read this folder.A valid destination folder for the installation could not be determined.Error attempting to read from the source installation database: [2].Scheduling reboot operation: Renaming file [2] to [3]. Must reboot to complete operation.Scheduling reboot operation: Deleting file [2]. Must reboot to complete operation.Module [2] failed to register.  HRESULT [3].  Contact your support personnel.Module [2] failed to unregister.  HRESULT [3].  Contact your support personnel.Failed to cache package [2]. Error: [3]. Contact your support personnel.Could not register font [2].  Verify that you have sufficient permissions to install fonts, and that the system supports this font.Could not unregister font [2]. Verify that you have sufficient permissions to remove fonts.Could not create shortcut [2]. Verify that the destination folder exists and that you can access it.Could not remove shortcut [2]. Verify that the shortcut file exists and that you can access it.Could not register type library for file [2].  Contact your support personnel.Could not unregister type library for file [2].  Contact your support personnel.Could not update the INI file [2][3].  Verify that the file exists and that you can access it.Could not schedule file [2] to replace file [3] on reboot.  Verify that you have write permissions to file [3].Error removing ODBC driver manager, ODBC error [2]: [3]. Contact your support personnel.Error installing ODBC driver manager, ODBC error [2]: [3]. Contact your support personnel.Error removing ODBC driver [4], ODBC error [2]: [3]. Verify that you have sufficient privileges to remove ODBC drivers.Error installing ODBC driver [4], ODBC error [2]: [3]. Verify that the file [4] exists and that you can access it.Error configuring ODBC data source [4], ODBC error [2]: [3]. Verify that the file [4] exists and that you can access it.Service [2] ([3]) failed to start.  Verify that you have sufficient privileges to start system services.Service [2] ([3]) could not be stopped.  Verify that you have sufficient privileges to stop system services.Service [2] ([3]) could not be deleted.  Verify that you have sufficient privileges to remove system services.Service [2] ([3]) could not be installed.  Verify that you have sufficient privileges to install system services.Could not update environment variable [2].  Verify that you have sufficient privileges to modify environment variables.You do not have sufficient privileges to complete this installation for all users of the machine.  Log on as an administrator and then retry this installation.Could not set file security for file [3]. Error: [2].  Verify that you have sufficient privileges to modify the security permissions for this file.Component Services (COM+ 1.0) are not installed on this computer.  This installation requires Component Services in order to complete successfully.  Component Services are available on Windows 2000.Error registering COM+ application.  Contact your support personnel for more information.Error unregistering COM+ application.  Contact your support personnel for more information.The description for service '[2]' ([3]) could not be changed.The Windows Installer service cannot update the system file [2] because the file is protected by Windows.  You may need to update your operating system for this program to work correctly. {{Package version: [3], OS Protected version: [4]}}The Windows Installer service cannot update the protected Windows file [2]. {{Package version: [3], OS Protected version: [4], SFP Error: [5]}}This setup requires Internet Information Server 4.0 or higher for configuring IIS Virtual Roots. Please make sure that you have IIS 4.0 or higher.This setup requires Administrator privileges for configuring IIS Virtual Roots.Error loading library [2] or finding entry point [3].An older version of Sophos Anti-Virus has not been fully removed from your machine. Please reboot your machine before attempting to install Sophos Anti-Virus.Installation cannot continue because another anti-virus product is installed on this computer. Uninstall that product and try again.There was a problem removing the older product [2]. Contact your support personnel.You must uninstall the Sophos Client Firewall before uninstalling Sophos Anti-Virus.Sophos Anti-Virus cannot be installed. Some registry keys do not have the correct permissions. Contact your support personnel.Sophos Anti-Virus can only be uninstalled by users that are members of the SophosAdministrator user group.Could not connect to [2] '[3]'. [4]Error retrieving version string from [2] '[3]'. [4]SQL version requirements not met: [3]. This installation requires [2] [4] or later.Could not open SQL script file [2].Error executing SQL script [2]. Line [3]. [4]Connection or browsing for database servers requires that MDAC be installed.Error installing COM+ application [2]. [3]Error uninstalling COM+ application [2]. [3]Error installing COM+ application [2].  Could not load Microsoft(R) .NET class libraries. Registering .NET serviced components requires that Microsoft(R) .NET Framework be installed.Could not execute SQL script file [2]. Connection not open: [3]Error beginning transactions for [2] '[3]'. Database [4]. [5]Error committing transactions for [2] '[3]'. Database [4]. [5]This installation requires a Microsoft SQL Server. The specified server '[3]' is a Microsoft SQL Server Desktop Engine (MSDE).Error retrieving schema version from [2] '[3]'. Database: '[4]'. [5]Error writing schema version to [2] '[3]'. Database: '[4]'. [5]This installation requires Administrator privileges for installing COM+ applications. Log on as an administrator and then retry this installation.The COM+ application "[2]" is configured to run as an NT service; this requires COM+ 1.5 or later on the system. Since your system has COM+ 1.0, this application will not be installed.Error updating XML file [2]. [3]Error opening XML file [2]. [3]This setup requires MSXML 3.0 or higher for configuring XML files. Please make sure that you have version 3.0 or higher.Error creating XML file [2]. [3]Error loading servers.Error loading NetApi32.DLL. The ISNetApi.dll needs to have NetApi32.DLL properly loaded and requires an NT based operating system.Server not found. Verify that the specified server exists. The server name can not be empty.Unspecified error from ISNetApi.dll.The buffer is too small.Access denied. Check administrative rights.Invalid computer.Undefined switch case.Unhandled exception.Invalid user name for this server or domain.The case-sensitive passwords do not match.The list is empty.Access violation.Error getting group.Error adding user to group. Verify that the group exists for this domain or server.Error creating user.ERROR_NETAPI_ERROR_NOT_PRIMARY returned from NetAPI.The specified user already exists.The specified group already exists.Invalid password. Verify that the password is in accordance with your network password policy.Invalid name.Invalid group.The user name can not be empty and must be in the format DOMAIN\Username.Error loading or creating INI file in the user TEMP directory.ISNetAPI.dll is not loaded or there was an error loading the dll. This dll needs to be loaded for this operation. Verify that the dll is in the SUPPORTDIR directory.Error deleting INI file containing new user information from the user's TEMP directory.Error getting the primary domain controller (PDC).Every field must have a value in order to create a user.ODBC driver for [2] not found. This is required to connect to [2] database servers.Error creating database [4]. Server: [2] [3]. [5]Error connecting to database [4]. Server: [2] [3]. [5]Error attempting to open connection [2]. No valid database metadata associated with this connection.MainComponentsEnter the description for this feature here.ConfigFilesConfiguration FilesResourcesNew Feature 8SAV ServiceEngineFilesNew Feature 16ServiceComponentsNewFeature1SAVPOS~1.DLL|SAVPosturePlugin.dll10.3.2.1921033SAVPosturePlugin.inf1SAVPOS~1.INF|SAVPosturePlugin.infmachine.xmlQuarantine.xml1QUARAN~1.XML|Quarantine.xmlfactory.xmlSAVIConfigFile.xmlSAVICO~1.XML|SAVIConfigFile.xmlbootstrap.xml1BOOTST~1.XML|bootstrap.xmlstorebootstrap.xml2STOREB~1.XML|storebootstrap.xmlSAVCLE~1.EXE|SAVCleanupService.exe10.3.4.332.93.0.02057SAVHEL~1.CHM|SAVHelpChs.chmSAVHEL~2.CHM|SAVHelpCht.chmSAVHEL~3.CHM|SAVHelpDeu.chmSAVHEL~4.CHM|SAVHelpEsp.chmSAVHEL~5.CHM|SAVHelpFra.chmSAVHEL~6.CHM|SAVHelpIta.chmSAVHEL~7.CHM|SAVHelpJap.chmSAVHEL~8.CHM|SavHelpEng.chmSAVSHE~1.DLL|SavShellExtIa64.dllSAVSHE~2.DLL|SavShellExtX64.dllSOPHOS~1.URL|Sophos Anti-Virus (de).URLSOPHOS~2.URL|Sophos Anti-Virus (es).URLSOPHOS~3.URL|Sophos Anti-Virus (fr).URLSOPHOS~4.URL|Sophos Anti-Virus (it).URLSOPHOS~5.URL|Sophos Anti-Virus (ja).URLSOPHOS~6.URL|Sophos Anti-Virus (zh_cn).URLSOPHOS~7.URL|Sophos Anti-Virus (zh_tw).URLSOPHOS~8.URL|Sophos Anti-Virus.URLCATEGO~1.DLL|Categories.dllSAVNEU~1.DLL|SavNeutralRes.dll10.3.7.154SAVRES~1.DLL|SavResChs.dllSAVRES~2.DLL|SavResCht.dllSAVRES~3.DLL|SavResDeu.dllSAVRES~4.DLL|SavResEng.dllSAVRES~5.DLL|SavResEsp.dllSAVRES~6.DLL|SavResFra.dllSAVRES~7.DLL|SavResJap.dllBACKGR~1.EXE|BackgroundScanClient.exeSAVADA~1.DLL|SavAdapter.dll10.3.6.69WSCCLI~1.EXE|WSCClient.exe10.3.6.88SAVSER~1.EXE|SavService.exeSAVADM~1.EXE|SAVAdminService.exeAUTHOR~1.DLL|AuthorisedLists.dllDCMANA~1.DLL|DCManagement.dllDATACO~1.DLL|DataControlManagement.dllDATACO~2.DLL|DataControlPlugin.dllDETECT~1.DLL|DetectionFeedback.dllDEVICE~1.DLL|DeviceControlPlugin.dllBHOMAN~1.DLL|BHOManagement.dllBACKGR~1.DLL|BackgroundScanning.dllCOMPON~1.DLL|ComponentManager.dllCONFIG~1.DLL|Configuration.dllDESKTO~1.DLL|DesktopMessaging.dllDRIVEP~1.DLL|DriveProcessor.dllEECONS~1.DLL|EEConsumer.dllFSDECO~1.DLL|FSDecomposer.dllFILTER~1.DLL|FilterProcessors.dllICADAP~1.DLL|ICAdapter.dll10.3.3.121ICMANA~1.DLL|ICManagement.dllICPROC~1.DLL|ICProcessors.dllLEGACY~1.DLL|LegacyConsumers.dllLOCALI~1.DLL|Localisation.dllPERSIS~1.DLL|Persistance.dllSAVCON~1.DLL|SAVControl.dllSAVPLU~1.DLL|SavPlugin.dllSIPSMA~1.DLL|SIPSManagement.dllSWIMAN~1.DLL|SWIManagement.dllSAVPRO~1.EXE|SavProgress.exeSAVSHE~3.DLL|SavShellExt.dllSCANED~1.DLL|ScanEditExports.dllSCANED~2.DLL|ScanEditFacade.dllSCANMA~1.DLL|ScanManagement.dllSAVSEC~1.DLL|SavSecurity.dllSOPHTA~1.DLL|SophtainerAdapter.dllSYSTEM~1.DLL|SystemInformation.dllTAMPER~1.DLL|TamperProtectionControl.dllTAMPER~2.DLL|TamperProtectionManagement.dllTAMPER~3.DLL|TamperProtectionPlugin.dllTHREAT~1.DLL|ThreatDetection.dllTHREAT~2.DLL|ThreatManagement.dllTRANSL~1.DLL|Translators.dllVIRUSD~1.DLL|VirusDetection.dllARPPRODUCTICON.exeInternetShortcut.exeMainGUIShortcut1.exeREMOVE="ALL"REMOVE="ALL" AND INSTALLINGVERSION=""NOT ISSETUPDRIVENCCP_TESTNot CCP_SUCCESS And CCP_TESTValidateProductIDVersionNTVersionNT = 400VersionNT >= 500NOT InstalledIsolateComponentsResolveSourceNOT REMOVE="ALL"REMOVE="ALL" AND UNINSTALLDRIVERS=0REMOVE="ALL" AND CHECKFORSCF=1VersionNT And NOT InstalledInstalled and NOT REMOVE="ALL"(NOT REMOVE="ALL") AND (NOT UPDATEBOOTDRIVERS=0)(Installed AND SAVIONLY=0) OR REMOVE="ALL"SAVIONLY=0MsiUnpublishAssembliesInstalled AND SAVIONLY=0VersionNT AND SAVIONLY=0(NOT UPDATEDRIVERS=0) AND VersionNT>=600 AND (NOT VersionNT64) AND Installed AND (NOT REMOVE="ALL")(NOT UPDATEDRIVERS=0) AND VersionNT64>=600 AND Installed AND (NOT REMOVE="ALL")REMOVE="ALL" AND UNINSTALLDRIVERS=1 AND VersionNT<600 AND (NOT VersionNT64)REMOVE="ALL" AND UNINSTALLDRIVERS=1 AND VersionNT64<600REMOVE="ALL" AND UNINSTALLDRIVERS=1 AND VersionNT>=600 AND (NOT VersionNT64)REMOVE="ALL" AND UNINSTALLDRIVERS=1 AND VersionNT64>=600(NOT UPDATEBOOTDRIVERS=0) AND (NOT VersionNT64) AND Installed AND (NOT REMOVE="ALL")(NOT UPDATEBOOTDRIVERS=0) AND VersionNT64 AND Installed AND (NOT REMOVE="ALL")REMOVE="ALL" AND UNINSTALLBOOTDRIVERS=1 AND (NOT VersionNT64)REMOVE="ALL" AND UNINSTALLBOOTDRIVERS=1 AND VersionNT64(CLASSFILTERPRESENT=1) AND ((REMOVE="ALL" AND UNINSTALLCLASSFILTER=1) OR (REMOVE<>"ALL" AND $DCManagement.dll = 2))(CLASSFILTERPRESENT=1) AND VersionNT64<600 AND ((REMOVE="ALL" AND UNINSTALLCLASSFILTER=1) OR (REMOVE<>"ALL" AND $DCManagement.dll = 2))(CLASSFILTERPRESENT=1) AND VersionNT64>=600 AND ((REMOVE="ALL" AND UNINSTALLCLASSFILTER=1) OR (REMOVE<>"ALL" AND $DCManagement.dll = 2))(CLASSFILTERPRESENT=1) AND VersionNT<600 AND (NOT VersionNT64) AND ((REMOVE="ALL" AND UNINSTALLCLASSFILTER=1) OR (REMOVE<>"ALL" AND $DCManagement.dll = 2))(CLASSFILTERPRESENT=1) AND VersionNT>=600 AND (NOT VersionNT64) AND ((REMOVE="ALL" AND UNINSTALLCLASSFILTER=1) OR (REMOVE<>"ALL" AND $DCManagement.dll = 2))REMOVE="ALL" AND UNINSTALLKMSDRIVERS=1 AND (NOT VersionNT64)(NOT UPDATEKMSDRIVERS=0) AND (NOT VersionNT64) AND Installed AND (NOT REMOVE="ALL")Intel64 AND REMOVE="ALL"MsiAMD64 AND REMOVE="ALL"(REMOVE="ALL") OR ($DCManagement.dll = 2)REMOVE="ALL" AND UNINSTALLDRIVERS=1REMOVE="ALL" AND UNINSTALLKMSDRIVERS=1REMOVE="ALL" AND UNINSTALLCLASSFILTER=1REMOVE="ALL" AND UNINSTALLCLASSFILTER=0 AND (VersionNT=500 OR VersionNT=502)(REMOVE="ALL") OR DETOUREDEXCLUDEDREMOVE="ALL" AND (VersionNT<600 OR VersionNT64<600)Installed AND NOT REMOVE="ALL"(REMOVE<>"ALL") AND (NOT DETOUREDEXCLUDED)(DEVICECONTROL=1) AND (NOT Installed) AND (NOT VersionNT64) AND VersionNT<600(DEVICECONTROL=1) AND (NOT Installed) AND VersionNT64<600(DEVICECONTROL=1) AND (NOT Installed) AND VersionNT64>=600NOT Installed AND VersionNT<600 AND (NOT VersionNT64)NOT Installed AND VersionNT64<600NOT Installed AND VersionNT>=600 AND (NOT VersionNT64)(DEVICECONTROL=1) AND (NOT Installed) AND (NOT VersionNT64) AND VersionNT>=600NOT Installed AND VersionNT64>=600UNINSTALLDRIVERS=1UPDATEDRIVERS=1 AND DRIVERVERSION="2K" AND NOT REMOVE="ALL"UPDATEBOOTDRIVERS>0 AND BOOTDRIVERSIGNED=1 AND DRIVERVERSION="2K" AND NOT REMOVE="ALL"UPDATEDRIVERS=1 AND DRIVERVERSION="XP" AND NOT REMOVE="ALL"UPDATEBOOTDRIVERS>0 AND BOOTDRIVERSIGNED=1 AND DRIVERVERSION="XP" AND NOT REMOVE="ALL"UPDATEDRIVERS=1 AND DRIVERVERSION="VISTA_I386" AND NOT REMOVE="ALL"(DEVICECONTROL=1) AND (UPDATECLASSFILTER=1 OR NOT Installed) AND (NOT REMOVE="ALL") AND DRIVERVERSION="VISTA_I386"UPDATEBOOTDRIVERS>0 AND BOOTDRIVERSIGNED=1 AND DRIVERVERSION="VISTA_I386" AND NOT REMOVE="ALL"UPDATEBOOTDRIVERS>0 AND BOOTDRIVERSIGNED=1 AND DRIVERVERSION="AMD64" AND NOT REMOVE="ALL"UPDATEDRIVERS=1 AND DRIVERVERSION="AMD64" AND NOT REMOVE="ALL"UPDATEDRIVERS=1 AND DRIVERVERSION="IA64" AND NOT REMOVE="ALL"UPDATEBOOTDRIVERS>0 AND BOOTDRIVERSIGNED=1 AND DRIVERVERSION="IA64" AND NOT REMOVE="ALL"UPDATEDRIVERS=1 AND DRIVERVERSION="VISTA_AMD64" AND NOT REMOVE="ALL"UPDATEBOOTDRIVERS>0 AND BOOTDRIVERSIGNED=1 AND DRIVERVERSION="VISTA_AMD64" AND NOT REMOVE="ALL"UPDATEDRIVERS=1 AND DRIVERVERSION="VISTA_IA64" AND NOT REMOVE="ALL"UPDATEBOOTDRIVERS>0 AND BOOTDRIVERSIGNED=1 AND DRIVERVERSION="VISTA_IA64" AND NOT REMOVE="ALL"UPDATEBOOTDRIVERS>0 AND BOOTDRIVERSIGNED=0 AND NOT DRIVERVERSION="IA64" AND NOT DRIVERVERSION="AMD64" AND NOT DRIVERVERSION="VISTA_IA64" AND NOT DRIVERVERSION="VISTA_AMD64" AND NOT REMOVE="ALL"UPDATEDRIVERS=2 AND NOT DRIVERVERSION="IA64" AND NOT DRIVERVERSION="AMD64" AND NOT DRIVERVERSION="VISTA_IA64" AND NOT DRIVERVERSION="VISTA_AMD64" AND NOT REMOVE="ALL"UPDATEBOOTDRIVERS>0 AND BOOTDRIVERSIGNED=0 AND DRIVERVERSION="AMD64" AND NOT REMOVE="ALL"UPDATEDRIVERS=2 AND DRIVERVERSION="AMD64" AND NOT REMOVE="ALL"UPDATEBOOTDRIVERS>0 AND BOOTDRIVERSIGNED=0 AND DRIVERVERSION="IA64" AND NOT REMOVE="ALL"UPDATEDRIVERS=2 AND DRIVERVERSION="IA64" AND NOT REMOVE="ALL"UPDATEBOOTDRIVERS>0 AND BOOTDRIVERSIGNED=0 AND DRIVERVERSION="VISTA_AMD64" AND NOT REMOVE="ALL"UPDATEBOOTDRIVERS>0 AND BOOTDRIVERSIGNED=0 AND DRIVERVERSION="VISTA_IA64" AND NOT REMOVE="ALL"UPDATEDRIVERS=2 AND DRIVERVERSION="VISTA_AMD64" AND NOT REMOVE="ALL"UPDATEDRIVERS=2 AND DRIVERVERSION="VISTA_IA64" AND NOT REMOVE="ALL"(DEVICECONTROL=1) AND (UPDATECLASSFILTER=1 OR NOT Installed) AND (NOT REMOVE="ALL") AND (NOT VersionNT64) AND DRIVERVERSION="2K"(DEVICECONTROL=1) AND (UPDATECLASSFILTER=1 OR NOT Installed) AND (NOT REMOVE="ALL") AND (NOT VersionNT64) AND DRIVERVERSION="XP"(DEVICECONTROL=1) AND (UPDATECLASSFILTER=1 OR NOT Installed) AND (NOT REMOVE="ALL") AND DRIVERVERSION="IA64"(DEVICECONTROL=1) AND (UPDATECLASSFILTER=1 OR NOT Installed) AND (NOT REMOVE="ALL") AND DRIVERVERSION="VISTA_IA64"(DEVICECONTROL=1)  AND (UPDATECLASSFILTER=1 OR NOT Installed) AND (NOT REMOVE="ALL") AND DRIVERVERSION="AMD64"(DEVICECONTROL=1)  AND (UPDATECLASSFILTER=1 OR NOT Installed) AND (NOT REMOVE="ALL") AND DRIVERVERSION="VISTA_AMD64"(UPDATEKMSDRIVERS=1 OR NOT Installed) AND (NOT REMOVE="ALL") AND (NOT VersionNT64) AND (NOT DRIVERVERSION="2K")(UPDATEKMSDRIVERS=1 OR NOT Installed) AND (NOT REMOVE="ALL") AND (NOT VersionNT64) AND DRIVERVERSION="2K"NOT REMOVE="ALL" AND SAVIONLY=0Installed AND REMOVE<>"ALL" AND POTENTIALLY_LOCKED_FILES<>""SAVIONLY=0 AND NOT REMOVE="ALL"VersionNT>=501 AND NOT REMOVE="ALL" AND SAVIONLY=0VersionNT AND SAVIONLY=0 AND NOT REMOVE="ALL"(DEVICECONTROL=1) AND (NOT REMOVE="ALL") AND ($DCManagement.dll = 3)(DISABLEONACCESS=1 OR APPLYCLASSICCONFIG=1) AND NOT InstalledNOT Remove="All" AND NOT Installed AND MANAGED=1 AND (NOT MAJORUPGRADE=1)NOT REMOVE="ALL" AND NOT Installed AND (NOT MAJORUPGRADE=1) AND VersionNT<>500NOT Remove="All" AND NOT Installed AND MANAGED=1NOT Remove="All" AND NOT InstalledMsiAMD64 AND NOT InstalledIntel64 AND NOT InstalledMsiAMD64 AND NOT REMOVE="ALL"Intel64 AND NOT REMOVE="ALL"FIRST_INSTALL_DATE <> 0 AND NOT Installed(DEVICECONTROL=1) AND (NOT REMOVE="ALL")NOT REMOVE="ALL" AND MAJORUPGRADE=1 AND MANAGED=1(NOT Installed) OR (VersionNT>=600) OR (VersionNT64>=600)ScheduleRebootISSCHEDULEREBOOT OR (UPDATEDRIVERS=1 AND Installed) OR (UPDATEDRIVERS=2 AND Installed) OR (UPDATECLASSFILTER=1 AND CLASSFILTERPRESENT=1)NOT Remove="ALL"InstalledNot Installed And Not PATCH(VersionNT=500 And ServicePackLevel>=3) Or (VersionNT=501 And WindowsBuild=2600) Or (VersionNT>=501 And WindowsBuild>2600)Sophos Anti-Virus can only be installed on Windows 2000 Service Pack 3 and later operating systems.AdminUserUser must be an administrator to run setup.exeNot (RollbackDisabled=1)You must enable rollback to continue with setup.DISK1MainGUIAppUserModelMainGUIShortcutSystem.AppUserModel.IDSophos.ESC.SAVUI.1Infrastructure.ComponentManagerManufacturerSophos LimitedProductCode{D929B3B5-56C6-46CC-B3A3-A1A784CBB8E4}ProductLanguageProductNameSophos Anti-VirusProductVersion10.3.7UpgradeCode{597B239E-3032-491A-A322-817737925E8A}_IsMaintenanceChange_IsSetupTypeMinTypicalAFTERREBOOTAgreeToLicenseNoApplicationUsersAllUsersAPPLYCLASSICCONFIGARPCOMMENTSProtects your computer and network from threats ARPCONTACTSophos Technical SupportARPHELPLINKhttp://www.sophos.com/supportARPHELPTELEPHONE ARPNOMODIFYARPNOREPAIRARPPRODUCTICONARPURLINFOABOUThttp://www.sophos.comARPURLUPDATEINFOhttp://www.sophos.com/support/updatesBOOTDRIVERSIGNEDCHECKFORCOMPETITORSCHECKFORSCFCLASSFILTERPRESENTCopyBDLsCopyIDEsDATACONTROLDefaultUIFontTahoma8DEVICECONTROLDialogCaptionSophos InstallerDISABLEONACCESSDisplay_IsBitmapDlgDisplayNameCustomCustomDisplayNameMinimalMinimalDisplayNameTypicalDRIVERVERSIONBEGIN_SYSTEM_CHANGEFIRST_INSTALL_DATEIDEONLYInstallChoiceARINSTALLLEVEL100IS_COMPLUS_PROGRESSTEXT_COSTCosting COM+ application: [1]IS_COMPLUS_PROGRESSTEXT_INSTALLInstalling COM+ application: [1]IS_COMPLUS_PROGRESSTEXT_UNINSTALLUninstalling COM+ application: [1]IS_PROGMSG_XML_COSTINGCosting XML files...IS_PROGMSG_XML_CREATE_FILECreating XML file %s...IS_PROGMSG_XML_FILESPerforming XML file changes...IS_PROGMSG_XML_REMOVE_FILERemoving XML file %s...IS_PROGMSG_XML_ROLLBACK_FILESRolling back XML file changes...IS_PROGMSG_XML_UPDATE_FILEUpdating XML file %s...IS_SQLSERVER_AUTHENTICATIONIS_SQLSERVER_USERNAMEsaISReleaseFlagsSAVISVROOT_PORT_NOMAJORUPGRADEMANAGEDMSIRESTARTMANAGERCONTROLDisableNEEDREBOOTPIDTemplate12345<###-%%%%%%%>@@@@@PROCESSOR_NX_ENABLEDPROGMSG_IIS_CREATEAPPPOOLCreating application pool %sPROGMSG_IIS_CREATEAPPPOOLSCreating application Pools...PROGMSG_IIS_CREATEVROOTCreating IIS virtual directory %sPROGMSG_IIS_CREATEVROOTSCreating IIS virtual directories...PROGMSG_IIS_CREATEWEBSERVICEEXTENSIONCreating web service extensionPROGMSG_IIS_CREATEWEBSERVICEEXTENSIONSCreating web service extensions...PROGMSG_IIS_EXTRACTExtracting information for IIS virtual directories...PROGMSG_IIS_EXTRACTDONEExtracted information for IIS virtual directories...PROGMSG_IIS_REMOVEAPPPOOLRemoving application poolPROGMSG_IIS_REMOVEAPPPOOLSRemoving application pools...PROGMSG_IIS_REMOVESITERemoving web site at port %dPROGMSG_IIS_REMOVEVROOTRemoving IIS virtual directory %sPROGMSG_IIS_REMOVEVROOTSRemoving IIS virtual directories...PROGMSG_IIS_REMOVEWEBSERVICEEXTENSIONRemoving web service extensionPROGMSG_IIS_REMOVEWEBSERVICEEXTENSIONSRemoving web service extensions...PROGMSG_IIS_ROLLBACKAPPPOOLSRolling back application pools...PROGMSG_IIS_ROLLBACKVROOTSRolling back virtual directory and web site changes...PROGMSG_IIS_ROLLBACKWEBSERVICEEXTENSIONSRolling back web service extensions...ProgressType0installProgressType1InstallingProgressType2installedProgressType3installsRebootYesNoYesRegistrationReinstallModeTextomusSAVIONLYSCRIPTDIR[SOURCEDIR]SequenceNumberSophosAdministrators may run Sophos Anti-Virus with complete accessContains accounts used by Sophos Anti-Virus when it performs threat scanning and cleanup functionsSophosPowerUsers may run Sophos Anti-Virus with the access that SophosUsers have, plus greater access to cleanupSetupTypeSophosUsers may run Sophos Anti-Virus with limited access to scanning configuration and cleanupUNINSTALLBOOTDRIVERSUNINSTALLCLASSFILTERUNINSTALLDRIVERSUNINSTALLERRORUNINSTALLKMSDRIVERSUPDATEBOOTDRIVERSUPDATECLASSFILTERVIRUSDATAUPDATESecureCustomPropertiesEXCLUDEDPROCESSES;INSTALLINGVERSION;MAJORUPGRADE;WEBCONTROL{&MSSansBold8}&ModifyReinstall{&MSSansBold8}Re&pairRemove{&MSSansBold8}&Remove{&MSSansBold8}&Complete{&MSSansBold8}Cu&stomI &do not accept the terms in the license agreementI &accept the terms in the license agreement&Anyone who uses this computer (all users)OnlyCurrentUserOnly for &me ([USERNAME])factory.xml.removeNewShortcut2NewShortcut1NewShortcut3RemoveRegistry1SOFTWARE\Sophos\SAVI-NewEvent2NewEvent1PlugPlayRPCSS[~][~]Performs threat scanning and cleanup functions.Sophos Anti-Virus status reporterProvides information to Windows Security Center on whether Sophos Anti-Virus is up to date and whether on-access scanning is enabled.GermanShortcutVISITW~1.COM|Visit www.sophos.comSpanishShortcutFrenchShortcutItalianShortcutJapaneseShortcutSimplifiedChineseShortcutTraditionalChineseShortcutInternetShortcutTahomaArial8ArialArial9ArialBlue10ArialBlueStrike10CourierNew8Courier NewCourierNew9MSGothic9MS GothicMSSGreySerif8MS Sans SerifMSSWhiteSerif8MSSansBold8MSSansSerif8MSSansSerif9Tahoma10Tahoma9TahomaBold10TahomaBold8Times8Times New RomanTimes9TimesItalic12TimesItalicBlue10TimesRed16{946278E5-E994-40B3-AD9E-09BD3F9F2B5E}Infrastructure 1.0 Type LibraryAbsentPathbytesGBKBMBMenuAbsentThis feature will not be available.MenuAdvertiseThis feature will be installed when required.MenuAllCDThis feature, and all subfeatures, will be installed to run from the CD.MenuAllLocalThis feature, and all subfeatures, will be installed on local hard drive.MenuAllNetworkThis feature, and all subfeatures, will be installed to run from the network.MenuCDThis feature will be installed to run from CD.MenuLocalThis feature will be installed on local hard drive.MenuNetworkThis feature will be installed to run from network.NewFolderFldr|New FolderSelAbsentAbsentThis feature will remain uninstalled.SelAbsentAdvertiseThis feature will be set to be installed when required.SelAbsentCDSelAbsentLocalThis feature will be installed on the local hard drive.SelAbsentNetworkThis feature will be installed to run from the network.SelAdvertiseAbsentThis feature will become unavailable.SelAdvertiseAdvertiseWill be installed when required.SelAdvertiseCDThis feature will be available to run from CD.SelAdvertiseLocalThis feature will be installed on your local hard drive.SelAdvertiseNetworkThis feature will be available to run from the network.SelCDAbsentThis feature will be uninstalled completely, and you won't be able to run it from CD.SelCDAdvertiseThis feature was run from the CD but will be set to be installed when required.SelCDCDThis feature will continue to be run from the CDSelCDLocalThis feature was run from the CD but will be installed on the local hard drive.SelChildCostNegThis feature frees up [1] on your hard drive.SelChildCostPosThis feature requires [1] on your hard drive.SelCostPendingCompiling cost for this feature...SelLocalAbsentThis feature will be completely removed.SelLocalAdvertiseThis feature will be removed from your local hard drive but will be set to be installed when required.SelLocalCDThis feature will be removed from your local hard drive but will still be available to run from CD.SelLocalLocalThis feature will remain on your local hard drive.SelLocalNetworkThis feature will be removed from your local hard drive, but will be still available to run from the network.SelNetworkAbsentThis feature will be uninstalled completely, and you won't be able to run it from the network.SelNetworkAdvertiseThis feature was run from the network but will be installed when required.SelNetworkLocalThis feature was run from the network but will be installed on the local hard drive.SelNetworkNetworkThis feature will continue to be run from the networkSelParentCostNegNegThis feature frees up [1] on your hard drive. It has [2] of [3] subfeatures selected. The subfeatures free up [4] on your hard drive.SelParentCostNegPosThis feature frees up [1] on your hard drive. It has [2] of [3] subfeatures selected. The subfeatures require [4] on your hard drive.SelParentCostPosNegThis feature requires [1] on your hard drive. It has [2] of [3] subfeatures selected. The subfeatures free up [4] on your hard drive.SelParentCostPosPosThis feature requires [1] on your hard drive. It has [2] of [3] subfeatures selected. The subfeatures require [4] on your hard drive.TimeRemainingTime remaining: {[1] min }[2] secVolumeCostAvailableAvailableVolumeCostDifferenceDifferencesVolumeCostRequiredRequiredVolumeCostSizeDisk SizeVolumeCostVolumeVolumeModuleSignatureModuleID9.0Microsoft_VC90_ATL_x86.0901F145_82C9_3BF6_A91B_31F6791950EAWindowsFolder.30729.4148.Microsoft_VC90_ATL_x86.QFE.0901F145_82C9_3BF6_A91B_31F6791950EAsystem32SystemFolder.30729.4148.Microsoft_VC90_ATL_x86.QFE.0901F145_82C9_3BF6_A91B_31F6791950EA[SystemFolder]ufhuuqhe|x86_microsoft.vc90.atl_1fc8b3b9a1e18e3b_9.0.30729.4148_none_51ca66a2bbe76806:ulATLx86WinSxsDirectory.30729.4148.Microsoft_VC90_ATL_x86.QFE.0901F145_82C9_3BF6_A91B_31F6791950EApayload_ul.30729.4148.Microsoft_VC90_ATL_x86.QFE.0901F145_82C9_3BF6_A91B_31F6791950EAt2mr1i4b|x86_Microsoft.VC90.ATL_1fc8b3b9a1e18e3b_9.0.30729.4148_x-ww_353599c2:dlATLx86payload.30729.4148.Microsoft_VC90_ATL_x86.QFE.0901F145_82C9_3BF6_A91B_31F6791950EA7ivp-it9|ManifestsWinSxsManifests.30729.4148.Microsoft_VC90_ATL_x86.QFE.0901F145_82C9_3BF6_A91B_31F6791950EAWindows[WindowsFolder]winsxspxd_ylb3|x86_Microsoft.VC90.ATL_1fc8b3b9a1e18e3b_x-ww_fe8be9c7WinSxsPolicies.30729.4148.Microsoft_VC90_ATL_x86.QFE.0901F145_82C9_3BF6_A91B_31F6791950EApolicydir.30729.4148.Microsoft_VC90_ATL_x86.QFE.0901F145_82C9_3BF6_A91B_31F6791950EAPoliciesimvtabx-|x86_Microsoft.VC90.ATL_1fc8b3b9a1e18e3b_x-ww_fe8be9c7policydir_ul.30729.4148.Microsoft_VC90_ATL_x86.QFE.0901F145_82C9_3BF6_A91B_31F6791950EA(NOT REMOVE ~= "ALL") AND (NOT Version9X) AND (VersionNT < 600)SxsInstallCA((Installed AND NOT REINSTALL) OR MsiPatchRemovalList) AND (NOT Version9X) AND (VersionNT < 600)SxsUninstallCA9.0.30729.4148ax86.dll|atl90.dlluplevel.30729.4148.Microsoft_VC90_ATL_x86.QFE.0901F145_82C9_3BF6_A91B_31F6791950EAul_atl90.dll.30729.4148.Microsoft_VC90_ATL_x86.QFE.0901F145_82C9_3BF6_A91B_31F6791950EAnosxs.30729.4148.Microsoft_VC90_ATL_x86.QFE.0901F145_82C9_3BF6_A91B_31F6791950EAnosxs_atl90.dll.0901F145_82C9_3BF6_A91B_31F6791950EA-34boizw.mic|x86_Microsoft.VC90.ATL_1fc8b3b9a1e18e3b_9.0.30729.4148_x-ww_353599c2.manifestul_manifest.30729.4148.Microsoft_VC90_ATL_x86.QFE.0901F145_82C9_3BF6_A91B_31F6791950EAuejeqyaf.mic|x86_Microsoft.VC90.ATL_1fc8b3b9a1e18e3b_9.0.30729.4148_x-ww_353599c2.catul_catalog.30729.4148.Microsoft_VC90_ATL_x86.QFE.0901F145_82C9_3BF6_A91B_31F6791950EAdownlevel_payload.30729.4148.Microsoft_VC90_ATL_x86.QFE.0901F145_82C9_3BF6_A91B_31F6791950EAatl90.dll.30729.4148.Microsoft_VC90_ATL_x86.QFE.0901F145_82C9_3BF6_A91B_31F6791950EAzkvtymih.mic|x86_Microsoft.VC90.ATL_1fc8b3b9a1e18e3b_9.0.30729.4148_x-ww_353599c2.manifestdownlevel_manifest.30729.4148.Microsoft_VC90_ATL_x86.QFE.0901F145_82C9_3BF6_A91B_31F6791950EAmanifest.30729.4148.Microsoft_VC90_ATL_x86.QFE.0901F145_82C9_3BF6_A91B_31F6791950EArx8elhys.mic|x86_Microsoft.VC90.ATL_1fc8b3b9a1e18e3b_9.0.30729.4148_x-ww_353599c2.catcatalog.30729.4148.Microsoft_VC90_ATL_x86.QFE.0901F145_82C9_3BF6_A91B_31F6791950EAAction to insertModuleAdminExecuteSequenceStandard Sequence numberBase action to determine insert location.BaseActionBefore (0) or After (1)AfterModuleAdvtExecuteSequenceComponent contained in the module.ModuleComponentsDefault language ID for module (may be changed by transform).Module containing the component.Version of the module.Default decimal language of module.Module identifier (String.GUID).ModuleInstallExecuteSequenceAssembly attributesMsiAssemblyForeign key into the File table denoting the manifest file for the assembly.File_ManifestForeign key into File table, denoting the application context for private assemblies. Null for global assemblies.File_ApplicationThe name part of the name-value pairs for the assembly name.MsiAssemblyNameThe value part of the name-value pairs for the assembly name.foreign key to File.FileMsiSFCBypassRegistryThe registry value.Foreign key into the Component table referencing component that controls the installing of the registry value.The predefined root key for the registry value, one of rrkEnum.SxsMsmGenComponentsComponent Namereg_nosxs.30729.4148.Microsoft_VC90_ATL_x86.QFE.0901F145_82C9_3BF6_A91B_31F6791950EA(VersionNT < 501) or Version9X{C67C900E-80CE-3536-86BD-054EDD1DAC1A}(VersionNT >= 600){A75F2217-AD54-3EA6-AE14-F255F8660531}reg_downlevel_payload.30729.4148.Microsoft_VC90_ATL_x86.QFE.0901F145_82C9_3BF6_A91B_31F6791950EA(VersionNT < 600) or Version9X{AD82707A-1779-38E5-9823-C666D7C05797}reg_downlevel_manifest.30729.4148.Microsoft_VC90_ATL_x86.QFE.0901F145_82C9_3BF6_A91B_31F6791950EA{7FECCC4B-0F85-3B72-9777-1C67C2255FC3}CustomAction_SxsMsmCleanupCustomAction_SxsMsmInstallMicrosoft.VC90.ATLnameversion1fc8b3b9a1e18e3bpublicKeyTokenx86processorArchitecturewin32typeSOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC90.ATL_1fc8b3b9a1e18e3b_x-ww_fe8be9c7\nosxsSOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC90.ATL_1fc8b3b9a1e18e3b_9.0.30729.4148_x-ww_353599c2\downlevel_payload.9.0.30729.4148SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC90.ATL_1fc8b3b9a1e18e3b_9.0.30729.4148_x-ww_353599c2\downlevel_manifest.9.0.30729.4148Microsoft_VC90_CRT_x86.AA2EBBCC_4E3B_3442_865E_7BB3E9F45F0CSystemFolder.30729.4148.Microsoft_VC90_CRT_x86.QFE.AA2EBBCC_4E3B_3442_865E_7BB3E9F45F0CWindowsFolder.30729.4148.Microsoft_VC90_CRT_x86.QFE.AA2EBBCC_4E3B_3442_865E_7BB3E9F45F0Cu36fhamm|x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4148_none_5090ab56bcba71c2:ulCRTx86WinSxsDirectory.30729.4148.Microsoft_VC90_CRT_x86.QFE.AA2EBBCC_4E3B_3442_865E_7BB3E9F45F0Cpayload_ul.30729.4148.Microsoft_VC90_CRT_x86.QFE.AA2EBBCC_4E3B_3442_865E_7BB3E9F45F0Csvxo6ro6|x86_Microsoft.VC90.CRT_1fc8b3b9a1e18e3b_9.0.30729.4148_x-ww_d495ac4e:dlCRTx86payload.30729.4148.Microsoft_VC90_CRT_x86.QFE.AA2EBBCC_4E3B_3442_865E_7BB3E9F45F0Ce72hoa3e|ManifestsWinSxsManifests.30729.4148.Microsoft_VC90_CRT_x86.QFE.AA2EBBCC_4E3B_3442_865E_7BB3E9F45F0Ckqdemndt|x86_Microsoft.VC90.CRT_1fc8b3b9a1e18e3b_x-ww_1742743bWinSxsPolicies.30729.4148.Microsoft_VC90_CRT_x86.QFE.AA2EBBCC_4E3B_3442_865E_7BB3E9F45F0Cpolicydir.30729.4148.Microsoft_VC90_CRT_x86.QFE.AA2EBBCC_4E3B_3442_865E_7BB3E9F45F0Cwof83_qs|x86_Microsoft.VC90.CRT_1fc8b3b9a1e18e3b_x-ww_1742743bpolicydir_ul.30729.4148.Microsoft_VC90_CRT_x86.QFE.AA2EBBCC_4E3B_3442_865E_7BB3E9F45F0Ccrx86.dll|msvcr90.dlluplevel.30729.4148.Microsoft_VC90_CRT_x86.QFE.AA2EBBCC_4E3B_3442_865E_7BB3E9F45F0Cul_msvcr90.dll.30729.4148.Microsoft_VC90_CRT_x86.QFE.AA2EBBCC_4E3B_3442_865E_7BB3E9F45F0Cnosxs.30729.4148.Microsoft_VC90_CRT_x86.QFE.AA2EBBCC_4E3B_3442_865E_7BB3E9F45F0Cnosxs_msvcr90.dll.AA2EBBCC_4E3B_3442_865E_7BB3E9F45F0Ccpx86.dll|msvcp90.dllnosxs_msvcp90.dll.AA2EBBCC_4E3B_3442_865E_7BB3E9F45F0Ccmx86.dll|msvcm90.dllnosxs_msvcm90.dll.AA2EBBCC_4E3B_3442_865E_7BB3E9F45F0Crml9ycaj.mic|x86_Microsoft.VC90.CRT_1fc8b3b9a1e18e3b_9.0.30729.4148_x-ww_d495ac4e.manifestul_manifest.30729.4148.Microsoft_VC90_CRT_x86.QFE.AA2EBBCC_4E3B_3442_865E_7BB3E9F45F0Ckr0oolel.mic|x86_Microsoft.VC90.CRT_1fc8b3b9a1e18e3b_9.0.30729.4148_x-ww_d495ac4e.catul_catalog.30729.4148.Microsoft_VC90_CRT_x86.QFE.AA2EBBCC_4E3B_3442_865E_7BB3E9F45F0Cul_msvcp90.dll.30729.4148.Microsoft_VC90_CRT_x86.QFE.AA2EBBCC_4E3B_3442_865E_7BB3E9F45F0Cul_msvcm90.dll.30729.4148.Microsoft_VC90_CRT_x86.QFE.AA2EBBCC_4E3B_3442_865E_7BB3E9F45F0Cdownlevel_payload.30729.4148.Microsoft_VC90_CRT_x86.QFE.AA2EBBCC_4E3B_3442_865E_7BB3E9F45F0Cmsvcr90.dll.30729.4148.Microsoft_VC90_CRT_x86.QFE.AA2EBBCC_4E3B_3442_865E_7BB3E9F45F0Cmsvcp90.dll.30729.4148.Microsoft_VC90_CRT_x86.QFE.AA2EBBCC_4E3B_3442_865E_7BB3E9F45F0Cmsvcm90.dll.30729.4148.Microsoft_VC90_CRT_x86.QFE.AA2EBBCC_4E3B_3442_865E_7BB3E9F45F0Ceyv_wghy.mic|x86_Microsoft.VC90.CRT_1fc8b3b9a1e18e3b_9.0.30729.4148_x-ww_d495ac4e.manifestdownlevel_manifest.30729.4148.Microsoft_VC90_CRT_x86.QFE.AA2EBBCC_4E3B_3442_865E_7BB3E9F45F0Cmanifest.30729.4148.Microsoft_VC90_CRT_x86.QFE.AA2EBBCC_4E3B_3442_865E_7BB3E9F45F0C2ydmfqrm.mic|x86_Microsoft.VC90.CRT_1fc8b3b9a1e18e3b_9.0.30729.4148_x-ww_d495ac4e.catcatalog.30729.4148.Microsoft_VC90_CRT_x86.QFE.AA2EBBCC_4E3B_3442_865E_7BB3E9F45F0Creg_nosxs.30729.4148.Microsoft_VC90_CRT_x86.QFE.AA2EBBCC_4E3B_3442_865E_7BB3E9F45F0C{94FFFECA-D770-3C5F-8789-08E50656D6FB}{9DA4DC8A-9731-3F0E-8BD5-FC17CA6848AD}reg_downlevel_payload.30729.4148.Microsoft_VC90_CRT_x86.QFE.AA2EBBCC_4E3B_3442_865E_7BB3E9F45F0C{3A5E8EFF-FFE9-3BFB-9CE1-0B7A43C49371}reg_downlevel_manifest.30729.4148.Microsoft_VC90_CRT_x86.QFE.AA2EBBCC_4E3B_3442_865E_7BB3E9F45F0C{61D3B8F0-B470-35F2-8B55-7FCCDC8CF36F}Microsoft.VC90.CRTSOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC90.CRT_1fc8b3b9a1e18e3b_x-ww_1742743b\nosxsSOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC90.CRT_1fc8b3b9a1e18e3b_9.0.30729.4148_x-ww_d495ac4e\downlevel_payload.9.0.30729.4148SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_Microsoft.VC90.CRT_1fc8b3b9a1e18e3b_9.0.30729.4148_x-ww_d495ac4e\downlevel_manifest.9.0.30729.4148policy_9_0_Microsoft_VC90_ATL_x86.36F772C3_DEA7_32C0_AD18_338903366207WinSxsDirectory.30729.4148.policy_9_0_Microsoft_VC90_ATL_x86.QFE.36F772C3_DEA7_32C0_AD18_33890336620768k1cya3|x86_policy.9.0.microsoft.vc90.atl_1fc8b3b9a1e18e3b_9.0.30729.4148_none_f0efb442f8a0f46c:kx-fp5sw|ulpATLx86payload_ul.30729.4148.policy_9_0_Microsoft_VC90_ATL_x86.QFE.36F772C3_DEA7_32C0_AD18_338903366207i_fyxiem|x86_policy.9.0.Microsoft.VC90.ATL_1fc8b3b9a1e18e3b_x-ww_9e7eb501:atmex81e|dlpATLx86WinSxsPolicies.30729.4148.policy_9_0_Microsoft_VC90_ATL_x86.QFE.36F772C3_DEA7_32C0_AD18_338903366207policydir.30729.4148.policy_9_0_Microsoft_VC90_ATL_x86.QFE.36F772C3_DEA7_32C0_AD18_338903366207WindowsFolder.30729.4148.policy_9_0_Microsoft_VC90_ATL_x86.QFE.36F772C3_DEA7_32C0_AD18_338903366207nxzhuxzg.pol|9.0.30729.4148.policyuplevel.30729.4148.policy_9_0_Microsoft_VC90_ATL_x86.QFE.36F772C3_DEA7_32C0_AD18_338903366207ul_policy.30729.4148.policy_9_0_Microsoft_VC90_ATL_x86.QFE.36F772C3_DEA7_32C0_AD18_338903366207hzrphodf.pol|9.0.30729.4148.catul_catalog.30729.4148.policy_9_0_Microsoft_VC90_ATL_x86.QFE.36F772C3_DEA7_32C0_AD18_338903366207tgkoegbk.pol|9.0.30729.4148.policydownlevel_manifest.30729.4148.policy_9_0_Microsoft_VC90_ATL_x86.QFE.36F772C3_DEA7_32C0_AD18_338903366207policy.30729.4148.policy_9_0_Microsoft_VC90_ATL_x86.QFE.36F772C3_DEA7_32C0_AD18_338903366207sawevqm_.pol|9.0.30729.4148.catcatalog.30729.4148.policy_9_0_Microsoft_VC90_ATL_x86.QFE.36F772C3_DEA7_32C0_AD18_338903366207Module requiring the dependency.ModuleDependencyLanguage of module requiring the dependency.ModuleLanguageString.GUID of required module.RequiredIDLanguageID of the required module.RequiredLanguageVersion of the required version.RequiredVersion{7702D6A3-846B-3E30-B087-73600535BE47}reg_downlevel_manifest.30729.4148.policy_9_0_Microsoft_VC90_ATL_x86.QFE.36F772C3_DEA7_32C0_AD18_338903366207{6CC6BCCC-2A1A-3088-B7A4-6AD4B8B1412B}policy.9.0.Microsoft.VC90.ATLwin32-policySOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_policy.9.0.Microsoft.VC90.ATL_1fc8b3b9a1e18e3b_9.0.30729.4148_x-ww_5d2f9d08\downlevel_manifest.9.0.30729.4148policy_9_0_Microsoft_VC90_CRT_x86.EB5BA578_FF7F_3863_8E53_7A003222B7FCWinSxsDirectory.30729.4148.policy_9_0_Microsoft_VC90_CRT_x86.QFE.EB5BA578_FF7F_3863_8E53_7A003222B7FCgv5ezdyf|x86_policy.9.0.microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4148_none_f47e1bd6f6571810:01ll_b-5|ulpCRTx86payload_ul.30729.4148.policy_9_0_Microsoft_VC90_CRT_x86.QFE.EB5BA578_FF7F_3863_8E53_7A003222B7FC9u2sdiyb|x86_policy.9.0.Microsoft.VC90.CRT_1fc8b3b9a1e18e3b_x-ww_b7353f75:q6krynxr|dlpCRTx86WinSxsPolicies.30729.4148.policy_9_0_Microsoft_VC90_CRT_x86.QFE.EB5BA578_FF7F_3863_8E53_7A003222B7FCpolicydir.30729.4148.policy_9_0_Microsoft_VC90_CRT_x86.QFE.EB5BA578_FF7F_3863_8E53_7A003222B7FCWindowsFolder.30729.4148.policy_9_0_Microsoft_VC90_CRT_x86.QFE.EB5BA578_FF7F_3863_8E53_7A003222B7FCc7k0d9yq.pol|9.0.30729.4148.policyuplevel.30729.4148.policy_9_0_Microsoft_VC90_CRT_x86.QFE.EB5BA578_FF7F_3863_8E53_7A003222B7FCul_policy.30729.4148.policy_9_0_Microsoft_VC90_CRT_x86.QFE.EB5BA578_FF7F_3863_8E53_7A003222B7FCa9phtixh.pol|9.0.30729.4148.catul_catalog.30729.4148.policy_9_0_Microsoft_VC90_CRT_x86.QFE.EB5BA578_FF7F_3863_8E53_7A003222B7FCnsna8qot.pol|9.0.30729.4148.policydownlevel_manifest.30729.4148.policy_9_0_Microsoft_VC90_CRT_x86.QFE.EB5BA578_FF7F_3863_8E53_7A003222B7FCpolicy.30729.4148.policy_9_0_Microsoft_VC90_CRT_x86.QFE.EB5BA578_FF7F_3863_8E53_7A003222B7FCzrq1zm_g.pol|9.0.30729.4148.catcatalog.30729.4148.policy_9_0_Microsoft_VC90_CRT_x86.QFE.EB5BA578_FF7F_3863_8E53_7A003222B7FC{B32777BF-8BCF-31D4-A891-BCFB51C54D25}reg_downlevel_manifest.30729.4148.policy_9_0_Microsoft_VC90_CRT_x86.QFE.EB5BA578_FF7F_3863_8E53_7A003222B7FC{323EE0C1-78E6-36EC-B680-EEC94730EE91}policy.9.0.Microsoft.VC90.CRTSOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Installations\x86_policy.9.0.Microsoft.VC90.CRT_1fc8b3b9a1e18e3b_9.0.30729.4148_x-ww_fc8faf94\downlevel_manifest.9.0.30729.41481.0.0.0SWCModule.92A5750A_B99C_4D18_8E96_314353D4097AWebControlDir.92A5750A_B99C_4D18_8E96_314353D4097Aj-0b_jsi|Web ControlSwcDisableSwcServiceStart.92A5750A_B99C_4D18_8E96_314353D4097A(?swc_service_exe.92A5750A_B99C_4D18_8E96_314353D4097A = 3) AND ($swc_service_exe.92A5750A_B99C_4D18_8E96_314353D4097A = 2)SwcPauseForUnload.92A5750A_B99C_4D18_8E96_314353D4097ASwcDeleteRegProp.92A5750A_B99C_4D18_8E96_314353D4097AREMOVE="ALL" AND (NOT UPGRADINGPRODUCTCODE)SwcDeleteReg.92A5750A_B99C_4D18_8E96_314353D4097ASwcService_unreg_rb.92A5750A_B99C_4D18_8E96_314353D4097ASwcService_unregister.92A5750A_B99C_4D18_8E96_314353D4097ASwc_postcleanup.92A5750A_B99C_4D18_8E96_314353D4097A(WEBCONTROL = 1) AND (NOT REMOVE="ALL")Swc_postupgrade.92A5750A_B99C_4D18_8E96_314353D4097ASwcUnhookSAU.92A5750A_B99C_4D18_8E96_314353D4097ASwcUnhookRMS.92A5750A_B99C_4D18_8E96_314353D4097ASwcUnhookWait.92A5750A_B99C_4D18_8E96_314353D4097A(WEBCONTROL = 1) AND (?swc_service_exe.92A5750A_B99C_4D18_8E96_314353D4097A = 3) AND ($swc_service_exe.92A5750A_B99C_4D18_8E96_314353D4097A = 3)SwcService_unreg_nc.92A5750A_B99C_4D18_8E96_314353D4097A(WEBCONTROL = 1) AND (NOT SWCSERVICEFILEEXISTS.92A5750A_B99C_4D18_8E96_314353D4097A) AND ($swc_service_exe.92A5750A_B99C_4D18_8E96_314353D4097A = 3)SwcService_reg_rb.92A5750A_B99C_4D18_8E96_314353D4097A(WEBCONTROL = 1) AND ($swc_service_exe.92A5750A_B99C_4D18_8E96_314353D4097A = 3)SwcService_register.92A5750A_B99C_4D18_8E96_314353D4097A(NOT (WEBCONTROL = 1)) AND (NOT REMOVE)SwcDeleteRegExceptId.92A5750A_B99C_4D18_8E96_314353D4097AWEBCONTROL = 1SwcPauseForUnload_rollback.92A5750A_B99C_4D18_8E96_314353D4097ASwcHookSAUProp.92A5750A_B99C_4D18_8E96_314353D4097A(WEBCONTROL=1)SwcHookSAU.92A5750A_B99C_4D18_8E96_314353D4097ASwcHookRMSProp.92A5750A_B99C_4D18_8E96_314353D4097ASwcHookRMS.92A5750A_B99C_4D18_8E96_314353D4097AWEBCONTROL=1 AND NOT REMOVE="ALL"SwcEnableSwcServiceStart.92A5750A_B99C_4D18_8E96_314353D4097A1.2.5.010f0iidq.exe|swc_service.exeswc_service_exe.92A5750A_B99C_4D18_8E96_314353D4097Aswc_service.92A5750A_B99C_4D18_8E96_314353D4097Avbx_4n6d.dll|SWCAdapter.dllSWCAdapter_dll.92A5750A_B99C_4D18_8E96_314353D4097ASWCAdapter.92A5750A_B99C_4D18_8E96_314353D4097Ad6gbuksk.dll|WebControlPlugin.dllWebControlPlugin_dll.92A5750A_B99C_4D18_8E96_314353D4097AWebControlPlugin.92A5750A_B99C_4D18_8E96_314353D4097Agl5jssdo.dll|WCPResChs.dllWCPResChs_dll.92A5750A_B99C_4D18_8E96_314353D4097AWCPResChs.92A5750A_B99C_4D18_8E96_314353D4097Ambkrrgfk.dll|WCPResCht.dllWCPResCht_dll.92A5750A_B99C_4D18_8E96_314353D4097AWCPResCht.92A5750A_B99C_4D18_8E96_314353D4097Alz0dhlmb.dll|WCPResDeu.dllWCPResDeu_dll.92A5750A_B99C_4D18_8E96_314353D4097AWCPResDeu.92A5750A_B99C_4D18_8E96_314353D4097Aqmce8vpe.dll|WCPResEng.dllWCPResEng_dll.92A5750A_B99C_4D18_8E96_314353D4097AWCPResEng.92A5750A_B99C_4D18_8E96_314353D4097Aeuf7zhv5.dll|WCPResEsp.dllWCPResEsp_dll.92A5750A_B99C_4D18_8E96_314353D4097AWCPResEsp.92A5750A_B99C_4D18_8E96_314353D4097A94hwbqsy.dll|WCPResFra.dllWCPResFra_dll.92A5750A_B99C_4D18_8E96_314353D4097AWCPResFra.92A5750A_B99C_4D18_8E96_314353D4097AWCPResIt.dllWCPResIt_dll.92A5750A_B99C_4D18_8E96_314353D4097AWCPResIt.92A5750A_B99C_4D18_8E96_314353D4097Amy8ewoes.dll|WCPResJap.dllWCPResJap_dll.92A5750A_B99C_4D18_8E96_314353D4097AWCPResJap.92A5750A_B99C_4D18_8E96_314353D4097Agwkjhd-6.dll|WebControlMessaging.dllWebControlMessaging_dll.92A5750A_B99C_4D18_8E96_314353D4097Apofhy1ao.dll|WCMResEng.dllWCMResEng_dll.92A5750A_B99C_4D18_8E96_314353D4097AWCMResEng.92A5750A_B99C_4D18_8E96_314353D4097Ayknbbt_8.dll|WCMResFra.dllWCMResFra_dll.92A5750A_B99C_4D18_8E96_314353D4097AWCMResFra.92A5750A_B99C_4D18_8E96_314353D4097At98cjnmj.dll|WCMResDeu.dllWCMResDeu_dll.92A5750A_B99C_4D18_8E96_314353D4097AWCMResDeu.92A5750A_B99C_4D18_8E96_314353D4097Augt2y2aq.dll|WCMResJap.dllWCMResJap_dll.92A5750A_B99C_4D18_8E96_314353D4097AWCMResJap.92A5750A_B99C_4D18_8E96_314353D4097Aoe33a3rv.dll|WCMResEsp.dllWCMResEsp_dll.92A5750A_B99C_4D18_8E96_314353D4097AWCMResEsp.92A5750A_B99C_4D18_8E96_314353D4097AWCMResIt.dllWCMResIt_dll.92A5750A_B99C_4D18_8E96_314353D4097AWCMResIt.92A5750A_B99C_4D18_8E96_314353D4097Atqev-0rb.dll|WCMResChs.dllWCMResChs_dll.92A5750A_B99C_4D18_8E96_314353D4097AWCMResChs.92A5750A_B99C_4D18_8E96_314353D4097Aabx1c0mn.dll|WCMResCht.dllWCMResCht_dll.92A5750A_B99C_4D18_8E96_314353D4097AWCMResCht.92A5750A_B99C_4D18_8E96_314353D4097AThe property associated with a SignatureThe Signature_ represents a unique file signature and is also the foreign key in the Signature,  RegLocator, IniLocator, CompLocator and the DrLocator tables.Signature;RegLocator;IniLocator;DrLocator;CompLocatorSignature_A boolean value that determines if the registry value is a filename or a directory location.CompLocatorThe table key. The Signature_ represents a unique file signature and is also the foreign key in the Signature table.ModuleInstallUISequenceThe name of the file. This may contain a "short name|long name" pair.SignatureThe table key. The Signature represents a unique file signature.The minimum version of the file.MinVersionThe maximum version of the file.MaxVersionThe minimum size of the file.MinSizeThe maximum size of the file. MaxSizeThe minimum creation date of the file.MinDateThe maximum creation date of the file.MaxDateThe languages supported by the file.LanguagesSearchSwcService.92A5750A_B99C_4D18_8E96_314353D4097ASWCSERVICEFILEEXISTS.92A5750A_B99C_4D18_8E96_314353D4097Aswc_customactions.92A5750A_B99C_4D18_8E96_314353D4097A{6F7485F9-659C-4D3F-9EA4-017A31D3CD92}reg1DB9CE879AE98F457ABED8360FC672CB.92A5750A_B99C_4D18_8E96_314353D4097A{3570C981-DCAC-4D6C-AEB0-8D4943972259}WebControlAvailable.reg.92A5750A_B99C_4D18_8E96_314353D4097A{B9CA91A9-8C87-4CCA-AA1A-73DFA321CE92}SavWebControlKey.reg.92A5750A_B99C_4D18_8E96_314353D4097A{F21CB2A2-E3F4-4AF7-AC06-A1A66ACA0735}{F4BF2F3A-652E-4CBA-8B19-B7EE4E251C29}{2B97F024-FE76-40AC-9D67-FF52C6A46570}{524153EC-3AC1-4F92-B7F5-18415FD243CB}{01CC3BCC-55E1-4B1A-906A-FB7CE1A4629B}{5282C6CF-9946-4B05-B59F-6638E098E3DC}{B43C5DBE-50BB-429B-B447-4EB82AD8554D}{5C56F239-F279-4B01-879F-8729A44D44A0}{AE660058-42CE-44E1-8D2E-BD62AD69EE1E}{63138B11-92E8-4415-8064-1B9BC3A17F93}regE7DF409FEE290519E79B25B69C2D2CF7.92A5750A_B99C_4D18_8E96_314353D4097A{15A3052C-E1D6-4ADE-9DF2-DAAF479F9A7B}WebControlPlugin.reg.92A5750A_B99C_4D18_8E96_314353D4097A{08A57BC6-9561-4F83-B710-A130F47DBA83}{DBD323D5-758C-4D26-BD2E-E46EB73EAC11}WebControlMessaging_dll_reg.92A5750A_B99C_4D18_8E96_314353D4097A{CA6E867B-7D76-4BBE-B278-04AFA8C84F9E}{C5B8B969-E83E-41E3-820E-9E47E219644E}{60BD5635-B25C-450A-9E36-EA84EDB18BDA}{2E247D31-0A06-4AF5-ACE4-018BA1A73978}{8BD71FEA-7E62-46B4-BBB2-19D4D3706BEE}{56B38697-86C5-4537-92A0-F2E6CEF972B7}{6C6EA6F0-CE05-4D37-8F3F-A957850E1AC6}{AEF7CD44-576B-4841-A0B4-58CEF190AFC5}"[WebControlDir.92A5750A_B99C_4D18_8E96_314353D4097A]swc_service.exe" /Service"[WebControlDir.92A5750A_B99C_4D18_8E96_314353D4097A]swc_service.exe" /UnregserverSwcPostUpgradeTasksSwcPostUninstallTasks[INSTALLINGVERSION]SwcDelWCRegConditionSwcDeleteWebControlRegistryKeyExceptEndpointIdSwcDisableSwcServiceStartSwcEnableSwcServiceStartSwcPauseForUnhookSwcDeleteSAUPluginRegistry[WebControlDir.92A5750A_B99C_4D18_8E96_314353D4097A]WebControlMessaging.dllSwcSetSAUPluginRegistrySwcDeleteRMSPluginRegistry[WebControlDir.92A5750A_B99C_4D18_8E96_314353D4097A]SWCAdapter.dllSwcSetRMSPluginRegistry#1WebControlAvailableSoftware\Sophos\Web Intelligence*Software\Sophos\SAVService\WebControl#1476395008WebControlPlugin.WebControlUIPluginSoftware\Sophos\SAVService\SAVUI\pluginsWebControlUIPlugin Classreg6F8C73E3EF0D80DEA403F60F9FEB241E.92A5750A_B99C_4D18_8E96_314353D4097A{0237D9EB-DC1E-4581-AC00-DA9A76F8A50F}WebControlPlugin.WebControlUIPlugin\CLSIDreg5FA156011761417348082D1DA50CEAF6.92A5750A_B99C_4D18_8E96_314353D4097ACLSID\{0237D9EB-DC1E-4581-AC00-DA9A76F8A50F}\VersionIndependentProgIDreg8B055396BAE9024DC6879FB2589E118E.92A5750A_B99C_4D18_8E96_314353D4097AWebControlPlugin.WebControlUIPlugin.1WebControlPlugin.WebControlUIPlugin\CurVerregDFA2984B59C8A8BA5D2219B8671238C1.92A5750A_B99C_4D18_8E96_314353D4097Areg835DA3850262FA23A8147294D5FB43F2.92A5750A_B99C_4D18_8E96_314353D4097AWebControlPlugin.WebControlUIPlugin.1\CLSIDreg9BD948BD65216F70178FF463AF848A11.92A5750A_B99C_4D18_8E96_314353D4097ACLSID\{0237D9EB-DC1E-4581-AC00-DA9A76F8A50F}\ProgIDregDB80BE5B0502979DAC3B402A2456369D.92A5750A_B99C_4D18_8E96_314353D4097A[#WebControlPlugin.92A5750A_B99C_4D18_8E96_314353D4097A]CLSID\{0237D9EB-DC1E-4581-AC00-DA9A76F8A50F}\InprocServer32reg3B5D20E3D6CB466D8767425211892399.92A5750A_B99C_4D18_8E96_314353D4097A{984DBBF1-95AE-4DB9-BB9D-5B8CF782FD6B}AppIDCLSID\{0237D9EB-DC1E-4581-AC00-DA9A76F8A50F}regB30D1911ED4D5BB13AD26C726C1D3A01.92A5750A_B99C_4D18_8E96_314353D4097Areg7FC7E0B7DFEE06FFBE1C762E096F6AE0.92A5750A_B99C_4D18_8E96_314353D4097ABothThreadingModelregA85F99F8562BAE3FE12819FD1A9216C1.92A5750A_B99C_4D18_8E96_314353D4097A{F733BA71-46D0-47F8-87ED-B2343DDD9BB7}CLSID\{0237D9EB-DC1E-4581-AC00-DA9A76F8A50F}\TypeLibreg5F06DE19A1F93E8CC803541B1C261D19.92A5750A_B99C_4D18_8E96_314353D4097ACLSID\{0237D9EB-DC1E-4581-AC00-DA9A76F8A50F}\Programmablereg8E0B7FCA2CAF2757201FEB4912B600C9.92A5750A_B99C_4D18_8E96_314353D4097AWebControlPluginAppID\{984DBBF1-95AE-4DB9-BB9D-5B8CF782FD6B}regCD005DC2A6BF767EA47ABE8DBC071751.92A5750A_B99C_4D18_8E96_314353D4097AWebControlPlugin 1.0 Type LibraryTypeLib\{F733BA71-46D0-47F8-87ED-B2343DDD9BB7}\1.0reg0ED50D772B502538835AEE5DF89CA176.92A5750A_B99C_4D18_8E96_314353D4097ATypeLib\{F733BA71-46D0-47F8-87ED-B2343DDD9BB7}\1.0\0\win32regA2448DBDC7D79CD8B5ADB723A3CF6A11.92A5750A_B99C_4D18_8E96_314353D4097ATypeLib\{F733BA71-46D0-47F8-87ED-B2343DDD9BB7}\1.0\FLAGSregC6A3F6535A7DA2FF642B48731987A297.92A5750A_B99C_4D18_8E96_314353D4097A[WebControlDir.92A5750A_B99C_4D18_8E96_314353D4097A]TypeLib\{F733BA71-46D0-47F8-87ED-B2343DDD9BB7}\1.0\HELPDIRreg367111F16FBC8DF4F5531A43A8C46F3A.92A5750A_B99C_4D18_8E96_314353D4097AAppID\WebControlPlugin.DLLreg22C4C97FBCF010982BE996BB0886E873.92A5750A_B99C_4D18_8E96_314353D4097ASophos Web Control Serviceswc_service_start.92A5750A_B99C_4D18_8E96_314353D4097Aswc_service_stop.92A5750A_B99C_4D18_8E96_314353D4097ASWIModule.11DACB83_28A7_4FA6_AF5B_C006E340C101SWIDIR.11DACB83_28A7_4FA6_AF5B_C006E340C101x64SWIDIR64.11DACB83_28A7_4FA6_AF5B_C006E340C101xo6xzzcl|Web IntelligenceSetSwiDir64.11DACB83_28A7_4FA6_AF5B_C006E340C101SwiServiceUnregister.P.11DACB83_28A7_4FA6_AF5B_C006E340C101SwiServiceUnregister.11DACB83_28A7_4FA6_AF5B_C006E340C101VersionNT >= 602DeleteSwiFc.P.11DACB83_28A7_4FA6_AF5B_C006E340C101DeleteSwiFc.11DACB83_28A7_4FA6_AF5B_C006E340C101DeleteScfDotDat.P.11DACB83_28A7_4FA6_AF5B_C006E340C101DeleteScfDotDat.11DACB83_28A7_4FA6_AF5B_C006E340C101Installed        AND (NOT Intel64) AND VersionNT >= 602SwiCalloutUninstallCmd.11DACB83_28A7_4FA6_AF5B_C006E340C101SwiFilterUninstallCmd.11DACB83_28A7_4FA6_AF5B_C006E340C101SwiFilterUninstall.11DACB83_28A7_4FA6_AF5B_C006E340C101SwiCalloutUninstall.11DACB83_28A7_4FA6_AF5B_C006E340C101REMOVE="ALL" AND (NOT VersionNT64)SwiUpdateCleanup.P.11DACB83_28A7_4FA6_AF5B_C006E340C101SwiUpdateCleanup.11DACB83_28A7_4FA6_AF5B_C006E340C101REMOVE="ALL" AND VersionNT >= 602Win8Cleanup.11DACB83_28A7_4FA6_AF5B_C006E340C101REMOVE="ALL" AND (VersionNT64 AND NOT Intel64)SwiUpdateCleanup64.P.11DACB83_28A7_4FA6_AF5B_C006E340C101SwiUpdateCleanup64.11DACB83_28A7_4FA6_AF5B_C006E340C101NOT REMOVE="ALL" AND VersionNT >= 602CopySwiFcRollbackCmd.11DACB83_28A7_4FA6_AF5B_C006E340C101CopySwiFcRollback.11DACB83_28A7_4FA6_AF5B_C006E340C101CopySwiFcToProgramData.P.11DACB83_28A7_4FA6_AF5B_C006E340C101CopySwiFcToProgramData.11DACB83_28A7_4FA6_AF5B_C006E340C101CopyScfDotDatToProgramData.P.11DACB83_28A7_4FA6_AF5B_C006E340C101CopyScfDotDatToProgramData.11DACB83_28A7_4FA6_AF5B_C006E340C101SwiServiceRollback.P.11DACB83_28A7_4FA6_AF5B_C006E340C101SwiServiceRollback.11DACB83_28A7_4FA6_AF5B_C006E340C101SwiServiceRegister.P.11DACB83_28A7_4FA6_AF5B_C006E340C101SwiServiceRegister.11DACB83_28A7_4FA6_AF5B_C006E340C101NOT REMOVE="ALL" AND (NOT Intel64) AND VersionNT >= 602SwiCalloutInstallCmd.11DACB83_28A7_4FA6_AF5B_C006E340C101SwiCalloutRollback.P.11DACB83_28A7_4FA6_AF5B_C006E340C101SwiCalloutRollback.11DACB83_28A7_4FA6_AF5B_C006E340C101SwiCalloutInstall.11DACB83_28A7_4FA6_AF5B_C006E340C101SwiFilterRegister.P.11DACB83_28A7_4FA6_AF5B_C006E340C101SwiFilterRollbackCmd.11DACB83_28A7_4FA6_AF5B_C006E340C101SwiFilterRollback.11DACB83_28A7_4FA6_AF5B_C006E340C101SwiFilterRegister.11DACB83_28A7_4FA6_AF5B_C006E340C101NOT Installed AND NOT REMOVE="ALL" AND VersionNT < 602SwiUpdateInstallRollback.11DACB83_28A7_4FA6_AF5B_C006E340C101NOT Installed AND NOT REMOVE="ALL" AND (NOT VersionNT64) AND VersionNT < 602SwiUpdateInstall.P.11DACB83_28A7_4FA6_AF5B_C006E340C101SwiUpdateInstall.11DACB83_28A7_4FA6_AF5B_C006E340C101NOT Installed AND NOT REMOVE="ALL" AND (VersionNT64 AND NOT Intel64) AND VersionNT < 602SwiUpdateInstall64.P.11DACB83_28A7_4FA6_AF5B_C006E340C101SwiUpdateInstall64.11DACB83_28A7_4FA6_AF5B_C006E340C101Installed AND NOT REMOVE="ALL" AND VersionNT < 602SwiUpdateUpgradeRollback.11DACB83_28A7_4FA6_AF5B_C006E340C101Installed AND NOT REMOVE="ALL" AND (NOT VersionNT64) AND VersionNT < 602SwiUpdateUpgrade.P.11DACB83_28A7_4FA6_AF5B_C006E340C101SwiUpdateUpgrade.11DACB83_28A7_4FA6_AF5B_C006E340C101Installed AND NOT REMOVE="ALL" AND (VersionNT64 AND NOT Intel64) AND VersionNT < 602SwiUpdateUpgrade64.P.11DACB83_28A7_4FA6_AF5B_C006E340C101SwiUpdateUpgrade64.11DACB83_28A7_4FA6_AF5B_C006E340C101CheckRebootRequired.11DACB83_28A7_4FA6_AF5B_C006E340C101wqcg8y7k.cat|swi_callout.catSwiCallout64.11DACB83_28A7_4FA6_AF5B_C006E340C101SwiCat64.11DACB83_28A7_4FA6_AF5B_C006E340C1013.3.5.0swi_di.exeSwiDi.11DACB83_28A7_4FA6_AF5B_C006E340C101SwiDI64.11DACB83_28A7_4FA6_AF5B_C006E340C1013.3.6.0khx7o7_6.exe|swi_service.exeSwiComponentCommon.11DACB83_28A7_4FA6_AF5B_C006E340C101SwiService_32.11DACB83_28A7_4FA6_AF5B_C006E340C101g6lfeist.exe|swi_update.exeSwiComponent32OnlyNotWFP_SwiUpdate32.11DACB83_28A7_4FA6_AF5B_C006E340C101SwiUpdate_32.11DACB83_28A7_4FA6_AF5B_C006E340C101c6aspuc4.exe|swi_update_64.exeSwiComponent64.11DACB83_28A7_4FA6_AF5B_C006E340C101SwiUpdate_64.11DACB83_28A7_4FA6_AF5B_C006E340C101sda1mjjm.cat|swi_callout.catSwiCallout_cat.11DACB83_28A7_4FA6_AF5B_C006E340C101swi_callout_cat.11DACB83_28A7_4FA6_AF5B_C006E340C101Swi_di.11DACB83_28A7_4FA6_AF5B_C006E340C101swi_di.exe.11DACB83_28A7_4FA6_AF5B_C006E340C101rustw54y.exe|swi_filter.exeSwiProxy.11DACB83_28A7_4FA6_AF5B_C006E340C101swi_filter.exe.11DACB83_28A7_4FA6_AF5B_C006E340C101swi_fc.exeSwiProxyChild.11DACB83_28A7_4FA6_AF5B_C006E340C101swi_fc.exe.11DACB83_28A7_4FA6_AF5B_C006E340C101duxispho.inf|swi_callout.infSwiInf64.11DACB83_28A7_4FA6_AF5B_C006E340C101uxfve7ft.sys|swi_callout.sysSwiSys64.11DACB83_28A7_4FA6_AF5B_C006E340C101ScfDotDat_32.11DACB83_28A7_4FA6_AF5B_C006E340C1012fgepqm2.dll|swi_filter.dllFilterDll_32.11DACB83_28A7_4FA6_AF5B_C006E340C1018wviy5e1.exe|swi_lsp32_util.exeLspUtil_32.11DACB83_28A7_4FA6_AF5B_C006E340C1013.3.3.0_gto3zmn.dll|swi_ifslsp.dllIfsLspDll_32.11DACB83_28A7_4FA6_AF5B_C006E340C101pc-xuy8e.exe|swi_lspdiag.exeSwiLspDiag_32.11DACB83_28A7_4FA6_AF5B_C006E340C10198vqitdp.dll|swi_ifslsp_64.dllIfsLspDll_64.11DACB83_28A7_4FA6_AF5B_C006E340C1019vuh_wua.dll|swi_filter_64.dllFilterDll_64.11DACB83_28A7_4FA6_AF5B_C006E340C101nwpja_co.exe|swi_lspdiag_64.exeSwiLspDiag_64.11DACB83_28A7_4FA6_AF5B_C006E340C1011fy0_43y.inf|swi_callout.infswi_callout_inf.11DACB83_28A7_4FA6_AF5B_C006E340C1010ok-kcjo.sys|swi_callout.sysswi_callout_sys.11DACB83_28A7_4FA6_AF5B_C006E340C101SwiCustomAction.11DACB83_28A7_4FA6_AF5B_C006E340C101WixCA.11DACB83_28A7_4FA6_AF5B_C006E340C101(VersionNT64 AND NOT Intel64) AND (VersionNT >= 602){A871FD4C-242A-4F0A-B4AC-74BE34EC1BA0}{533F61E5-9143-4664-8DD0-02E1DACF312D}{26BAD5C1-B5B8-4E0A-888F-A4AD4B1095AE}Difx_dll_64.11DACB83_28A7_4FA6_AF5B_C006E340C101{3630E612-875A-427A-8A2A-2708A9B24393}(NOT VersionNT64){606B5C5C-66C9-490B-BBC3-77BFF00880E5}(VersionNT64 AND NOT Intel64){62922683-34EB-46E1-8AF4-E9D59E61833E}(NOT VersionNT64) AND (VersionNT >= 602){A154E863-F3EA-44EA-B782-B241DECCC60B}{B9056343-C8F6-454A-AAF5-DBA44FC0E1F5}{BDE220A0-D203-449C-8A3F-648E1C889744}Difx_dll.11DACB83_28A7_4FA6_AF5B_C006E340C101{759C3654-CC88-4826-A930-E0BFB04EBD6B}{266D54B1-B706-4CCD-9C0A-01C33A70F79B}[SWIDIR.11DACB83_28A7_4FA6_AF5B_C006E340C101][SWIDIR.11DACB83_28A7_4FA6_AF5B_C006E340C101]swi_fc.exeRenameAndMarkForDelete[SWIDIR.11DACB83_28A7_4FA6_AF5B_C006E340C101]scf.datCopyToShadowDirCheckRebootRequiredWin8CleanupSwiRollbackUpgradeSwiRollbackInstallswi_serviceUninstallService"[SWIDIR.11DACB83_28A7_4FA6_AF5B_C006E340C101]swi_service.exe" /registerServiceCAQuietExec"[SWIDIR.11DACB83_28A7_4FA6_AF5B_C006E340C101]swi_update.exe" /update"[SWIDIR.11DACB83_28A7_4FA6_AF5B_C006E340C101]swi_update_64.exe" /update"[SWIDIR.11DACB83_28A7_4FA6_AF5B_C006E340C101]swi_update.exe" /cleanup"[SWIDIR.11DACB83_28A7_4FA6_AF5B_C006E340C101]swi_update_64.exe" /cleanup"[SWIDIR.11DACB83_28A7_4FA6_AF5B_C006E340C101]swi_di.exe" -r "[TempFolder][REBOOTREQUIREDFILE.11DACB83_28A7_4FA6_AF5B_C006E340C101]" "[SWIDIR.11DACB83_28A7_4FA6_AF5B_C006E340C101]swi_callout.inf""[SWIDIR.11DACB83_28A7_4FA6_AF5B_C006E340C101]swi_di.exe" -r "[TempFolder][REBOOTREQUIREDFILE.11DACB83_28A7_4FA6_AF5B_C006E340C101]" /u "[SWIDIR.11DACB83_28A7_4FA6_AF5B_C006E340C101]swi_callout.inf"swi_filter"[SWIDIR.11DACB83_28A7_4FA6_AF5B_C006E340C101]swi_filter.exe" -i[TempFolder]SwiRebootRequired.txtREBOOTREQUIREDFILE.11DACB83_28A7_4FA6_AF5B_C006E340C101LocationSOFTWARE\Sophos\Web IntelligenceregA2434E17430EE1CEE2BBCBD99B80A6E5.11DACB83_28A7_4FA6_AF5B_C006E340C101+regAD4C248565BC6A67F7C5BBB0F3B00AB7.11DACB83_28A7_4FA6_AF5B_C006E340C101difxapi.dllDIFxApi_64.dll.11DACB83_28A7_4FA6_AF5B_C006E340C101DIFxApi.dll.11DACB83_28A7_4FA6_AF5B_C006E340C101SOFTWARE\Sophos\SAVService\Components\AuthorisationListManagerRegistry__000000AuthorisedLists.AuthorisationListManager.1ProgIDRegistry__000001AuthorisationListManagerRegistry__000002Registry__000003Registry__000004SOFTWARE\Sophos\SAVService\Components\BackgroundScanFactoryRegistry__000005BackgroundScanning.BackgroundScanFactory.1Registry__000006BackgroundScanFactoryRegistry__000007Registry__000008Registry__000009SOFTWARE\Sophos\SAVService\Components\BHOManagerRegistry__000010BHOManagement.BHOManager.1Registry__000011BHOManagerRegistry__000012Registry__000013Registry__000014SOFTWARE\Sophos\SAVService\Components\ConfigurationManagerRegistry__000015Configuration.ConfigurationManager.1Registry__000016ConfigurationManagerRegistry__000017#0Registry__000018EarlyStartRegistry__000019Sophos\Sophos Anti-Virus\Config\bootstrap.xmlComponentDataRegistry__000020Registry__000021SOFTWARE\Sophos\SAVService\Components\ConstantDSFactoryRegistry__000022Localisation.ConstantDSFactory.1Registry__000023ConstantDSFactoryRegistry__000024Registry__000025Registry__000026Registry__000027SOFTWARE\Sophos\SAVService\Components\ConsumerFactoryRegistry__000028Logging.ConsumerFactory.1Registry__000029ConsumerFactoryRegistry__000030Registry__000031Registry__000032Registry__000033SOFTWARE\Sophos\SAVService\Components\CurativeActionFactoryRegistry__000034ThreatManagement.CurativeActionFactory.1Registry__000035CurativeActionFactoryRegistry__000036Registry__000037Registry__000038SOFTWARE\Sophos\SAVService\Components\DetectionFeedbackRegistry__000039DetectionFeedback.DetectionFeedbackMa.1Registry__000040DetectionFeedbackRegistry__000041Registry__000042Registry__000043SOFTWARE\Sophos\SAVService\Components\DesktopConnPointRegistry__000044Logging.DesktopConnPoint.1Registry__000045DesktopConnPointRegistry__000046Registry__000047Registry__000048SOFTWARE\Sophos\SAVService\Components\DriveExclusionsFactoryRegistry__000049ICProcessors.DriveExclusionsFactory.1Registry__000050DriveExclusionsFactoryRegistry__000051Registry__000052Registry__000053SOFTWARE\Sophos\SAVService\Components\DriveDecomposerFactoryRegistry__000054DriveProcessor.DriveDecomposerFactory.1Registry__000055DriveDecomposerFactoryRegistry__000056Registry__000057Registry__000058SOFTWARE\Sophos\SAVService\Components\DriverExtensionsFactoryRegistry__000059ICProcessors.DriverExtensionsFactory.1Registry__000060DriverExtensionsFactoryRegistry__000061Registry__000062Registry__000063SOFTWARE\Sophos\SAVService\Components\DriverOperationsFactoryRegistry__000064ICProcessors.DriverOperationsFactory.1Registry__000065DriverOperationsFactoryRegistry__000066Registry__000067Registry__000068SOFTWARE\Sophos\SAVService\Components\ExclusionFilterProcessorFactoryRegistry__000069FilterProcessors.ExclusionFilterProcessorFa.1Registry__000070ExclusionFilterProcessorFactoryRegistry__000071Registry__000072Registry__000073SOFTWARE\Sophos\SAVService\Components\ExtensionFilterProcessorFactoryRegistry__000074FilterProcessors.ExtensionFilterProcessorFa.1Registry__000075ExtensionFilterProcessorFactoryRegistry__000076Registry__000077Registry__000078SOFTWARE\Sophos\SAVService\Components\FileAttributeFilterFactoryRegistry__000079FilterProcessors.FileAttributeFilterF.1Registry__000080FileAttributeFilterFactoryRegistry__000081Registry__000082Registry__000083SOFTWARE\Sophos\SAVService\Components\FileExclusionsFactoryRegistry__000084ICProcessors.FileExclusionsFactory.1Registry__000085FileExclusionsFactoryRegistry__000086Registry__000087Registry__000088SOFTWARE\Sophos\SAVService\Components\FileOpProcessorFactoryRegistry__000089ThreatManagement.FileOpProcessorFacto.1Registry__000090FileOpProcessorFactoryRegistry__000091Registry__000092Registry__000093SOFTWARE\Sophos\SAVService\Components\FSDecomposerFactoryRegistry__000094FSDecomposer.FSDecomposerFactory.1Registry__000095FSDecomposerFactoryRegistry__000096Registry__000097Registry__000098SOFTWARE\Sophos\SAVService\Components\GeneralExclusionsFactoryRegistry__000099ICProcessors.GeneralExclusionsFactory.1Registry__000100GeneralExclusionsFactoryRegistry__000101Registry__000102Registry__000103SOFTWARE\Sophos\SAVService\Components\ICManagerRegistry__000104ICManagement.ICManager.1Registry__000105ICManagerRegistry__000106Registry__000107Registry__000108SOFTWARE\Sophos\SAVService\Components\JobSinkFactoryRegistry__000109Logging.JobSinkFactory.1Registry__000110JobSinkFactoryRegistry__000111Registry__000112Registry__000113Registry__000114SOFTWARE\Sophos\SAVService\Components\LiveScansCollectionRegistry__000115ScanManagement.LiveScansCollection.1Registry__000116LiveScansCollectionRegistry__000117Registry__000118Registry__000119SOFTWARE\Sophos\SAVService\Components\LogControllerRegistry__000120Logging.LogController.1Registry__000121LogControllerRegistry__000122Registry__000123Registry__000124Registry__000125SOFTWARE\Sophos\SAVService\Components\LogSourceFactoryRegistry__000126Logging.LogSourceFactory.1Registry__000127LogSourceFactoryRegistry__000128Registry__000129Registry__000130Registry__000131SOFTWARE\Sophos\SAVService\Components\MessageResDSFactoryRegistry__000132Localisation.MessageResDSFactory.1Registry__000133MessageResDSFactoryRegistry__000134Registry__000135Registry__000136Registry__000137SOFTWARE\Sophos\SAVService\Components\PersistanceManagerRegistry__000138Persistance.PersistanceManager.1Registry__000139PersistanceManagerRegistry__000140Registry__000141Registry__000142Registry__000143SOFTWARE\Sophos\SAVService\Components\PUAThreatComponentFactoryRegistry__000144VirusDetection.PUAThreatComponentFact.1Registry__000145PUAThreatComponentFactoryRegistry__000146Registry__000147Registry__000148Registry__000149SOFTWARE\Sophos\SAVService\Components\QuarantineManagerRegistry__000150ThreatManagement.QuarantineManager.1Registry__000151QuarantineManagerRegistry__000152#2Registry__000153Registry__000154SOFTWARE\Sophos\SAVService\Components\QuarantineManagerFacadeRegistry__000155ThreatManagement.QuarantineManagerFac.1Registry__000156QuarantineManagerFacadeRegistry__000157Registry__000158Registry__000159SOFTWARE\Sophos\SAVService\Components\QuarantineStoreRegistry__000160Registry__000161QuarantineStoreRegistry__000162Registry__000163Registry__000164Sophos\Sophos Anti-Virus\Config\storebootstrap.xmlRegistry__000165Registry__000166SOFTWARE\Sophos\SAVService\Components\ScanEditFacadeRegistry__000167ScanEditFacade.ScanEditFacadeFactory.1Registry__000168ScanEditFacadeRegistry__000169Registry__000170Registry__000171SOFTWARE\Sophos\SAVService\Components\ScanManagerFactoryRegistry__000172ScanManagement.ScanManagerFactory.1Registry__000173ScanManagerFactoryRegistry__000174Registry__000175Registry__000176SOFTWARE\Sophos\SAVService\Components\ScannableDriveFactoryRegistry__000177DriveProcessor.ScannableDriveFactory.1Registry__000178ScannableDriveFactoryRegistry__000179Registry__000180Registry__000181SOFTWARE\Sophos\SAVService\Components\ScannableMemoryFactoryRegistry__000182ThreatDetection.ScannableMemoryFactor.1Registry__000183ScannableMemoryFactoryRegistry__000184Registry__000185Registry__000186Registry__000187SOFTWARE\Sophos\SAVService\Components\ScannableDirItemFactoryRegistry__000188ThreatDetection.ScannableDirItemFacto.1Registry__000189ScannableDirItemFactoryRegistry__000190Registry__000191Registry__000192SOFTWARE\Sophos\SAVService\Components\ScannableNodeFactoryRegistry__000193ThreatDetection.ScannableNodeFactory.1Registry__000194ScannableNodeFactoryRegistry__000195Registry__000196Registry__000197SOFTWARE\Sophos\SAVService\Components\ScannableRawFSFactoryRegistry__000198ThreatDetection.ScannableRawFSFact.1Registry__000199ScannableRawFSFactoryRegistry__000200Registry__000201Registry__000202SOFTWARE\Sophos\SAVService\Components\ScannableRegistryFactoryRegistry__000203ThreatDetection.ScannableRegistryFact.1Registry__000204ScannableRegistryFactoryRegistry__000205Registry__000206Registry__000207Registry__000208SOFTWARE\Sophos\SAVService\Components\ScannableSectorFactoryRegistry__000209DriveProcessor.ScannableSectorFactory.1Registry__000210ScannableSectorFactoryRegistry__000211Registry__000212Registry__000213SOFTWARE\Sophos\SAVService\Components\ScanPostprocessorFactoryRegistry__000214VirusDetection.ScanPostprocessorFacto.1Registry__000215ScanPostprocessorFactoryRegistry__000216Registry__000217Registry__000218SOFTWARE\Sophos\SAVService\Components\ScanPreprocessorFactoryRegistry__000219VirusDetection.ScanPreprocessorFactor.1Registry__000220ScanPreprocessorFactoryRegistry__000221Registry__000222Registry__000223SOFTWARE\Sophos\SAVService\Components\SIPSManagerRegistry__000224SIPSManagement.SIPSManager.1Registry__000225SIPSManagerRegistry__000226Registry__000227Registry__000228SOFTWARE\Sophos\SAVService\Components\SOCDecomposerFactoryRegistry__000229ThreatDetection.SOCDecomposerFactory.1Registry__000230SOCDecomposerFactoryRegistry__000231Registry__000232Registry__000233SOFTWARE\Sophos\SAVService\Components\SOCollectionFactoryRegistry__000234ThreatDetection.SOCollectionFactory.1Registry__000235SOCollectionFactoryRegistry__000236Registry__000237Registry__000238SOFTWARE\Sophos\SAVService\Components\StringResDSFactoryRegistry__000239Localisation.StringResDSFactory.1Registry__000240StringResDSFactoryRegistry__000241Registry__000242Registry__000243Registry__000244SOFTWARE\Sophos\SAVService\Components\SWIManagerRegistry__000245SWIManagement.SWIManager.1Registry__000246SWIManagerRegistry__000247Registry__000248Registry__000249SOFTWARE\Sophos\SAVService\Components\SystemInformationRegistry__000250SystemInformation.InfoProvider.1Registry__000251SystemInformationRegistry__000252Registry__000253Registry__000254Registry__000255SOFTWARE\Sophos\SAVService\Components\TamperProtectionManagerRegistry__000256TamperProtectionManagement.TamperProtectionManager.1Registry__000257TamperProtectionManagerRegistry__000258Registry__000259Registry__000260SOFTWARE\Sophos\SAVService\Components\TDEFactoryRegistry__000261ThreatDetection.TDEFactory.1Registry__000262TDEFactoryRegistry__000263Registry__000264Registry__000265SOFTWARE\Sophos\SAVService\Components\ThreatCauseFactoryRegistry__000266VirusDetection.ThreatCauseFactory.1Registry__000267ThreatCauseFactoryRegistry__000268Registry__000269Registry__000270Registry__000271SOFTWARE\Sophos\SAVService\Components\ThreatFactoryRegistry__000272ThreatManagement.ThreatFactory.1Registry__000273ThreatFactoryRegistry__000274Registry__000275Registry__000276SOFTWARE\Sophos\SAVService\Components\TranslatorFactoryRegistry__000277Translators.TranslatorFactory.1Registry__000278TranslatorFactoryRegistry__000279Registry__000280Registry__000281SOFTWARE\Sophos\SAVService\Components\UserExclusionsFactoryRegistry__000282ICProcessors.UserExclusionsFactory.1Registry__000283UserExclusionsFactoryRegistry__000284Registry__000285Registry__000286SOFTWARE\Sophos\SAVService\Components\VEAdapterFactoryRegistry__000287VirusDetection.VEAdapterFactory.1Registry__000288VEAdapterFactoryRegistry__000289Registry__000290Registry__000291SOFTWARE\Sophos\SAVService\Components\WebScanningProcessorFactoryRegistry__000292BHOManagement.WebScanningProcessorFac.1Registry__000293WebScanningProcessorFactoryRegistry__000294Registry__000295Registry__000296SOFTWARE\Classes\AuthorisedLists.AppControlListsRegistry__000297AppControlLists ClassRegistry__000298Registry__000299SOFTWARE\Classes\AuthorisedLists.AppControlLists\CLSIDRegistry__000300{7BEB251E-A02C-406f-9414-458DA8083FEA}Registry__000301Registry__000302SOFTWARE\Classes\AuthorisedLists.AppControlLists\CurVerRegistry__000303AuthorisedLists.AppControlLists.1Registry__000304Registry__000305SOFTWARE\Classes\AuthorisedLists.AppControlLists.1Registry__000306Registry__000307Registry__000308SOFTWARE\Classes\AuthorisedLists.AppControlLists.1\CLSIDRegistry__000309Registry__000310Registry__000311SOFTWARE\Classes\AuthorisedLists.AuthorisationListManagerRegistry__000312AuthorisationListManager ClassRegistry__000313Registry__000314SOFTWARE\Classes\AuthorisedLists.AuthorisationListManager\CLSIDRegistry__000315{9B0A067B-6B60-4f2b-B4CB-2C1B7AF58560}Registry__000316Registry__000317SOFTWARE\Classes\AuthorisedLists.AuthorisationListManager\CurVerRegistry__000318Registry__000319Registry__000320SOFTWARE\Classes\AuthorisedLists.AuthorisationListManager.1Registry__000321Registry__000322Registry__000323SOFTWARE\Classes\AuthorisedLists.AuthorisationListManager.1\CLSIDRegistry__000324Registry__000325Registry__000326SOFTWARE\Classes\AuthorisedLists.AuthorisedAppListRegistry__000327AuthorisedAppList ClassRegistry__000328Registry__000329SOFTWARE\Classes\AuthorisedLists.AuthorisedAppList\CLSIDRegistry__000330{C111F8B9-A322-4033-9A4B-788FF2D10D64}Registry__000331Registry__000332SOFTWARE\Classes\AuthorisedLists.AuthorisedAppList\CurVerRegistry__000333AuthorisedLists.AuthorisedAppList.1Registry__000334Registry__000335SOFTWARE\Classes\AuthorisedLists.AuthorisedAppList.1Registry__000336Registry__000337Registry__000338SOFTWARE\Classes\AuthorisedLists.AuthorisedAppList.1\CLSIDRegistry__000339Registry__000340Registry__000341SOFTWARE\Classes\AuthorisedLists.AuthorisedFileListRegistry__000342AuthorisedFileList ClassRegistry__000343Registry__000344SOFTWARE\Classes\AuthorisedLists.AuthorisedFileList\CLSIDRegistry__000345{7E56C315-FA55-4b44-AB60-B9949118E666}Registry__000346Registry__000347SOFTWARE\Classes\AuthorisedLists.AuthorisedFileList\CurVerRegistry__000348AuthorisedLists.AuthorisedFileList.1Registry__000349Registry__000350SOFTWARE\Classes\AuthorisedLists.AuthorisedFileList.1Registry__000351Registry__000352Registry__000353SOFTWARE\Classes\AuthorisedLists.AuthorisedFileList.1\CLSIDRegistry__000354Registry__000355Registry__000356SOFTWARE\Classes\BackgroundScanning.BackgroundScanRegistry__000357BackgroundScan ClassRegistry__000358Registry__000359SOFTWARE\Classes\BackgroundScanning.BackgroundScan\CLSIDRegistry__000360{B314DA99-CA0E-4B98-B101-7F5FFF70289A}Registry__000361Registry__000362SOFTWARE\Classes\BackgroundScanning.BackgroundScan\CurVerRegistry__000363BackgroundScanning.BackgroundScan.1Registry__000364Registry__000365SOFTWARE\Classes\BackgroundScanning.BackgroundScan.1Registry__000366Registry__000367Registry__000368SOFTWARE\Classes\BackgroundScanning.BackgroundScan.1\CLSIDRegistry__000369Registry__000370Registry__000371SOFTWARE\Classes\BackgroundScanning.BackgroundScanFactoryRegistry__000372BackgroundScanFactory ClassRegistry__000373Registry__000374SOFTWARE\Classes\BackgroundScanning.BackgroundScanFactory\CLSIDRegistry__000375{E6E8EC72-778C-478B-B209-ADC030EB2923}Registry__000376Registry__000377SOFTWARE\Classes\BackgroundScanning.BackgroundScanFactory\CurVerRegistry__000378Registry__000379Registry__000380SOFTWARE\Classes\BackgroundScanning.BackgroundScanFactory.1Registry__000381Registry__000382Registry__000383SOFTWARE\Classes\BackgroundScanning.BackgroundScanFactory.1\CLSIDRegistry__000384Registry__000385Registry__000386SOFTWARE\Classes\BHOManagement.BHOManagerRegistry__000387BHOManager ClassRegistry__000388Registry__000389SOFTWARE\Classes\BHOManagement.BHOManager\CLSIDRegistry__000390{14650960-D8F4-42B2-A0EE-3F2646EF97B7}Registry__000391Registry__000392SOFTWARE\Classes\BHOManagement.BHOManager\CurVerRegistry__000393Registry__000394Registry__000395SOFTWARE\Classes\BHOManagement.BHOManager.1Registry__000396Registry__000397Registry__000398SOFTWARE\Classes\BHOManagement.BHOManager.1\CLSIDRegistry__000399Registry__000400Registry__000401SOFTWARE\Classes\BHOManagement.WebScanningProcessorFac.1Registry__000402WebScanningProcessorFactory ClassRegistry__000403Registry__000404SOFTWARE\Classes\BHOManagement.WebScanningProcessorFac.1\CLSIDRegistry__000405{CBF2C689-09FC-48E8-8AB7-2B1D33A6FD25}Registry__000406Registry__000407SOFTWARE\Classes\BHOManagement.WebScanningProcessorFactoRegistry__000408Registry__000409Registry__000410SOFTWARE\Classes\BHOManagement.WebScanningProcessorFacto\CLSIDRegistry__000411Registry__000412Registry__000413SOFTWARE\Classes\BHOManagement.WebScanningProcessorFacto\CurVerRegistry__000414Registry__000415Registry__000416SOFTWARE\Classes\ComponentManager.ManagerRegistry__000417Registry__000418Registry__000419SOFTWARE\Classes\ComponentManager.Manager\CLSIDRegistry__000420{D9821ABF-DD65-4361-909E-26333B9622DF}Registry__000421Registry__000422SOFTWARE\Classes\ComponentManager.Manager\CurVerRegistry__000423ComponentManager.Manager.1Registry__000424Registry__000425SOFTWARE\Classes\ComponentManager.Manager.1Registry__000426Registry__000427Registry__000428SOFTWARE\Classes\ComponentManager.Manager.1\CLSIDRegistry__000429Registry__000430Registry__000431SOFTWARE\Classes\Configuration.ConfigurationManagerRegistry__000432ConfigurationManager ClassRegistry__000433Registry__000434SOFTWARE\Classes\Configuration.ConfigurationManager\CLSIDRegistry__000435{3999DC2E-60C2-4F36-AD66-5C2BA7361233}Registry__000436Registry__000437SOFTWARE\Classes\Configuration.ConfigurationManager\CurVerRegistry__000438Registry__000439Registry__000440SOFTWARE\Classes\Configuration.ConfigurationManager.1Registry__000441Registry__000442Registry__000443SOFTWARE\Classes\Configuration.ConfigurationManager.1\CLSIDRegistry__000444Registry__000445Registry__000446SOFTWARE\Classes\Configuration.ConfigurationNodeRegistry__000447ConfigurationNode ClassRegistry__000448Registry__000449SOFTWARE\Classes\Configuration.ConfigurationNode\CLSIDRegistry__000450{0C2702D4-2E99-43EC-8A6C-5C514BEA0845}Registry__000451Registry__000452SOFTWARE\Classes\Configuration.ConfigurationNode\CurVerRegistry__000453Configuration.ConfigurationNode.1Registry__000454Registry__000455SOFTWARE\Classes\Configuration.ConfigurationNode.1Registry__000456Registry__000457Registry__000458SOFTWARE\Classes\Configuration.ConfigurationNode.1\CLSIDRegistry__000459Registry__000460Registry__000461SOFTWARE\Classes\DesktopMessaging.DesktopEventHandlerRegistry__000462DesktopEventHandler ClassRegistry__000463Registry__000464SOFTWARE\Classes\DesktopMessaging.DesktopEventHandler\CLSIDRegistry__000465{A90CB785-F611-4380-ADBE-2A037896C235}Registry__000466Registry__000467SOFTWARE\Classes\DesktopMessaging.DesktopEventHandler\CurVerRegistry__000468DesktopMessaging.DesktopEventHandler.1Registry__000469Registry__000470SOFTWARE\Classes\DesktopMessaging.DesktopEventHandler.1Registry__000471Registry__000472Registry__000473SOFTWARE\Classes\DesktopMessaging.DesktopEventHandler.1\CLSIDRegistry__000474Registry__000475Registry__000476SOFTWARE\Classes\DetectionFeedback.DetectionFeedbackMa.1Registry__000477DetectionFeedbackManager ClassRegistry__000478Registry__000479SOFTWARE\Classes\DetectionFeedback.DetectionFeedbackMa.1\CLSIDRegistry__000480{5C2BCC7A-108B-46B7-B19B-174D23A95D7E}Registry__000481Registry__000482SOFTWARE\Classes\DetectionFeedback.DetectionFeedbackManaRegistry__000483Registry__000484Registry__000485SOFTWARE\Classes\DetectionFeedback.DetectionFeedbackMana\CLSIDRegistry__000486Registry__000487Registry__000488SOFTWARE\Classes\DetectionFeedback.DetectionFeedbackMana\CurVerRegistry__000489Registry__000490Registry__000491SOFTWARE\Classes\DriveProcessor.DriveDecomposerRegistry__000492DriveDecomposer ClassRegistry__000493Registry__000494SOFTWARE\Classes\DriveProcessor.DriveDecomposer\CLSIDRegistry__000495{84C0B6A5-08AE-48E6-B47F-EF79DA00AC15}Registry__000496Registry__000497SOFTWARE\Classes\DriveProcessor.DriveDecomposer\CurVerRegistry__000498DriveProcessor.DriveDecomposer.1Registry__000499Registry__000500SOFTWARE\Classes\DriveProcessor.DriveDecomposer.1Registry__000501Registry__000502Registry__000503SOFTWARE\Classes\DriveProcessor.DriveDecomposer.1\CLSIDRegistry__000504Registry__000505Registry__000506SOFTWARE\Classes\DriveProcessor.DriveDecomposerFactoryRegistry__000507DriveDecomposerFactory ClassRegistry__000508Registry__000509SOFTWARE\Classes\DriveProcessor.DriveDecomposerFactory\CLSIDRegistry__000510{5C7F2CFA-4486-4A17-8B38-7248E06C2598}Registry__000511Registry__000512SOFTWARE\Classes\DriveProcessor.DriveDecomposerFactory\CurVerRegistry__000513Registry__000514Registry__000515SOFTWARE\Classes\DriveProcessor.DriveDecomposerFactory.1Registry__000516Registry__000517Registry__000518SOFTWARE\Classes\DriveProcessor.DriveDecomposerFactory.1\CLSIDRegistry__000519Registry__000520Registry__000521SOFTWARE\Classes\DriveProcessor.ScannableDriveRegistry__000522ScannableDrive ClassRegistry__000523Registry__000524SOFTWARE\Classes\DriveProcessor.ScannableDrive\CLSIDRegistry__000525{564E6037-4C19-4967-AC07-F4D6EFAF0604}Registry__000526Registry__000527SOFTWARE\Classes\DriveProcessor.ScannableDrive\CurVerRegistry__000528DriveProcessor.ScannableDrive.1Registry__000529Registry__000530SOFTWARE\Classes\DriveProcessor.ScannableDrive.1Registry__000531Registry__000532Registry__000533SOFTWARE\Classes\DriveProcessor.ScannableDrive.1\CLSIDRegistry__000534Registry__000535Registry__000536SOFTWARE\Classes\DriveProcessor.ScannableDriveFactoryRegistry__000537ScannableDriveFactory ClassRegistry__000538Registry__000539SOFTWARE\Classes\DriveProcessor.ScannableDriveFactory\CLSIDRegistry__000540{81F88602-1182-4CD8-A28E-72A35E8E2B40}Registry__000541Registry__000542SOFTWARE\Classes\DriveProcessor.ScannableDriveFactory\CurVerRegistry__000543Registry__000544Registry__000545SOFTWARE\Classes\DriveProcessor.ScannableDriveFactory.1Registry__000546Registry__000547Registry__000548SOFTWARE\Classes\DriveProcessor.ScannableDriveFactory.1\CLSIDRegistry__000549Registry__000550Registry__000551SOFTWARE\Classes\DriveProcessor.ScannableLogicalSectorRegistry__000552ScannableLogicalSector ClassRegistry__000553Registry__000554SOFTWARE\Classes\DriveProcessor.ScannableLogicalSector\CLSIDRegistry__000555{DBC747DD-E4C7-42FC-9609-64804763E0B4}Registry__000556Registry__000557SOFTWARE\Classes\DriveProcessor.ScannableLogicalSector\CurVerRegistry__000558DriveProcessor.ScannableLogicalSector.1Registry__000559Registry__000560SOFTWARE\Classes\DriveProcessor.ScannableLogicalSector.1Registry__000561Registry__000562Registry__000563SOFTWARE\Classes\DriveProcessor.ScannableLogicalSector.1\CLSIDRegistry__000564Registry__000565Registry__000566SOFTWARE\Classes\DriveProcessor.ScannablePhysicalSecto.1Registry__000567ScannablePhysicalSector ClassRegistry__000568Registry__000569SOFTWARE\Classes\DriveProcessor.ScannablePhysicalSecto.1\CLSIDRegistry__000570{FA3E1A94-F5C8-42D6-BD76-1B95FC328010}Registry__000571Registry__000572SOFTWARE\Classes\DriveProcessor.ScannablePhysicalSectorRegistry__000573Registry__000574Registry__000575SOFTWARE\Classes\DriveProcessor.ScannablePhysicalSector\CLSIDRegistry__000576Registry__000577Registry__000578SOFTWARE\Classes\DriveProcessor.ScannablePhysicalSector\CurVerRegistry__000579DriveProcessor.ScannablePhysicalSecto.1Registry__000580Registry__000581SOFTWARE\Classes\DriveProcessor.ScannableSectorFactoryRegistry__000582ScannableSectorFactory ClassRegistry__000583Registry__000584SOFTWARE\Classes\DriveProcessor.ScannableSectorFactory\CLSIDRegistry__000585{2832E86A-1A4C-4525-8614-95445023C724}Registry__000586Registry__000587SOFTWARE\Classes\DriveProcessor.ScannableSectorFactory\CurVerRegistry__000588Registry__000589Registry__000590SOFTWARE\Classes\DriveProcessor.ScannableSectorFactory.1Registry__000591Registry__000592Registry__000593SOFTWARE\Classes\DriveProcessor.ScannableSectorFactory.1\CLSIDRegistry__000594Registry__000595Registry__000596SOFTWARE\Classes\EEConsumer.ConsumerRegistry__000597EEConsumer ClassRegistry__000598Registry__000599SOFTWARE\Classes\EEConsumer.Consumer\CLSIDRegistry__000600{0924F685-489D-48fa-B52C-684CF0AFA832}Registry__000601Registry__000602SOFTWARE\Classes\EEConsumer.Consumer\CurVerRegistry__000603EEConsumer.Consumer.1Registry__000604Registry__000605SOFTWARE\Classes\EEConsumer.Consumer.1Registry__000606Registry__000607Registry__000608SOFTWARE\Classes\EEConsumer.Consumer.1\CLSIDRegistry__000609Registry__000610Registry__000611SOFTWARE\Classes\FilterProcessors.ExclusionFilterProcessorRegistry__000612ExclusionFilterProcessor ClassRegistry__000613Registry__000614SOFTWARE\Classes\FilterProcessors.ExclusionFilterProcessor\CLSIDRegistry__000615{6490A916-7849-4543-A770-5342A0304307}Registry__000616Registry__000617SOFTWARE\Classes\FilterProcessors.ExclusionFilterProcessor\CurVerRegistry__000618FilterProcessors.ExclusionFilterProcessor.1Registry__000619Registry__000620SOFTWARE\Classes\FilterProcessors.ExclusionFilterProcessor.1Registry__000621Registry__000622Registry__000623SOFTWARE\Classes\FilterProcessors.ExclusionFilterProcessor.1\CLSIDRegistry__000624Registry__000625Registry__000626SOFTWARE\Classes\FilterProcessors.ExclusionFilterProcessorFa.1Registry__000627ExclusionFilterProcessorFactory ClassRegistry__000628Registry__000629SOFTWARE\Classes\FilterProcessors.ExclusionFilterProcessorFa.1\CLSIDRegistry__000630{21DCCD74-3ACB-435E-A494-43C80B2D2926}Registry__000631Registry__000632SOFTWARE\Classes\FilterProcessors.ExclusionFilterProcessorFactRegistry__000633Registry__000634Registry__000635SOFTWARE\Classes\FilterProcessors.ExclusionFilterProcessorFact\CLSIDRegistry__000636Registry__000637Registry__000638SOFTWARE\Classes\FilterProcessors.ExclusionFilterProcessorFact\CurVerRegistry__000639Registry__000640Registry__000641SOFTWARE\Classes\FilterProcessors.ExtensionFilterProcessorRegistry__000642ExtensionFilterProcessor ClassRegistry__000643Registry__000644SOFTWARE\Classes\FilterProcessors.ExtensionFilterProcessor\CLSIDRegistry__000645{9072E639-FBF4-4321-B498-BE9ED90AD9ED}Registry__000646Registry__000647SOFTWARE\Classes\FilterProcessors.ExtensionFilterProcessor\CurVerRegistry__000648FilterProcessors.ExtensionFilterProcessor.1Registry__000649Registry__000650SOFTWARE\Classes\FilterProcessors.ExtensionFilterProcessor.1Registry__000651Registry__000652Registry__000653SOFTWARE\Classes\FilterProcessors.ExtensionFilterProcessor.1\CLSIDRegistry__000654Registry__000655Registry__000656SOFTWARE\Classes\FilterProcessors.ExtensionFilterProcessorFa.1Registry__000657ExtensionFilterProcessorFactory ClassRegistry__000658Registry__000659SOFTWARE\Classes\FilterProcessors.ExtensionFilterProcessorFa.1\CLSIDRegistry__000660{DBCB2A5E-C4D3-42F3-9D0A-AE7EC5DA7D6D}Registry__000661Registry__000662SOFTWARE\Classes\FilterProcessors.ExtensionFilterProcessorFactRegistry__000663Registry__000664Registry__000665SOFTWARE\Classes\FilterProcessors.ExtensionFilterProcessorFact\CLSIDRegistry__000666Registry__000667Registry__000668SOFTWARE\Classes\FilterProcessors.ExtensionFilterProcessorFact\CurVerRegistry__000669Registry__000670Registry__000671SOFTWARE\Classes\FilterProcessors.FileAttributeFilterRegistry__000672FileAttributeFilter ClassRegistry__000673Registry__000674SOFTWARE\Classes\FilterProcessors.FileAttributeFilter\CLSIDRegistry__000675{4787E053-D015-400C-BEF1-31B88E560F22}Registry__000676Registry__000677SOFTWARE\Classes\FilterProcessors.FileAttributeFilter\CurVerRegistry__000678FilterProcessors.FileAttributeFilter.1Registry__000679Registry__000680SOFTWARE\Classes\FilterProcessors.FileAttributeFilter.1Registry__000681Registry__000682Registry__000683SOFTWARE\Classes\FilterProcessors.FileAttributeFilter.1\CLSIDRegistry__000684Registry__000685Registry__000686SOFTWARE\Classes\FilterProcessors.FileAttributeFilterF.1Registry__000687FileAttributeFilterFactory ClassRegistry__000688Registry__000689SOFTWARE\Classes\FilterProcessors.FileAttributeFilterF.1\CLSIDRegistry__000690{76A64ACB-59CB-43A3-9AD5-6E2FFEEA9834}Registry__000691Registry__000692SOFTWARE\Classes\FilterProcessors.FileAttributeFilterFacRegistry__000693Registry__000694Registry__000695SOFTWARE\Classes\FilterProcessors.FileAttributeFilterFac\CLSIDRegistry__000696Registry__000697Registry__000698SOFTWARE\Classes\FilterProcessors.FileAttributeFilterFac\CurVerRegistry__000699Registry__000700Registry__000701SOFTWARE\Classes\FilterProcessors.FilterProcessorStorageCont.1Registry__000702FilterProcessorStorageContainer ClassRegistry__000703Registry__000704SOFTWARE\Classes\FilterProcessors.FilterProcessorStorageCont.1\CLSIDRegistry__000705{618C9A58-AF6B-4D51-83EF-6DC67D8215D0}Registry__000706Registry__000707SOFTWARE\Classes\FilterProcessors.FilterProcessorStorageContaiRegistry__000708Registry__000709Registry__000710SOFTWARE\Classes\FilterProcessors.FilterProcessorStorageContai\CLSIDRegistry__000711Registry__000712Registry__000713SOFTWARE\Classes\FilterProcessors.FilterProcessorStorageContai\CurVerRegistry__000714FilterProcessors.FilterProcessorStorageCont.1Registry__000715Registry__000716SOFTWARE\Classes\FSDecomposer.FSDecomposerFactoryRegistry__000717FSDecomposerFactory ClassRegistry__000718Registry__000719SOFTWARE\Classes\FSDecomposer.FSDecomposerFactory\CLSIDRegistry__000720{04604CCA-579C-4E89-9377-88A28F012614}Registry__000721Registry__000722SOFTWARE\Classes\FSDecomposer.FSDecomposerFactory\CurVerRegistry__000723Registry__000724Registry__000725SOFTWARE\Classes\FSDecomposer.FSDecomposerFactory.1Registry__000726Registry__000727Registry__000728SOFTWARE\Classes\FSDecomposer.FSDecomposerFactory.1\CLSIDRegistry__000729Registry__000730Registry__000731SOFTWARE\Classes\FSDecomposer.FSDecomposerProcRegistry__000732FSDecomposerProc ClassRegistry__000733Registry__000734SOFTWARE\Classes\FSDecomposer.FSDecomposerProc\CLSIDRegistry__000735{C448079B-672E-4109-8936-72CAEF819FC9}Registry__000736Registry__000737SOFTWARE\Classes\FSDecomposer.FSDecomposerProc\CurVerRegistry__000738FSDecomposer.FSDecomposerProc.1Registry__000739Registry__000740SOFTWARE\Classes\FSDecomposer.FSDecomposerProc.1Registry__000741Registry__000742Registry__000743SOFTWARE\Classes\FSDecomposer.FSDecomposerProc.1\CLSIDRegistry__000744Registry__000745Registry__000746SOFTWARE\Classes\ICAdapter.EnumExclusionsRegistry__000747EnumExclusions ClassRegistry__000748Registry__000749SOFTWARE\Classes\ICAdapter.EnumExclusions\CLSIDRegistry__000750{6C323A57-2D1A-4CAD-981C-44EFE80D02B0}Registry__000751Registry__000752SOFTWARE\Classes\ICAdapter.EnumExclusions\CurVerRegistry__000753ICAdapter.EnumExclusions.1Registry__000754Registry__000755SOFTWARE\Classes\ICAdapter.EnumExclusions.1Registry__000756Registry__000757Registry__000758SOFTWARE\Classes\ICAdapter.EnumExclusions.1\CLSIDRegistry__000759Registry__000760Registry__000761SOFTWARE\Classes\ICAdapter.EnumMissedFilesRegistry__000762EnumMissedFiles ClassRegistry__000763Registry__000764SOFTWARE\Classes\ICAdapter.EnumMissedFiles\CLSIDRegistry__000765{BEAFA020-8465-4946-B76E-C53CBBFEDF40}Registry__000766Registry__000767SOFTWARE\Classes\ICAdapter.EnumMissedFiles\CurVerRegistry__000768ICAdapter.EnumMissedFiles.1Registry__000769Registry__000770SOFTWARE\Classes\ICAdapter.EnumMissedFiles.1Registry__000771Registry__000772Registry__000773SOFTWARE\Classes\ICAdapter.EnumMissedFiles.1\CLSIDRegistry__000774Registry__000775Registry__000776SOFTWARE\Classes\ICAdapter.ICFilterDriverRegistry__000777ICFilterDriver ClassRegistry__000778Registry__000779SOFTWARE\Classes\ICAdapter.ICFilterDriver\CLSIDRegistry__000780{01D91C34-AAA1-4EF6-9B93-D4184AF2C49B}Registry__000781Registry__000782SOFTWARE\Classes\ICAdapter.ICFilterDriver\CurVerRegistry__000783ICAdapter.ICFilterDriver.1Registry__000784Registry__000785SOFTWARE\Classes\ICAdapter.ICFilterDriver.1Registry__000786Registry__000787Registry__000788SOFTWARE\Classes\ICAdapter.ICFilterDriver.1\CLSIDRegistry__000789Registry__000790Registry__000791SOFTWARE\Classes\ICAdapter.ICFilterDriverConnectionRegistry__000792ICFilterDriverConnection ClassRegistry__000793Registry__000794SOFTWARE\Classes\ICAdapter.ICFilterDriverConnection\CLSIDRegistry__000795{B79CFFB3-FC3F-45B3-A3F5-77FEE842BEF7}Registry__000796Registry__000797SOFTWARE\Classes\ICAdapter.ICFilterDriverConnection\CurVerRegistry__000798ICAdapter.ICFilterDriverConnection.1Registry__000799Registry__000800SOFTWARE\Classes\ICAdapter.ICFilterDriverConnection.1Registry__000801Registry__000802Registry__000803SOFTWARE\Classes\ICAdapter.ICFilterDriverConnection.1\CLSIDRegistry__000804Registry__000805Registry__000806SOFTWARE\Classes\ICManagement.ICManagerRegistry__000807ICManager ClassRegistry__000808Registry__000809SOFTWARE\Classes\ICManagement.ICManager\CLSIDRegistry__000810{256390E1-B0FE-4D6E-B858-1ED50FC5F907}Registry__000811Registry__000812SOFTWARE\Classes\ICManagement.ICManager\CurVerRegistry__000813Registry__000814Registry__000815SOFTWARE\Classes\ICManagement.ICManager.1Registry__000816Registry__000817Registry__000818SOFTWARE\Classes\ICManagement.ICManager.1\CLSIDRegistry__000819Registry__000820Registry__000821SOFTWARE\Classes\ICProcessors.DriveExclusionsRegistry__000822DriveExclusions ClassRegistry__000823Registry__000824SOFTWARE\Classes\ICProcessors.DriveExclusions\CLSIDRegistry__000825{01DA1D24-AFF6-448D-9B80-7DA3D1005B8C}Registry__000826Registry__000827SOFTWARE\Classes\ICProcessors.DriveExclusions\CurVerRegistry__000828ICProcessors.DriveExclusions.1Registry__000829Registry__000830SOFTWARE\Classes\ICProcessors.DriveExclusions.1Registry__000831Registry__000832Registry__000833SOFTWARE\Classes\ICProcessors.DriveExclusions.1\CLSIDRegistry__000834Registry__000835Registry__000836SOFTWARE\Classes\ICProcessors.DriveExclusionsFactoryRegistry__000837DriveExclusionsFactory ClassRegistry__000838Registry__000839SOFTWARE\Classes\ICProcessors.DriveExclusionsFactory\CLSIDRegistry__000840{35C55636-4CAF-484B-B96A-AA25C58D754E}Registry__000841Registry__000842SOFTWARE\Classes\ICProcessors.DriveExclusionsFactory\CurVerRegistry__000843Registry__000844Registry__000845SOFTWARE\Classes\ICProcessors.DriveExclusionsFactory.1Registry__000846Registry__000847Registry__000848SOFTWARE\Classes\ICProcessors.DriveExclusionsFactory.1\CLSIDRegistry__000849Registry__000850Registry__000851SOFTWARE\Classes\ICProcessors.DriverExtensionsRegistry__000852DriverExtensions ClassRegistry__000853Registry__000854SOFTWARE\Classes\ICProcessors.DriverExtensions\CLSIDRegistry__000855{C0C16BD9-C177-45F7-8B65-1AD95088CDB6}Registry__000856Registry__000857SOFTWARE\Classes\ICProcessors.DriverExtensions\CurVerRegistry__000858ICProcessors.DriverExtensions.1Registry__000859Registry__000860SOFTWARE\Classes\ICProcessors.DriverExtensions.1Registry__000861Registry__000862Registry__000863SOFTWARE\Classes\ICProcessors.DriverExtensions.1\CLSIDRegistry__000864Registry__000865Registry__000866SOFTWARE\Classes\ICProcessors.DriverExtensionsFactoryRegistry__000867DriverExtensionsFactory ClassRegistry__000868Registry__000869SOFTWARE\Classes\ICProcessors.DriverExtensionsFactory\CLSIDRegistry__000870{6F75E68A-EC54-427A-BF3F-936C2C22CFA8}Registry__000871Registry__000872SOFTWARE\Classes\ICProcessors.DriverExtensionsFactory\CurVerRegistry__000873Registry__000874Registry__000875SOFTWARE\Classes\ICProcessors.DriverExtensionsFactory.1Registry__000876Registry__000877Registry__000878SOFTWARE\Classes\ICProcessors.DriverExtensionsFactory.1\CLSIDRegistry__000879Registry__000880Registry__000881SOFTWARE\Classes\ICProcessors.DriverOperationsRegistry__000882DriverOperations ClassRegistry__000883Registry__000884SOFTWARE\Classes\ICProcessors.DriverOperations\CLSIDRegistry__000885{0B00DA25-A9E0-46FB-840F-EBBD6821D706}Registry__000886Registry__000887SOFTWARE\Classes\ICProcessors.DriverOperations\CurVerRegistry__000888ICProcessors.DriverOperations.1Registry__000889Registry__000890SOFTWARE\Classes\ICProcessors.DriverOperations.1Registry__000891Registry__000892Registry__000893SOFTWARE\Classes\ICProcessors.DriverOperations.1\CLSIDRegistry__000894Registry__000895Registry__000896SOFTWARE\Classes\ICProcessors.DriverOperationsFactoryRegistry__000897DriverOperationsFactory ClassRegistry__000898Registry__000899SOFTWARE\Classes\ICProcessors.DriverOperationsFactory\CLSIDRegistry__000900{0CEB72A8-6B76-4FFB-ADB4-D9D17C7BD63F}Registry__000901Registry__000902SOFTWARE\Classes\ICProcessors.DriverOperationsFactory\CurVerRegistry__000903Registry__000904Registry__000905SOFTWARE\Classes\ICProcessors.DriverOperationsFactory.1Registry__000906Registry__000907Registry__000908SOFTWARE\Classes\ICProcessors.DriverOperationsFactory.1\CLSIDRegistry__000909Registry__000910Registry__000911SOFTWARE\Classes\ICProcessors.FileExclusionsRegistry__000912FileExclusions ClassRegistry__000913Registry__000914SOFTWARE\Classes\ICProcessors.FileExclusions\CLSIDRegistry__000915{BF49B154-38B3-4AD2-81AB-10B10191D17B}Registry__000916Registry__000917SOFTWARE\Classes\ICProcessors.FileExclusions\CurVerRegistry__000918ICProcessors.FileExclusions.1Registry__000919Registry__000920SOFTWARE\Classes\ICProcessors.FileExclusions.1Registry__000921Registry__000922Registry__000923SOFTWARE\Classes\ICProcessors.FileExclusions.1\CLSIDRegistry__000924Registry__000925Registry__000926SOFTWARE\Classes\ICProcessors.FileExclusionsFactoryRegistry__000927FileExclusionsFactory ClassRegistry__000928Registry__000929SOFTWARE\Classes\ICProcessors.FileExclusionsFactory\CLSIDRegistry__000930{D98DB382-C36F-49CB-9927-013B9A4202AF}Registry__000931Registry__000932SOFTWARE\Classes\ICProcessors.FileExclusionsFactory\CurVerRegistry__000933Registry__000934Registry__000935SOFTWARE\Classes\ICProcessors.FileExclusionsFactory.1Registry__000936Registry__000937Registry__000938SOFTWARE\Classes\ICProcessors.FileExclusionsFactory.1\CLSIDRegistry__000939Registry__000940Registry__000941SOFTWARE\Classes\ICProcessors.GeneralExclusionsRegistry__000942GeneralExclusions ClassRegistry__000943Registry__000944SOFTWARE\Classes\ICProcessors.GeneralExclusions\CLSIDRegistry__000945{717ABA4F-0F6B-4fbf-B14B-3A9030D609A7}Registry__000946Registry__000947SOFTWARE\Classes\ICProcessors.GeneralExclusions\CurVerRegistry__000948ICProcessors.GeneralExclusions.1Registry__000949Registry__000950SOFTWARE\Classes\ICProcessors.GeneralExclusions.1Registry__000951Registry__000952Registry__000953SOFTWARE\Classes\ICProcessors.GeneralExclusions.1\CLSIDRegistry__000954Registry__000955Registry__000956SOFTWARE\Classes\ICProcessors.GeneralExclusionsFactoryRegistry__000957GeneralExclusionsFactory ClassRegistry__000958Registry__000959SOFTWARE\Classes\ICProcessors.GeneralExclusionsFactory\CLSIDRegistry__000960{2ADB3A71-28FA-4317-BE56-0052915D624C}Registry__000961Registry__000962SOFTWARE\Classes\ICProcessors.GeneralExclusionsFactory\CurVerRegistry__000963Registry__000964Registry__000965SOFTWARE\Classes\ICProcessors.GeneralExclusionsFactory.1Registry__000966Registry__000967Registry__000968SOFTWARE\Classes\ICProcessors.GeneralExclusionsFactory.1\CLSIDRegistry__000969Registry__000970Registry__000971SOFTWARE\Classes\ICProcessors.UserExclusionsRegistry__000972UserExclusions ClassRegistry__000973Registry__000974SOFTWARE\Classes\ICProcessors.UserExclusions\CLSIDRegistry__000975{839BEC29-4C3B-41C8-8EDF-6531C5091078}Registry__000976Registry__000977SOFTWARE\Classes\ICProcessors.UserExclusions\CurVerRegistry__000978ICProcessors.UserExclusions.1Registry__000979Registry__000980SOFTWARE\Classes\ICProcessors.UserExclusions.1Registry__000981Registry__000982Registry__000983SOFTWARE\Classes\ICProcessors.UserExclusions.1\CLSIDRegistry__000984Registry__000985Registry__000986SOFTWARE\Classes\ICProcessors.UserExclusionsFactoryRegistry__000987UserExclusionsFactory ClassRegistry__000988Registry__000989SOFTWARE\Classes\ICProcessors.UserExclusionsFactory\CLSIDRegistry__000990{1EA62D8F-B5EA-40B9-A997-CA6CDA200325}Registry__000991Registry__000992SOFTWARE\Classes\ICProcessors.UserExclusionsFactory\CurVerRegistry__000993Registry__000994Registry__000995SOFTWARE\Classes\ICProcessors.UserExclusionsFactory.1Registry__000996Registry__000997Registry__000998SOFTWARE\Classes\ICProcessors.UserExclusionsFactory.1\CLSIDRegistry__000999Registry__001000Registry__001001SOFTWARE\Classes\Infrastructure.ComponentManagerRegistry__001002Registry__001003Registry__001004SOFTWARE\Classes\Infrastructure.ComponentManager\CLSIDRegistry__001005Registry__001006Registry__001007SOFTWARE\Classes\Infrastructure.ComponentManager\CurVerRegistry__001008Registry__001009Registry__001010SOFTWARE\Classes\Infrastructure.ComponentManager.1Registry__001011Registry__001012Registry__001013SOFTWARE\Classes\Infrastructure.ComponentManager.1\CLSIDRegistry__001014Registry__001015Registry__001016SOFTWARE\Classes\LegacyConsumers.SNMPMessagingRegistry__001017SNMPMessaging ClassRegistry__001018Registry__001019SOFTWARE\Classes\LegacyConsumers.SNMPMessaging\CLSIDRegistry__001020{ABC4D864-EC97-42E0-8658-BFCAB7942593}Registry__001021Registry__001022SOFTWARE\Classes\LegacyConsumers.SNMPMessaging\CurVerRegistry__001023LegacyConsumers.SNMPMessaging.1Registry__001024Registry__001025SOFTWARE\Classes\LegacyConsumers.SNMPMessaging.1Registry__001026Registry__001027Registry__001028SOFTWARE\Classes\LegacyConsumers.SNMPMessaging.1\CLSIDRegistry__001029Registry__001030Registry__001031SOFTWARE\Classes\Localisation.ConstantDSFactoryRegistry__001032ConstantDSFactory ClassRegistry__001033Registry__001034SOFTWARE\Classes\Localisation.ConstantDSFactory\CLSIDRegistry__001035{36C35A19-98D0-4132-838A-18657A984E90}Registry__001036Registry__001037SOFTWARE\Classes\Localisation.ConstantDSFactory\CurVerRegistry__001038Registry__001039Registry__001040SOFTWARE\Classes\Localisation.ConstantDSFactory.1Registry__001041Registry__001042Registry__001043SOFTWARE\Classes\Localisation.ConstantDSFactory.1\CLSIDRegistry__001044Registry__001045Registry__001046SOFTWARE\Classes\Localisation.ConstantStringDSRegistry__001047ConstantStringDS ClassRegistry__001048Registry__001049SOFTWARE\Classes\Localisation.ConstantStringDS\CLSIDRegistry__001050{F6392EDD-3469-4A5B-9952-47D4DB82EBCB}Registry__001051Registry__001052SOFTWARE\Classes\Localisation.ConstantStringDS\CurVerRegistry__001053Localisation.ConstantStringDS.1Registry__001054Registry__001055SOFTWARE\Classes\Localisation.ConstantStringDS.1Registry__001056Registry__001057Registry__001058SOFTWARE\Classes\Localisation.ConstantStringDS.1\CLSIDRegistry__001059Registry__001060Registry__001061SOFTWARE\Classes\Localisation.MessageResDSFactoryRegistry__001062MessageResDSFactory ClassRegistry__001063Registry__001064SOFTWARE\Classes\Localisation.MessageResDSFactory\CLSIDRegistry__001065{87A240C0-E25D-4A77-A824-C78AC849DC2A}Registry__001066Registry__001067SOFTWARE\Classes\Localisation.MessageResDSFactory\CurVerRegistry__001068Registry__001069Registry__001070SOFTWARE\Classes\Localisation.MessageResDSFactory.1Registry__001071Registry__001072Registry__001073SOFTWARE\Classes\Localisation.MessageResDSFactory.1\CLSIDRegistry__001074Registry__001075Registry__001076SOFTWARE\Classes\Localisation.MessageResourceDSRegistry__001077MessageResourceDS ClassRegistry__001078Registry__001079SOFTWARE\Classes\Localisation.MessageResourceDS\CLSIDRegistry__001080{66C0E98B-8C75-4245-814F-E3430B9B85D5}Registry__001081Registry__001082SOFTWARE\Classes\Localisation.MessageResourceDS\CurVerRegistry__001083Localisation.MessageResourceDS.1Registry__001084Registry__001085SOFTWARE\Classes\Localisation.MessageResourceDS.1Registry__001086Registry__001087Registry__001088SOFTWARE\Classes\Localisation.MessageResourceDS.1\CLSIDRegistry__001089Registry__001090Registry__001091SOFTWARE\Classes\Localisation.StringResDSFactoryRegistry__001092StringResDSFactory ClassRegistry__001093Registry__001094SOFTWARE\Classes\Localisation.StringResDSFactory\CLSIDRegistry__001095{BFE8A5A4-B7B6-4062-91C6-7D042E7872A6}Registry__001096Registry__001097SOFTWARE\Classes\Localisation.StringResDSFactory\CurVerRegistry__001098Registry__001099Registry__001100SOFTWARE\Classes\Localisation.StringResDSFactory.1Registry__001101Registry__001102Registry__001103SOFTWARE\Classes\Localisation.StringResDSFactory.1\CLSIDRegistry__001104Registry__001105Registry__001106SOFTWARE\Classes\Localisation.StringResourceDSRegistry__001107StringResourceDS ClassRegistry__001108Registry__001109SOFTWARE\Classes\Localisation.StringResourceDS\CLSIDRegistry__001110{1E6FE70F-33E2-420D-848C-41C0DF7D8841}Registry__001111Registry__001112SOFTWARE\Classes\Localisation.StringResourceDS\CurVerRegistry__001113Localisation.StringResourceDS.1Registry__001114Registry__001115SOFTWARE\Classes\Localisation.StringResourceDS.1Registry__001116Registry__001117Registry__001118SOFTWARE\Classes\Localisation.StringResourceDS.1\CLSIDRegistry__001119Registry__001120Registry__001121SOFTWARE\Classes\Logging.ConsumerFactoryRegistry__001122ConsumerFactory ClassRegistry__001123Registry__001124SOFTWARE\Classes\Logging.ConsumerFactory\CLSIDRegistry__001125{8F1FE505-D214-43C3-8873-A8C4234B90F7}Registry__001126Registry__001127SOFTWARE\Classes\Logging.ConsumerFactory\CurVerRegistry__001128Registry__001129Registry__001130SOFTWARE\Classes\Logging.ConsumerFactory.1Registry__001131Registry__001132Registry__001133SOFTWARE\Classes\Logging.ConsumerFactory.1\CLSIDRegistry__001134Registry__001135Registry__001136SOFTWARE\Classes\Logging.DebugLogSourceRegistry__001137DebugLogSource ClassRegistry__001138Registry__001139SOFTWARE\Classes\Logging.DebugLogSource\CLSIDRegistry__001140{718C3876-427F-4E05-9795-3BAD8D143033}Registry__001141Registry__001142SOFTWARE\Classes\Logging.DebugLogSource\CurVerRegistry__001143Logging.DebugLogSource.1Registry__001144Registry__001145SOFTWARE\Classes\Logging.DebugLogSource.1Registry__001146Registry__001147Registry__001148SOFTWARE\Classes\Logging.DebugLogSource.1\CLSIDRegistry__001149Registry__001150Registry__001151SOFTWARE\Classes\Logging.DesktopConnPointRegistry__001152DesktopConnPoint ClassRegistry__001153Registry__001154SOFTWARE\Classes\Logging.DesktopConnPoint\CLSIDRegistry__001155{DB61030F-DD35-43F3-85BD-C59C949D6848}Registry__001156Registry__001157SOFTWARE\Classes\Logging.DesktopConnPoint\CurVerRegistry__001158Registry__001159Registry__001160SOFTWARE\Classes\Logging.DesktopConnPoint.1Registry__001161Registry__001162Registry__001163SOFTWARE\Classes\Logging.DesktopConnPoint.1\CLSIDRegistry__001164Registry__001165Registry__001166SOFTWARE\Classes\Logging.DesktopConsumerRegistry__001167DesktopConsumer ClassRegistry__001168Registry__001169SOFTWARE\Classes\Logging.DesktopConsumer\CLSIDRegistry__001170{9ADD71EA-F03D-4EB5-86E6-9EDD2C25BBB8}Registry__001171Registry__001172SOFTWARE\Classes\Logging.DesktopConsumer\CurVerRegistry__001173Logging.DesktopConsumer.1Registry__001174Registry__001175SOFTWARE\Classes\Logging.DesktopConsumer.1Registry__001176Registry__001177Registry__001178SOFTWARE\Classes\Logging.DesktopConsumer.1\CLSIDRegistry__001179Registry__001180Registry__001181SOFTWARE\Classes\Logging.EventLogRegistry__001182EventLog ClassRegistry__001183Registry__001184SOFTWARE\Classes\Logging.EventLog\CLSIDRegistry__001185{E33EA1E1-CCF8-4F7B-A9A4-D9A6511C0CAE}Registry__001186Registry__001187SOFTWARE\Classes\Logging.EventLog\CurVerRegistry__001188Logging.EventLog.1Registry__001189Registry__001190SOFTWARE\Classes\Logging.EventLog.1Registry__001191Registry__001192Registry__001193SOFTWARE\Classes\Logging.EventLog.1\CLSIDRegistry__001194Registry__001195Registry__001196SOFTWARE\Classes\Logging.FileLogRegistry__001197FileLog ClassRegistry__001198Registry__001199SOFTWARE\Classes\Logging.FileLog\CLSIDRegistry__001200{2A17F46C-F0B2-46B6-AA5B-9BE122127167}Registry__001201Registry__001202SOFTWARE\Classes\Logging.FileLog\CurVerRegistry__001203Logging.FileLog.1Registry__001204Registry__001205SOFTWARE\Classes\Logging.FileLog.1Registry__001206Registry__001207Registry__001208SOFTWARE\Classes\Logging.FileLog.1\CLSIDRegistry__001209Registry__001210Registry__001211SOFTWARE\Classes\Logging.JobSinkRegistry__001212JobSink ClassRegistry__001213Registry__001214SOFTWARE\Classes\Logging.JobSink\CLSIDRegistry__001215{312E80A8-151B-4228-A940-A70A434989F9}Registry__001216Registry__001217SOFTWARE\Classes\Logging.JobSink\CurVerRegistry__001218Logging.JobSink.1Registry__001219Registry__001220SOFTWARE\Classes\Logging.JobSink.1Registry__001221Registry__001222Registry__001223SOFTWARE\Classes\Logging.JobSink.1\CLSIDRegistry__001224Registry__001225Registry__001226SOFTWARE\Classes\Logging.JobSinkFactoryRegistry__001227JobSinkFactory ClassRegistry__001228Registry__001229SOFTWARE\Classes\Logging.JobSinkFactory\CLSIDRegistry__001230{B90CD0A6-37A1-4538-811F-9FE48B936F77}Registry__001231Registry__001232SOFTWARE\Classes\Logging.JobSinkFactory\CurVerRegistry__001233Registry__001234Registry__001235SOFTWARE\Classes\Logging.JobSinkFactory.1Registry__001236Registry__001237Registry__001238SOFTWARE\Classes\Logging.JobSinkFactory.1\CLSIDRegistry__001239Registry__001240Registry__001241SOFTWARE\Classes\Logging.LogConnectionPointRegistry__001242LogConnectionPoint ClassRegistry__001243Registry__001244SOFTWARE\Classes\Logging.LogConnectionPoint\CLSIDRegistry__001245{DB4AF130-CD55-4FCF-848C-E00B65AA7B9D}Registry__001246Registry__001247SOFTWARE\Classes\Logging.LogConnectionPoint\CurVerRegistry__001248Logging.LogConnectionPoint.1Registry__001249Registry__001250SOFTWARE\Classes\Logging.LogConnectionPoint.1Registry__001251Registry__001252Registry__001253SOFTWARE\Classes\Logging.LogConnectionPoint.1\CLSIDRegistry__001254Registry__001255Registry__001256SOFTWARE\Classes\Logging.LogControllerRegistry__001257LogController ClassRegistry__001258Registry__001259SOFTWARE\Classes\Logging.LogController\CLSIDRegistry__001260{D7A3F795-6C3E-484A-B646-14CA100D025C}Registry__001261Registry__001262SOFTWARE\Classes\Logging.LogController\CurVerRegistry__001263Registry__001264Registry__001265SOFTWARE\Classes\Logging.LogController.1Registry__001266Registry__001267Registry__001268SOFTWARE\Classes\Logging.LogController.1\CLSIDRegistry__001269Registry__001270Registry__001271SOFTWARE\Classes\Logging.LogFilterRegistry__001272LogFilter ClassRegistry__001273Registry__001274SOFTWARE\Classes\Logging.LogFilter\CLSIDRegistry__001275{86B88E21-D32B-4A04-A112-4AD51BF630E5}Registry__001276Registry__001277SOFTWARE\Classes\Logging.LogFilter\CurVerRegistry__001278Logging.LogFilter.1Registry__001279Registry__001280SOFTWARE\Classes\Logging.LogFilter.1Registry__001281Registry__001282Registry__001283SOFTWARE\Classes\Logging.LogFilter.1\CLSIDRegistry__001284Registry__001285Registry__001286SOFTWARE\Classes\Logging.LogItemRegistry__001287LogItem ClassRegistry__001288Registry__001289SOFTWARE\Classes\Logging.LogItem\CLSIDRegistry__001290{E0DBA881-EDE7-44F6-8203-976D2AA9E9B5}Registry__001291Registry__001292SOFTWARE\Classes\Logging.LogItem\CurVerRegistry__001293Logging.LogItem.1Registry__001294Registry__001295SOFTWARE\Classes\Logging.LogItem.1Registry__001296Registry__001297Registry__001298SOFTWARE\Classes\Logging.LogItem.1\CLSIDRegistry__001299Registry__001300Registry__001301SOFTWARE\Classes\Logging.LogSourceFactoryRegistry__001302LogSourceFactory ClassRegistry__001303Registry__001304SOFTWARE\Classes\Logging.LogSourceFactory\CLSIDRegistry__001305{AA460634-A7ED-43F5-856A-ACDAB18278AE}Registry__001306Registry__001307SOFTWARE\Classes\Logging.LogSourceFactory\CurVerRegistry__001308Registry__001309Registry__001310SOFTWARE\Classes\Logging.LogSourceFactory.1Registry__001311Registry__001312Registry__001313SOFTWARE\Classes\Logging.LogSourceFactory.1\CLSIDRegistry__001314Registry__001315Registry__001316SOFTWARE\Classes\Logging.NotificationConfigRegistry__001317NotificationConfig ClassRegistry__001318Registry__001319SOFTWARE\Classes\Logging.NotificationConfig\CLSIDRegistry__001320{2E22BCAA-13DE-46CD-841F-D937F5CF91BC}Registry__001321Registry__001322SOFTWARE\Classes\Logging.NotificationConfig\CurVerRegistry__001323Logging.NotificationConfig.1Registry__001324Registry__001325SOFTWARE\Classes\Logging.NotificationConfig.1Registry__001326Registry__001327Registry__001328SOFTWARE\Classes\Logging.NotificationConfig.1\CLSIDRegistry__001329Registry__001330Registry__001331SOFTWARE\Classes\Logging.PropertiesRegistry__001332Properties ClassRegistry__001333Registry__001334SOFTWARE\Classes\Logging.Properties\CLSIDRegistry__001335{E14380BB-2590-4E16-9516-5784861EB182}Registry__001336Registry__001337SOFTWARE\Classes\Logging.Properties\CurVerRegistry__001338Logging.Properties.1Registry__001339Registry__001340SOFTWARE\Classes\Logging.Properties.1Registry__001341Registry__001342Registry__001343SOFTWARE\Classes\Logging.Properties.1\CLSIDRegistry__001344Registry__001345Registry__001346SOFTWARE\Classes\Logging.SmtpConsumerRegistry__001347SmtpConsumer ClassRegistry__001348Registry__001349SOFTWARE\Classes\Logging.SmtpConsumer\CLSIDRegistry__001350{61AC3414-2B18-4F11-8DD2-5F52BD7DC38A}Registry__001351Registry__001352SOFTWARE\Classes\Logging.SmtpConsumer\CurVerRegistry__001353Logging.SmtpConsumer.1Registry__001354Registry__001355SOFTWARE\Classes\Logging.SmtpConsumer.1Registry__001356Registry__001357Registry__001358SOFTWARE\Classes\Logging.SmtpConsumer.1\CLSIDRegistry__001359Registry__001360Registry__001361SOFTWARE\Classes\Logging.UserLogSourceRegistry__001362UserLogSource ClassRegistry__001363Registry__001364SOFTWARE\Classes\Logging.UserLogSource\CLSIDRegistry__001365{75B72453-767F-4E6C-80C5-0C0932773456}Registry__001366Registry__001367SOFTWARE\Classes\Logging.UserLogSource\CurVerRegistry__001368Logging.UserLogSource.1Registry__001369Registry__001370SOFTWARE\Classes\Logging.UserLogSource.1Registry__001371Registry__001372Registry__001373SOFTWARE\Classes\Logging.UserLogSource.1\CLSIDRegistry__001374Registry__001375Registry__001376SOFTWARE\Classes\Persistance.FileStorageRegistry__001377FileStorage ClassRegistry__001378Registry__001379SOFTWARE\Classes\Persistance.FileStorage\CLSIDRegistry__001380{9EA4C924-30D5-4BEE-B964-87232F0D1764}Registry__001381Registry__001382SOFTWARE\Classes\Persistance.FileStorage\CurVerRegistry__001383Persistance.FileStorage.1Registry__001384Registry__001385SOFTWARE\Classes\Persistance.FileStorage.1Registry__001386Registry__001387Registry__001388SOFTWARE\Classes\Persistance.FileStorage.1\CLSIDRegistry__001389Registry__001390Registry__001391SOFTWARE\Classes\Persistance.PersistanceManagerRegistry__001392PersistanceManager ClassRegistry__001393Registry__001394SOFTWARE\Classes\Persistance.PersistanceManager\CLSIDRegistry__001395{E3307BA3-17C3-4676-AA7E-663F7A1ECACB}Registry__001396Registry__001397SOFTWARE\Classes\Persistance.PersistanceManager\CurVerRegistry__001398Registry__001399Registry__001400SOFTWARE\Classes\Persistance.PersistanceManager.1Registry__001401Registry__001402Registry__001403SOFTWARE\Classes\Persistance.PersistanceManager.1\CLSIDRegistry__001404Registry__001405Registry__001406SOFTWARE\Classes\Persistance.StringStorageRegistry__001407StringStorage ClassRegistry__001408Registry__001409SOFTWARE\Classes\Persistance.StringStorage\CLSIDRegistry__001410{7E89DCEB-0E6D-4A24-A435-D57FC293B0DF}Registry__001411Registry__001412SOFTWARE\Classes\Persistance.StringStorage\CurVerRegistry__001413Persistance.StringStorage.1Registry__001414Registry__001415SOFTWARE\Classes\Persistance.StringStorage.1Registry__001416Registry__001417Registry__001418SOFTWARE\Classes\Persistance.StringStorage.1\CLSIDRegistry__001419Registry__001420Registry__001421SOFTWARE\Classes\ProgressDlg.ScanJobRegistry__001422ScanJob ClassRegistry__001423Registry__001424SOFTWARE\Classes\ProgressDlg.ScanJob\CLSIDRegistry__001425{12A7F0EC-33F7-4968-9AFD-34D37215184E}Registry__001426Registry__001427SOFTWARE\Classes\ProgressDlg.ScanJob\CurVerRegistry__001428ProgressDlg.ScanJob.1Registry__001429Registry__001430SOFTWARE\Classes\ProgressDlg.ScanJob.1Registry__001431Registry__001432Registry__001433SOFTWARE\Classes\ProgressDlg.ScanJob.1\CLSIDRegistry__001434Registry__001435Registry__001436SOFTWARE\Classes\SAVAdminService.CleanupMediatorRegistry__001437CleanupMediator ClassRegistry__001438Registry__001439SOFTWARE\Classes\SAVAdminService.CleanupMediator\CLSIDRegistry__001440{F2A81486-DE28-4FAF-962A-9836B6C9A06F}Registry__001441Registry__001442SOFTWARE\Classes\SAVAdminService.CleanupMediator\CurVerRegistry__001443SAVAdminService.CleanupMediator.1Registry__001444Registry__001445SOFTWARE\Classes\SAVAdminService.CleanupMediator.1Registry__001446Registry__001447Registry__001448SOFTWARE\Classes\SAVAdminService.CleanupMediator.1\CLSIDRegistry__001449Registry__001450Registry__001451SOFTWARE\Classes\SAVAdminService.DeviceControlSystemAc.1Registry__001452DeviceControlSystemAccess ClassRegistry__001453Registry__001454SOFTWARE\Classes\SAVAdminService.DeviceControlSystemAc.1\CLSIDRegistry__001455{E0577DBF-0123-41F6-BBC7-9E1C94630FD9}Registry__001456Registry__001457SOFTWARE\Classes\SAVAdminService.DeviceControlSystemAcceRegistry__001458Registry__001459Registry__001460SOFTWARE\Classes\SAVAdminService.DeviceControlSystemAcce\CLSIDRegistry__001461Registry__001462Registry__001463SOFTWARE\Classes\SAVAdminService.DeviceControlSystemAcce\CurVerRegistry__001464SAVAdminService.DeviceControlSystemAc.1Registry__001465Registry__001466SOFTWARE\Classes\SAVAdminService.SavConfigEnforcerRegistry__001467SavConfigEnforcer ClassRegistry__001468Registry__001469SOFTWARE\Classes\SAVAdminService.SavConfigEnforcer\CLSIDRegistry__001470{AE5ECDC9-5970-47C0-B0C7-A5F0CC22FD60}Registry__001471Registry__001472SOFTWARE\Classes\SAVAdminService.SavConfigEnforcer\CurVerRegistry__001473SAVAdminService.SavConfigEnforcer.1Registry__001474Registry__001475SOFTWARE\Classes\SAVAdminService.SavConfigEnforcer.1Registry__001476Registry__001477Registry__001478SOFTWARE\Classes\SAVAdminService.SavConfigEnforcer.1\CLSIDRegistry__001479Registry__001480Registry__001481SOFTWARE\Classes\SAVAdminService.SWIRegistrarRegistry__001482SWIRegistrar ClassRegistry__001483Registry__001484SOFTWARE\Classes\SAVAdminService.SWIRegistrar\CLSIDRegistry__001485{A0229167-33FE-4B1C-A5DC-E04312B4E967}Registry__001486Registry__001487SOFTWARE\Classes\SAVAdminService.SWIRegistrar\CurVerRegistry__001488SAVAdminService.SWIRegistrar.1Registry__001489Registry__001490SOFTWARE\Classes\SAVAdminService.SWIRegistrar.1Registry__001491Registry__001492Registry__001493SOFTWARE\Classes\SAVAdminService.SWIRegistrar.1\CLSIDRegistry__001494Registry__001495Registry__001496SOFTWARE\Classes\SAVControl.SophosAntiVirusControlRegistry__001497SophosAntiVirusControl ClassRegistry__001498Registry__001499SOFTWARE\Classes\SAVControl.SophosAntiVirusControl\CLSIDRegistry__001500{332D950C-D4E2-46A3-995C-5AB7D90632BF}Registry__001501Registry__001502SOFTWARE\Classes\SAVControl.SophosAntiVirusControl\CurVerRegistry__001503SAVControl.SophosAntiVirusControl.1Registry__001504Registry__001505SOFTWARE\Classes\SAVControl.SophosAntiVirusControl.1Registry__001506Registry__001507Registry__001508SOFTWARE\Classes\SAVControl.SophosAntiVirusControl.1\CLSIDRegistry__001509Registry__001510Registry__001511SOFTWARE\Classes\SavPlugin.SavUIPluginRegistry__001512SavUIPlugin ClassRegistry__001513Registry__001514SOFTWARE\Classes\SavPlugin.SavUIPlugin\CLSIDRegistry__001515{336215D4-13EC-468D-B556-BDE4BFAD36F7}Registry__001516Registry__001517SOFTWARE\Classes\SavPlugin.SavUIPlugin\CurVerRegistry__001518SavPlugin.SavUIPlugin.1Registry__001519Registry__001520SOFTWARE\Classes\SavPlugin.SavUIPlugin.1Registry__001521Registry__001522Registry__001523SOFTWARE\Classes\SavPlugin.SavUIPlugin.1\CLSIDRegistry__001524Registry__001525Registry__001526SOFTWARE\Classes\ScanEditFacade.ScanEditFacadeFactoryRegistry__001527ScanEditFacadeFactory ClassRegistry__001528Registry__001529SOFTWARE\Classes\ScanEditFacade.ScanEditFacadeFactory\CLSIDRegistry__001530{BFB282A0-6DF6-4E49-9AF9-A4C83ABF45EC}Registry__001531Registry__001532SOFTWARE\Classes\ScanEditFacade.ScanEditFacadeFactory\CurVerRegistry__001533Registry__001534Registry__001535SOFTWARE\Classes\ScanEditFacade.ScanEditFacadeFactory.1Registry__001536Registry__001537Registry__001538SOFTWARE\Classes\ScanEditFacade.ScanEditFacadeFactory.1\CLSIDRegistry__001539Registry__001540Registry__001541SOFTWARE\Classes\ScanEditFacade.ScanJobRegistry__001542Registry__001543Registry__001544SOFTWARE\Classes\ScanEditFacade.ScanJob\CLSIDRegistry__001545{D7BFF7F4-95CF-4145-9EAC-29D46C077501}Registry__001546Registry__001547SOFTWARE\Classes\ScanEditFacade.ScanJob\CurVerRegistry__001548ScanEditFacade.ScanJob.1Registry__001549Registry__001550SOFTWARE\Classes\ScanEditFacade.ScanJob.1Registry__001551Registry__001552Registry__001553SOFTWARE\Classes\ScanEditFacade.ScanJob.1\CLSIDRegistry__001554Registry__001555Registry__001556SOFTWARE\Classes\ScanEditFacade.ScanningConfigRegistry__001557ScanningConfig ClassRegistry__001558Registry__001559SOFTWARE\Classes\ScanEditFacade.ScanningConfig\CLSIDRegistry__001560{FEE51DD7-43B0-43AA-8E79-66FB128510A6}Registry__001561Registry__001562SOFTWARE\Classes\ScanEditFacade.ScanningConfig\CurVerRegistry__001563ScanEditFacade.ScanningConfig.1Registry__001564Registry__001565SOFTWARE\Classes\ScanEditFacade.ScanningConfig.1Registry__001566Registry__001567Registry__001568SOFTWARE\Classes\ScanEditFacade.ScanningConfig.1\CLSIDRegistry__001569Registry__001570Registry__001571SOFTWARE\Classes\ScanEditFacade.ScanSummariserRegistry__001572ScanSummariser ClassRegistry__001573Registry__001574SOFTWARE\Classes\ScanEditFacade.ScanSummariser\CLSIDRegistry__001575{22E72F5A-461B-4180-A469-6B44932E0813}Registry__001576Registry__001577SOFTWARE\Classes\ScanEditFacade.ScanSummariser\CurVerRegistry__001578ScanEditFacade.ScanSummariser.1Registry__001579Registry__001580SOFTWARE\Classes\ScanEditFacade.ScanSummariser.1Registry__001581Registry__001582Registry__001583SOFTWARE\Classes\ScanEditFacade.ScanSummariser.1\CLSIDRegistry__001584Registry__001585Registry__001586SOFTWARE\Classes\ScanManagement.LiveScansCollectionRegistry__001587LiveScansCollection ClassRegistry__001588Registry__001589SOFTWARE\Classes\ScanManagement.LiveScansCollection\CLSIDRegistry__001590{B1B8E588-A97E-4ED7-BEF8-547F03A5D628}Registry__001591Registry__001592SOFTWARE\Classes\ScanManagement.LiveScansCollection\CurVerRegistry__001593Registry__001594Registry__001595SOFTWARE\Classes\ScanManagement.LiveScansCollection.1Registry__001596Registry__001597Registry__001598SOFTWARE\Classes\ScanManagement.LiveScansCollection.1\CLSIDRegistry__001599Registry__001600Registry__001601SOFTWARE\Classes\ScanManagement.ProgressAdapterRegistry__001602ProgressAdapter ClassRegistry__001603Registry__001604SOFTWARE\Classes\ScanManagement.ProgressAdapter\CLSIDRegistry__001605{A64F088B-8FAD-4E70-A7B8-A28E5F4BB839}Registry__001606Registry__001607SOFTWARE\Classes\ScanManagement.ProgressAdapter\CurVerRegistry__001608ScanManagement.ProgressAdapter.1Registry__001609Registry__001610SOFTWARE\Classes\ScanManagement.ProgressAdapter.1Registry__001611Registry__001612Registry__001613SOFTWARE\Classes\ScanManagement.ProgressAdapter.1\CLSIDRegistry__001614Registry__001615Registry__001616SOFTWARE\Classes\ScanManagement.ScanEventHandlerRegistry__001617ScanEventHandler ClassRegistry__001618Registry__001619SOFTWARE\Classes\ScanManagement.ScanEventHandler\CLSIDRegistry__001620{4374C82F-6DA4-4BE8-A299-2228DEBCC651}Registry__001621Registry__001622SOFTWARE\Classes\ScanManagement.ScanEventHandler\CurVerRegistry__001623ScanManagement.ScanEventHandler.1Registry__001624Registry__001625SOFTWARE\Classes\ScanManagement.ScanEventHandler.1Registry__001626Registry__001627Registry__001628SOFTWARE\Classes\ScanManagement.ScanEventHandler.1\CLSIDRegistry__001629Registry__001630Registry__001631SOFTWARE\Classes\ScanManagement.ScanManagerRegistry__001632ScanManager ClassRegistry__001633Registry__001634SOFTWARE\Classes\ScanManagement.ScanManager\CLSIDRegistry__001635{F3038429-69BC-4971-9513-1FF9A2FFE66F}Registry__001636Registry__001637SOFTWARE\Classes\ScanManagement.ScanManager\CurVerRegistry__001638ScanManagement.ScanManager.1Registry__001639Registry__001640SOFTWARE\Classes\ScanManagement.ScanManager.1Registry__001641Registry__001642Registry__001643SOFTWARE\Classes\ScanManagement.ScanManager.1\CLSIDRegistry__001644Registry__001645Registry__001646SOFTWARE\Classes\ScanManagement.ScanManagerFactoryRegistry__001647ScanManagerFactory ClassRegistry__001648Registry__001649SOFTWARE\Classes\ScanManagement.ScanManagerFactory\CLSIDRegistry__001650{2F8A99DA-142C-41AB-BCB8-1298B4C7700D}Registry__001651Registry__001652SOFTWARE\Classes\ScanManagement.ScanManagerFactory\CurVerRegistry__001653Registry__001654Registry__001655SOFTWARE\Classes\ScanManagement.ScanManagerFactory.1Registry__001656Registry__001657Registry__001658SOFTWARE\Classes\ScanManagement.ScanManagerFactory.1\CLSIDRegistry__001659Registry__001660Registry__001661SOFTWARE\Classes\Security.SecurityManagerRegistry__001662SecurityManager ClassRegistry__001663Registry__001664SOFTWARE\Classes\Security.SecurityManager\CLSIDRegistry__001665{CE151C3B-36A1-47AE-B2F4-BF755E54DA5B}Registry__001666Registry__001667SOFTWARE\Classes\Security.SecurityManager\CurVerRegistry__001668Security.SecurityManager.1Registry__001669Registry__001670SOFTWARE\Classes\Security.SecurityManager.1Registry__001671Registry__001672Registry__001673SOFTWARE\Classes\Security.SecurityManager.1\CLSIDRegistry__001674Registry__001675Registry__001676SOFTWARE\Classes\SIPSManagement.SIPSManagerRegistry__001677SIPSManager ClassRegistry__001678Registry__001679SOFTWARE\Classes\SIPSManagement.SIPSManager\CLSIDRegistry__001680{E34A3025-7CC4-4EAF-98C5-60A12083FF37}Registry__001681Registry__001682SOFTWARE\Classes\SIPSManagement.SIPSManager\CurVerRegistry__001683Registry__001684Registry__001685SOFTWARE\Classes\SIPSManagement.SIPSManager.1Registry__001686Registry__001687Registry__001688SOFTWARE\Classes\SIPSManagement.SIPSManager.1\CLSIDRegistry__001689Registry__001690Registry__001691SOFTWARE\Classes\Sophos.ContextMenuHandlerRegistry__001692ContextMenuHandler ClassRegistry__001693Registry__001694SOFTWARE\Classes\Sophos.ContextMenuHandler\CLSIDRegistry__001695{A3A1D8A1-006D-4B93-BA27-6F6B4C9C4F1D}Registry__001696Registry__001697SOFTWARE\Classes\Sophos.ContextMenuHandler\CurVerRegistry__001698Sophos.ContextMenuHandler.1Registry__001699Registry__001700SOFTWARE\Classes\Sophos.ContextMenuHandler.1Registry__001701Registry__001702Registry__001703SOFTWARE\Classes\Sophos.ContextMenuHandler.1\CLSIDRegistry__001704Registry__001705Registry__001706SOFTWARE\Classes\Sophos.SavXP.MainGUIRegistry__001707SavMainGUI ClassRegistry__001708Registry__001709SOFTWARE\Classes\Sophos.SavXP.MainGUI\CLSIDRegistry__001710{24DC0815-9D82-47FD-81B3-11DE033EF7A3}Registry__001711Registry__001712SOFTWARE\Classes\Sophos.SavXP.MainGUI\CurVerRegistry__001713Sophos.SavXP.MainGUI.1Registry__001714Registry__001715SOFTWARE\Classes\Sophos.SavXP.MainGUI.1Registry__001716Registry__001717Registry__001718SOFTWARE\Classes\Sophos.SavXP.MainGUI.1\CLSIDRegistry__001719Registry__001720Registry__001721SOFTWARE\Classes\SophtainerAdapter.AdapterRegistry__001722Adapter ClassRegistry__001723Registry__001724SOFTWARE\Classes\SophtainerAdapter.Adapter\CLSIDRegistry__001725{FCDDAB65-9BBB-45C6-9FED-0459B016D91D}Registry__001726Registry__001727SOFTWARE\Classes\SophtainerAdapter.Adapter\CurVerRegistry__001728SophtainerAdapter.Adapter.1Registry__001729Registry__001730SOFTWARE\Classes\SophtainerAdapter.Adapter.1Registry__001731Registry__001732Registry__001733SOFTWARE\Classes\SophtainerAdapter.Adapter.1\CLSIDRegistry__001734Registry__001735Registry__001736SOFTWARE\Classes\SophtainerAdapter.ArchiveTypeInfoRegistry__001737ArchiveTypeInfo ClassRegistry__001738Registry__001739SOFTWARE\Classes\SophtainerAdapter.ArchiveTypeInfo\CLSIDRegistry__001740{4F440D2E-09B6-4AB0-B1CE-2A382049031C}Registry__001741Registry__001742SOFTWARE\Classes\SophtainerAdapter.ArchiveTypeInfo\CurVerRegistry__001743SophtainerAdapter.ArchiveTypeInfo.1Registry__001744Registry__001745SOFTWARE\Classes\SophtainerAdapter.ArchiveTypeInfo.1Registry__001746Registry__001747Registry__001748SOFTWARE\Classes\SophtainerAdapter.ArchiveTypeInfo.1\CLSIDRegistry__001749Registry__001750Registry__001751SOFTWARE\Classes\SWIManagement.SWIManagerRegistry__001752SWIManager ClassRegistry__001753Registry__001754SOFTWARE\Classes\SWIManagement.SWIManager\CLSIDRegistry__001755{886B30AF-350A-45c8-A90C-C48C94B50FD4}Registry__001756Registry__001757SOFTWARE\Classes\SWIManagement.SWIManager\CurVerRegistry__001758Registry__001759Registry__001760SOFTWARE\Classes\SWIManagement.SWIManager.1Registry__001761Registry__001762Registry__001763SOFTWARE\Classes\SWIManagement.SWIManager.1\CLSIDRegistry__001764Registry__001765Registry__001766SOFTWARE\Classes\SystemInformation.IDEInfoRegistry__001767IDEInfo ClassRegistry__001768Registry__001769SOFTWARE\Classes\SystemInformation.IDEInfo\CLSIDRegistry__001770{F0DDF22F-B82E-4DA6-A31D-1020A770DA09}Registry__001771Registry__001772SOFTWARE\Classes\SystemInformation.IDEInfo\CurVerRegistry__001773SystemInformation.IDEInfo.1Registry__001774Registry__001775SOFTWARE\Classes\SystemInformation.IDEInfo.1Registry__001776Registry__001777Registry__001778SOFTWARE\Classes\SystemInformation.IDEInfo.1\CLSIDRegistry__001779Registry__001780Registry__001781SOFTWARE\Classes\SystemInformation.InfoProviderRegistry__001782InfoProvider ClassRegistry__001783Registry__001784SOFTWARE\Classes\SystemInformation.InfoProvider\CLSIDRegistry__001785{D5A2B7F4-264D-4B04-B499-14D117BACA39}Registry__001786Registry__001787SOFTWARE\Classes\SystemInformation.InfoProvider\CurVerRegistry__001788Registry__001789Registry__001790SOFTWARE\Classes\SystemInformation.InfoProvider.1Registry__001791Registry__001792Registry__001793SOFTWARE\Classes\SystemInformation.InfoProvider.1\CLSIDRegistry__001794Registry__001795Registry__001796SOFTWARE\Classes\SystemInformation.SaviSubTypeDSRegistry__001797SaviSubTypeDS ClassRegistry__001798Registry__001799SOFTWARE\Classes\SystemInformation.SaviSubTypeDS\CLSIDRegistry__001800{A5DE9503-76B9-464A-9DAC-808901E4E126}Registry__001801Registry__001802SOFTWARE\Classes\SystemInformation.SaviSubTypeDS\CurVerRegistry__001803SystemInformation.SaviSubTypeDS.1Registry__001804Registry__001805SOFTWARE\Classes\SystemInformation.SaviSubTypeDS.1Registry__001806Registry__001807Registry__001808SOFTWARE\Classes\SystemInformation.SaviSubTypeDS.1\CLSIDRegistry__001809Registry__001810Registry__001811SOFTWARE\Classes\TamperProtectionControl.TamperProtectionControlRegistry__001812TamperProtectionControl ClassRegistry__001813Registry__001814SOFTWARE\Classes\TamperProtectionControl.TamperProtectionControl\CLSIDRegistry__001815{5D938AB8-22BB-4ffe-A766-8C0EE2EBF71E}Registry__001816Registry__001817SOFTWARE\Classes\TamperProtectionControl.TamperProtectionControl\CurVerRegistry__001818TamperProtectionControl.TamperProtectionControl.1Registry__001819Registry__001820SOFTWARE\Classes\TamperProtectionControl.TamperProtectionControl.1Registry__001821Registry__001822Registry__001823SOFTWARE\Classes\TamperProtectionControl.TamperProtectionControl.1\CLSIDRegistry__001824Registry__001825Registry__001826SOFTWARE\Classes\TamperProtectionManagement.TamperProtectionManagerRegistry__001827TamperProtectionManager ClassRegistry__001828Registry__001829SOFTWARE\Classes\TamperProtectionManagement.TamperProtectionManager\CLSIDRegistry__001830{60C50B2D-F956-4976-B3BE-6C21C88A32DF}Registry__001831Registry__001832SOFTWARE\Classes\TamperProtectionManagement.TamperProtectionManager\CurVerRegistry__001833Registry__001834Registry__001835SOFTWARE\Classes\TamperProtectionManagement.TamperProtectionManager.1Registry__001836Registry__001837Registry__001838SOFTWARE\Classes\TamperProtectionManagement.TamperProtectionManager.1\CLSIDRegistry__001839Registry__001840Registry__001841SOFTWARE\Classes\TamperProtectionPlugin.TamperProtectionUIPluginRegistry__001842TamperProtectionUIPlugin ClassRegistry__001843Registry__001844SOFTWARE\Classes\TamperProtectionPlugin.TamperProtectionUIPlugin\CLSIDRegistry__001845{13D929D2-7083-11DE-A12A-000C29059B23}Registry__001846Registry__001847SOFTWARE\Classes\TamperProtectionPlugin.TamperProtectionUIPlugin\CurVerRegistry__001848TamperProtectionPlugin.TamperProtectionUIPlugin.1Registry__001849Registry__001850SOFTWARE\Classes\TamperProtectionPlugin.TamperProtectionUIPlugin.1Registry__001851Registry__001852Registry__001853SOFTWARE\Classes\TamperProtectionPlugin.TamperProtectionUIPlugin.1\CLSIDRegistry__001854Registry__001855Registry__001856SOFTWARE\Classes\ThreatDetection.ScannableDirItemFacto.1Registry__001857ScannableDirItemFactory ClassRegistry__001858Registry__001859SOFTWARE\Classes\ThreatDetection.ScannableDirItemFacto.1\CLSIDRegistry__001860{B8AA7BDF-33D9-4D54-8543-245A59F9F762}Registry__001861Registry__001862SOFTWARE\Classes\ThreatDetection.ScannableDirItemFactoryRegistry__001863Registry__001864Registry__001865SOFTWARE\Classes\ThreatDetection.ScannableDirItemFactory\CLSIDRegistry__001866Registry__001867Registry__001868SOFTWARE\Classes\ThreatDetection.ScannableDirItemFactory\CurVerRegistry__001869Registry__001870Registry__001871SOFTWARE\Classes\ThreatDetection.ScannableFileRegistry__001872ScannableFile ClassRegistry__001873Registry__001874SOFTWARE\Classes\ThreatDetection.ScannableFile\CLSIDRegistry__001875{00D9EF91-C746-4804-95A6-5F263655EFE3}Registry__001876Registry__001877SOFTWARE\Classes\ThreatDetection.ScannableFile\CurVerRegistry__001878ThreatDetection.ScannableFile.1Registry__001879Registry__001880SOFTWARE\Classes\ThreatDetection.ScannableFile.1Registry__001881Registry__001882Registry__001883SOFTWARE\Classes\ThreatDetection.ScannableFile.1\CLSIDRegistry__001884Registry__001885Registry__001886SOFTWARE\Classes\ThreatDetection.ScannableFolderRegistry__001887ScannableFolder ClassRegistry__001888Registry__001889SOFTWARE\Classes\ThreatDetection.ScannableFolder\CLSIDRegistry__001890{2EA49BFE-3306-45B8-AF63-A72C2ED0729D}Registry__001891Registry__001892SOFTWARE\Classes\ThreatDetection.ScannableFolder\CurVerRegistry__001893ThreatDetection.ScannableFolder.1Registry__001894Registry__001895SOFTWARE\Classes\ThreatDetection.ScannableFolder.1Registry__001896Registry__001897Registry__001898SOFTWARE\Classes\ThreatDetection.ScannableFolder.1\CLSIDRegistry__001899Registry__001900Registry__001901SOFTWARE\Classes\ThreatDetection.ScannableMemoryRegistry__001902ScannableMemory ClassRegistry__001903Registry__001904SOFTWARE\Classes\ThreatDetection.ScannableMemory\CLSIDRegistry__001905{58BC5587-7F1C-47F6-969D-81707841EECB}Registry__001906Registry__001907SOFTWARE\Classes\ThreatDetection.ScannableMemory\CurVerRegistry__001908ThreatDetection.ScannableMemory.1Registry__001909Registry__001910SOFTWARE\Classes\ThreatDetection.ScannableMemory.1Registry__001911Registry__001912Registry__001913SOFTWARE\Classes\ThreatDetection.ScannableMemory.1\CLSIDRegistry__001914Registry__001915Registry__001916SOFTWARE\Classes\ThreatDetection.ScannableMemoryFactor.1Registry__001917ScannableMemoryFactory ClassRegistry__001918Registry__001919SOFTWARE\Classes\ThreatDetection.ScannableMemoryFactor.1\CLSIDRegistry__001920{49179314-FA40-43FF-80D3-94F28DCCCA97}Registry__001921Registry__001922SOFTWARE\Classes\ThreatDetection.ScannableMemoryFactoryRegistry__001923Registry__001924Registry__001925SOFTWARE\Classes\ThreatDetection.ScannableMemoryFactory\CLSIDRegistry__001926Registry__001927Registry__001928SOFTWARE\Classes\ThreatDetection.ScannableMemoryFactory\CurVerRegistry__001929Registry__001930Registry__001931SOFTWARE\Classes\ThreatDetection.ScannableNodeRegistry__001932ScannableNode ClassRegistry__001933Registry__001934SOFTWARE\Classes\ThreatDetection.ScannableNode\CLSIDRegistry__001935{2ABD9714-B0BC-4947-945D-D0FB2F19538F}Registry__001936Registry__001937SOFTWARE\Classes\ThreatDetection.ScannableNode\CurVerRegistry__001938ThreatDetection.ScannableNode.1Registry__001939Registry__001940SOFTWARE\Classes\ThreatDetection.ScannableNode.1Registry__001941Registry__001942Registry__001943SOFTWARE\Classes\ThreatDetection.ScannableNode.1\CLSIDRegistry__001944Registry__001945Registry__001946SOFTWARE\Classes\ThreatDetection.ScannableNodeFactoryRegistry__001947ScannableNodeFactory ClassRegistry__001948Registry__001949SOFTWARE\Classes\ThreatDetection.ScannableNodeFactory\CLSIDRegistry__001950{82A2CDA8-DEC3-4531-811C-B45A1FE0FDC3}Registry__001951Registry__001952SOFTWARE\Classes\ThreatDetection.ScannableNodeFactory\CurVerRegistry__001953Registry__001954Registry__001955SOFTWARE\Classes\ThreatDetection.ScannableNodeFactory.1Registry__001956Registry__001957Registry__001958SOFTWARE\Classes\ThreatDetection.ScannableNodeFactory.1\CLSIDRegistry__001959Registry__001960Registry__001961SOFTWARE\Classes\ThreatDetection.ScannableRawFSFactRegistry__001962ScannableRawFSFactory ClassRegistry__001963Registry__001964SOFTWARE\Classes\ThreatDetection.ScannableRawFSFact\CLSIDRegistry__001965{657a0646-89ba-4f76-b275-2162ed28d7f3}Registry__001966Registry__001967SOFTWARE\Classes\ThreatDetection.ScannableRawFSFact\CurVerRegistry__001968Registry__001969Registry__001970SOFTWARE\Classes\ThreatDetection.ScannableRawFSFact.1Registry__001971Registry__001972Registry__001973SOFTWARE\Classes\ThreatDetection.ScannableRawFSFact.1\CLSIDRegistry__001974Registry__001975Registry__001976SOFTWARE\Classes\ThreatDetection.ScannableRegistryRegistry__001977ScannableRegistry ClassRegistry__001978Registry__001979SOFTWARE\Classes\ThreatDetection.ScannableRegistry\CLSIDRegistry__001980{A65C00F8-2FF9-4CAF-BEC3-6A3FC30B7802}Registry__001981Registry__001982SOFTWARE\Classes\ThreatDetection.ScannableRegistry\CurVerRegistry__001983ThreatDetection.ScannableRegistry.1Registry__001984Registry__001985SOFTWARE\Classes\ThreatDetection.ScannableRegistry.1Registry__001986Registry__001987Registry__001988SOFTWARE\Classes\ThreatDetection.ScannableRegistry.1\CLSIDRegistry__001989Registry__001990Registry__001991SOFTWARE\Classes\ThreatDetection.ScannableRegistryFact.1Registry__001992ScannableRegistryFactory ClassRegistry__001993Registry__001994SOFTWARE\Classes\ThreatDetection.ScannableRegistryFact.1\CLSIDRegistry__001995{29CCDC75-2F75-42C9-A3B6-44B644206629}Registry__001996Registry__001997SOFTWARE\Classes\ThreatDetection.ScannableRegistryFactorRegistry__001998Registry__001999Registry__002000SOFTWARE\Classes\ThreatDetection.ScannableRegistryFactor\CLSIDRegistry__002001Registry__002002Registry__002003SOFTWARE\Classes\ThreatDetection.ScannableRegistryFactor\CurVerRegistry__002004Registry__002005Registry__002006SOFTWARE\Classes\ThreatDetection.ScannableShellItemRegistry__002007ScannableShellItem ClassRegistry__002008Registry__002009SOFTWARE\Classes\ThreatDetection.ScannableShellItem\CLSIDRegistry__002010{193EA8CB-5DED-446d-902C-50269F636156}Registry__002011Registry__002012SOFTWARE\Classes\ThreatDetection.ScannableShellItem\CurVerRegistry__002013ThreatDetection.ScannableShellItem.1Registry__002014Registry__002015SOFTWARE\Classes\ThreatDetection.ScannableShellItem.1Registry__002016Registry__002017Registry__002018SOFTWARE\Classes\ThreatDetection.ScannableShellItem.1\CLSIDRegistry__002019Registry__002020Registry__002021SOFTWARE\Classes\ThreatDetection.SOCDecomposerRegistry__002022SOCDecomposer ClassRegistry__002023Registry__002024SOFTWARE\Classes\ThreatDetection.SOCDecomposer\CLSIDRegistry__002025{8A1E4EB8-707D-4386-AAE0-6D3670411A57}Registry__002026Registry__002027SOFTWARE\Classes\ThreatDetection.SOCDecomposer\CurVerRegistry__002028ThreatDetection.SOCDecomposer.1Registry__002029Registry__002030SOFTWARE\Classes\ThreatDetection.SOCDecomposer.1Registry__002031Registry__002032Registry__002033SOFTWARE\Classes\ThreatDetection.SOCDecomposer.1\CLSIDRegistry__002034Registry__002035Registry__002036SOFTWARE\Classes\ThreatDetection.SOCDecomposerFactoryRegistry__002037SOCDecomposerFactory ClassRegistry__002038Registry__002039SOFTWARE\Classes\ThreatDetection.SOCDecomposerFactory\CLSIDRegistry__002040{6B1F0B0E-4C12-4D52-A33A-4B37E716E9E5}Registry__002041Registry__002042SOFTWARE\Classes\ThreatDetection.SOCDecomposerFactory\CurVerRegistry__002043Registry__002044Registry__002045SOFTWARE\Classes\ThreatDetection.SOCDecomposerFactory.1Registry__002046Registry__002047Registry__002048SOFTWARE\Classes\ThreatDetection.SOCDecomposerFactory.1\CLSIDRegistry__002049Registry__002050Registry__002051SOFTWARE\Classes\ThreatDetection.SOCollectionRegistry__002052SOCollection ClassRegistry__002053Registry__002054SOFTWARE\Classes\ThreatDetection.SOCollection\CLSIDRegistry__002055{DA0465CA-BA6C-448A-BFBB-D3538F97B904}Registry__002056Registry__002057SOFTWARE\Classes\ThreatDetection.SOCollection\CurVerRegistry__002058ThreatDetection.SOCollection.1Registry__002059Registry__002060SOFTWARE\Classes\ThreatDetection.SOCollection.1Registry__002061Registry__002062Registry__002063SOFTWARE\Classes\ThreatDetection.SOCollection.1\CLSIDRegistry__002064Registry__002065Registry__002066SOFTWARE\Classes\ThreatDetection.SOCollectionFactoryRegistry__002067SOCollectionFactory ClassRegistry__002068Registry__002069SOFTWARE\Classes\ThreatDetection.SOCollectionFactory\CLSIDRegistry__002070{B3DAD7A6-E6A8-445D-A76B-0BCF62DA0DC9}Registry__002071Registry__002072SOFTWARE\Classes\ThreatDetection.SOCollectionFactory\CurVerRegistry__002073Registry__002074Registry__002075SOFTWARE\Classes\ThreatDetection.SOCollectionFactory.1Registry__002076Registry__002077Registry__002078SOFTWARE\Classes\ThreatDetection.SOCollectionFactory.1\CLSIDRegistry__002079Registry__002080Registry__002081SOFTWARE\Classes\ThreatDetection.TDEFactoryRegistry__002082TDEFactory ClassRegistry__002083Registry__002084SOFTWARE\Classes\ThreatDetection.TDEFactory\CLSIDRegistry__002085{BB63D77C-6617-418A-AEEB-606C19C6ADB8}Registry__002086Registry__002087SOFTWARE\Classes\ThreatDetection.TDEFactory\CurVerRegistry__002088Registry__002089Registry__002090SOFTWARE\Classes\ThreatDetection.TDEFactory.1Registry__002091Registry__002092Registry__002093SOFTWARE\Classes\ThreatDetection.TDEFactory.1\CLSIDRegistry__002094Registry__002095Registry__002096SOFTWARE\Classes\ThreatDetection.ThreatDetectionEngineRegistry__002097ThreatDetectionEngine ClassRegistry__002098Registry__002099SOFTWARE\Classes\ThreatDetection.ThreatDetectionEngine\CLSIDRegistry__002100{8FB6EE5F-C12A-4E86-BC91-13151BB88C6B}Registry__002101Registry__002102SOFTWARE\Classes\ThreatDetection.ThreatDetectionEngine\CurVerRegistry__002103ThreatDetection.ThreatDetectionEngine.1Registry__002104Registry__002105SOFTWARE\Classes\ThreatDetection.ThreatDetectionEngine.1Registry__002106Registry__002107Registry__002108SOFTWARE\Classes\ThreatDetection.ThreatDetectionEngine.1\CLSIDRegistry__002109Registry__002110Registry__002111SOFTWARE\Classes\ThreatManagement.AuthoriseCurativeAct.1Registry__002112AuthoriseCurativeAction ClassRegistry__002113Registry__002114SOFTWARE\Classes\ThreatManagement.AuthoriseCurativeAct.1\CLSIDRegistry__002115{ACC1438A-558C-4D28-9E7C-98533F2A0B48}Registry__002116Registry__002117SOFTWARE\Classes\ThreatManagement.AuthoriseCurativeActioRegistry__002118Registry__002119Registry__002120SOFTWARE\Classes\ThreatManagement.AuthoriseCurativeActio\CLSIDRegistry__002121Registry__002122Registry__002123SOFTWARE\Classes\ThreatManagement.AuthoriseCurativeActio\CurVerRegistry__002124ThreatManagement.AuthoriseCurativeAct.1Registry__002125Registry__002126SOFTWARE\Classes\ThreatManagement.CurativeActionFactoryRegistry__002127CurativeActionFactory ClassRegistry__002128Registry__002129SOFTWARE\Classes\ThreatManagement.CurativeActionFactory\CLSIDRegistry__002130{06B63C91-FBE3-4C0B-A279-E25640912D85}Registry__002131Registry__002132SOFTWARE\Classes\ThreatManagement.CurativeActionFactory\CurVerRegistry__002133Registry__002134Registry__002135SOFTWARE\Classes\ThreatManagement.CurativeActionFactory.1Registry__002136Registry__002137Registry__002138SOFTWARE\Classes\ThreatManagement.CurativeActionFactory.1\CLSIDRegistry__002139Registry__002140Registry__002141SOFTWARE\Classes\ThreatManagement.DeleteCActionRegistry__002142DeleteCurativeAction ClassRegistry__002143Registry__002144SOFTWARE\Classes\ThreatManagement.DeleteCAction\CLSIDRegistry__002145{FC8A2C67-7D8D-43a2-800B-1261E62B9940}Registry__002146Registry__002147SOFTWARE\Classes\ThreatManagement.DeleteCAction\CurVerRegistry__002148ThreatManagement.DeleteCAction.1Registry__002149Registry__002150SOFTWARE\Classes\ThreatManagement.DeleteCAction.1Registry__002151Registry__002152Registry__002153SOFTWARE\Classes\ThreatManagement.DeleteCAction.1\CLSIDRegistry__002154Registry__002155Registry__002156SOFTWARE\Classes\ThreatManagement.DisinfectCActionRegistry__002157DisinfectCurativeAction ClassRegistry__002158Registry__002159SOFTWARE\Classes\ThreatManagement.DisinfectCAction\CLSIDRegistry__002160{8869F215-6852-4227-831A-0674B9C8FE46}Registry__002161Registry__002162SOFTWARE\Classes\ThreatManagement.DisinfectCAction\CurVerRegistry__002163ThreatManagement.DisinfectCAction.1Registry__002164Registry__002165SOFTWARE\Classes\ThreatManagement.DisinfectCAction.1Registry__002166Registry__002167Registry__002168SOFTWARE\Classes\ThreatManagement.DisinfectCAction.1\CLSIDRegistry__002169Registry__002170Registry__002171SOFTWARE\Classes\ThreatManagement.DisinfectSectorCActionRegistry__002172DisinfectSectorCurativeAction ClassRegistry__002173Registry__002174SOFTWARE\Classes\ThreatManagement.DisinfectSectorCAction\CLSIDRegistry__002175{CEABCB15-F770-4e4b-8FB9-11F592C7DF9B}Registry__002176Registry__002177SOFTWARE\Classes\ThreatManagement.DisinfectSectorCAction\CurVerRegistry__002178ThreatManagement.DisinfectSectorCAction.1Registry__002179Registry__002180SOFTWARE\Classes\ThreatManagement.DisinfectSectorCAction.1Registry__002181Registry__002182Registry__002183SOFTWARE\Classes\ThreatManagement.DisinfectSectorCAction.1\CLSIDRegistry__002184Registry__002185Registry__002186SOFTWARE\Classes\ThreatManagement.FileOpProcessorRegistry__002187FileOpProcessor ClassRegistry__002188Registry__002189SOFTWARE\Classes\ThreatManagement.FileOpProcessor\CLSIDRegistry__002190{88639CED-DF5A-4A04-BB81-80DCB0434FEE}Registry__002191Registry__002192SOFTWARE\Classes\ThreatManagement.FileOpProcessor\CurVerRegistry__002193ThreatManagement.FileOpProcessor.1Registry__002194Registry__002195SOFTWARE\Classes\ThreatManagement.FileOpProcessor.1Registry__002196Registry__002197Registry__002198SOFTWARE\Classes\ThreatManagement.FileOpProcessor.1\CLSIDRegistry__002199Registry__002200Registry__002201SOFTWARE\Classes\ThreatManagement.FileOpProcessorFacto.1Registry__002202FileOpProcessorFactory ClassRegistry__002203Registry__002204SOFTWARE\Classes\ThreatManagement.FileOpProcessorFacto.1\CLSIDRegistry__002205{9B74A240-F5D0-4A2D-AC3F-D8CE11860DE9}Registry__002206Registry__002207SOFTWARE\Classes\ThreatManagement.FileOpProcessorFactoryRegistry__002208Registry__002209Registry__002210SOFTWARE\Classes\ThreatManagement.FileOpProcessorFactory\CLSIDRegistry__002211Registry__002212Registry__002213SOFTWARE\Classes\ThreatManagement.FileOpProcessorFactory\CurVerRegistry__002214Registry__002215Registry__002216SOFTWARE\Classes\ThreatManagement.MoveCActionRegistry__002217MoveCurativeAction ClassRegistry__002218Registry__002219SOFTWARE\Classes\ThreatManagement.MoveCAction\CLSIDRegistry__002220{E9990F77-BF0E-42e3-A004-26EB3AC3C4D9}Registry__002221Registry__002222SOFTWARE\Classes\ThreatManagement.MoveCAction\CurVerRegistry__002223ThreatManagement.MoveCAction.1Registry__002224Registry__002225SOFTWARE\Classes\ThreatManagement.MoveCAction.1Registry__002226Registry__002227Registry__002228SOFTWARE\Classes\ThreatManagement.MoveCAction.1\CLSIDRegistry__002229Registry__002230Registry__002231SOFTWARE\Classes\ThreatManagement.PUAThreatRegistry__002232PUAThreat ClassRegistry__002233Registry__002234SOFTWARE\Classes\ThreatManagement.PUAThreat\CLSIDRegistry__002235{95039F11-5568-47F0-8A9E-0EA488CD7FA9}Registry__002236Registry__002237SOFTWARE\Classes\ThreatManagement.PUAThreat\CurVerRegistry__002238ThreatManagement.PUAThreat.1Registry__002239Registry__002240SOFTWARE\Classes\ThreatManagement.PUAThreat.1Registry__002241Registry__002242Registry__002243SOFTWARE\Classes\ThreatManagement.PUAThreat.1\CLSIDRegistry__002244Registry__002245Registry__002246SOFTWARE\Classes\ThreatManagement.QuarantinedThreatRegistry__002247QuarantinedThreat ClassRegistry__002248Registry__002249SOFTWARE\Classes\ThreatManagement.QuarantinedThreat\CLSIDRegistry__002250{29541DC1-AB1B-4375-9989-5A3CD9411DB7}Registry__002251Registry__002252SOFTWARE\Classes\ThreatManagement.QuarantinedThreat\CurVerRegistry__002253ThreatManagement.QuarantinedThreat.1Registry__002254Registry__002255SOFTWARE\Classes\ThreatManagement.QuarantinedThreat.1Registry__002256Registry__002257Registry__002258SOFTWARE\Classes\ThreatManagement.QuarantinedThreat.1\CLSIDRegistry__002259Registry__002260Registry__002261SOFTWARE\Classes\ThreatManagement.QuarantineManagerRegistry__002262QuarantineManager ClassRegistry__002263Registry__002264SOFTWARE\Classes\ThreatManagement.QuarantineManager\CLSIDRegistry__002265{E40506BF-49E6-412F-B741-8FC3097AD102}Registry__002266Registry__002267SOFTWARE\Classes\ThreatManagement.QuarantineManager\CurVerRegistry__002268Registry__002269Registry__002270SOFTWARE\Classes\ThreatManagement.QuarantineManager.1Registry__002271Registry__002272Registry__002273SOFTWARE\Classes\ThreatManagement.QuarantineManager.1\CLSIDRegistry__002274Registry__002275Registry__002276SOFTWARE\Classes\ThreatManagement.QuarantineManagerFac.1Registry__002277QuarantineManagerFacade ClassRegistry__002278Registry__002279SOFTWARE\Classes\ThreatManagement.QuarantineManagerFac.1\CLSIDRegistry__002280{806E249E-5A45-431A-B493-9FA561262B34}Registry__002281Registry__002282SOFTWARE\Classes\ThreatManagement.QuarantineManagerFacadRegistry__002283Registry__002284Registry__002285SOFTWARE\Classes\ThreatManagement.QuarantineManagerFacad\CLSIDRegistry__002286Registry__002287Registry__002288SOFTWARE\Classes\ThreatManagement.QuarantineManagerFacad\CurVerRegistry__002289Registry__002290Registry__002291SOFTWARE\Classes\ThreatManagement.RemoveCurativeActionRegistry__002292RemoveCurativeAction ClassRegistry__002293Registry__002294SOFTWARE\Classes\ThreatManagement.RemoveCurativeAction\CLSIDRegistry__002295{3A06EA25-3C7C-483C-BA17-C80B6A0735EF}Registry__002296Registry__002297SOFTWARE\Classes\ThreatManagement.RemoveCurativeAction\CurVerRegistry__002298ThreatManagement.RemoveCurativeAction.1Registry__002299Registry__002300SOFTWARE\Classes\ThreatManagement.RemoveCurativeAction.1Registry__002301Registry__002302Registry__002303SOFTWARE\Classes\ThreatManagement.RemoveCurativeAction.1\CLSIDRegistry__002304Registry__002305Registry__002306SOFTWARE\Classes\ThreatManagement.ThreatRegistry__002307Threat ClassRegistry__002308Registry__002309SOFTWARE\Classes\ThreatManagement.Threat\CLSIDRegistry__002310{10D71A3B-4635-4A8F-A410-59B6F12806E8}Registry__002311Registry__002312SOFTWARE\Classes\ThreatManagement.Threat\CurVerRegistry__002313ThreatManagement.Threat.1Registry__002314Registry__002315SOFTWARE\Classes\ThreatManagement.Threat.1Registry__002316Registry__002317Registry__002318SOFTWARE\Classes\ThreatManagement.Threat.1\CLSIDRegistry__002319Registry__002320Registry__002321SOFTWARE\Classes\ThreatManagement.ThreatFactoryRegistry__002322ThreatFactory ClassRegistry__002323Registry__002324SOFTWARE\Classes\ThreatManagement.ThreatFactory\CLSIDRegistry__002325{95021790-D0D0-4304-8959-78290DC7A3E6}Registry__002326Registry__002327SOFTWARE\Classes\ThreatManagement.ThreatFactory\CurVerRegistry__002328Registry__002329Registry__002330SOFTWARE\Classes\ThreatManagement.ThreatFactory.1Registry__002331Registry__002332Registry__002333SOFTWARE\Classes\ThreatManagement.ThreatFactory.1\CLSIDRegistry__002334Registry__002335Registry__002336SOFTWARE\Classes\Translators.ClipRegistry__002337Clip ClassRegistry__002338Registry__002339SOFTWARE\Classes\Translators.Clip\CLSIDRegistry__002340{EA86A16C-88D1-4631-BA2A-BE168C15C3E7}Registry__002341Registry__002342SOFTWARE\Classes\Translators.Clip\CurVerRegistry__002343Translators.Clip.1Registry__002344Registry__002345SOFTWARE\Classes\Translators.Clip.1Registry__002346Registry__002347Registry__002348SOFTWARE\Classes\Translators.Clip.1\CLSIDRegistry__002349Registry__002350Registry__002351SOFTWARE\Classes\Translators.ConfigurationStorageRegistry__002352ConfigurationStorage ClassRegistry__002353Registry__002354SOFTWARE\Classes\Translators.ConfigurationStorage\CLSIDRegistry__002355{B09A9C88-C4A8-4323-957C-5169EF795072}Registry__002356Registry__002357SOFTWARE\Classes\Translators.ConfigurationStorage\CurVerRegistry__002358Translators.ConfigurationStorage.1Registry__002359Registry__002360SOFTWARE\Classes\Translators.ConfigurationStorage.1Registry__002361Registry__002362Registry__002363SOFTWARE\Classes\Translators.ConfigurationStorage.1\CLSIDRegistry__002364Registry__002365Registry__002366SOFTWARE\Classes\Translators.DateTranslatorRegistry__002367DateTranslator ClassRegistry__002368Registry__002369SOFTWARE\Classes\Translators.DateTranslator\CLSIDRegistry__002370{B1129AE5-DC7F-4B63-9188-4CAA57F4FB97}Registry__002371Registry__002372SOFTWARE\Classes\Translators.DateTranslator\CurVerRegistry__002373Translators.DateTranslator.1Registry__002374Registry__002375SOFTWARE\Classes\Translators.DateTranslator.1Registry__002376Registry__002377Registry__002378SOFTWARE\Classes\Translators.DateTranslator.1\CLSIDRegistry__002379Registry__002380Registry__002381SOFTWARE\Classes\Translators.ExtensionListRegistry__002382ExtensionList ClassRegistry__002383Registry__002384SOFTWARE\Classes\Translators.ExtensionList\CLSIDRegistry__002385{153432EA-FD87-46ED-9A43-6FCFC617DBCB}Registry__002386Registry__002387SOFTWARE\Classes\Translators.ExtensionList\CurVerRegistry__002388Translators.ExtensionList.1Registry__002389Registry__002390SOFTWARE\Classes\Translators.ExtensionList.1Registry__002391Registry__002392Registry__002393SOFTWARE\Classes\Translators.ExtensionList.1\CLSIDRegistry__002394Registry__002395Registry__002396SOFTWARE\Classes\Translators.ListRegistry__002397List ClassRegistry__002398Registry__002399SOFTWARE\Classes\Translators.List\CLSIDRegistry__002400{21AACD51-A3E7-40A9-B9FC-D7CCFC6601DA}Registry__002401Registry__002402SOFTWARE\Classes\Translators.List\CurVerRegistry__002403Translators.List.1Registry__002404Registry__002405SOFTWARE\Classes\Translators.List.1Registry__002406Registry__002407Registry__002408SOFTWARE\Classes\Translators.List.1\CLSIDRegistry__002409Registry__002410Registry__002411SOFTWARE\Classes\Translators.PathTranslatorRegistry__002412PathTranslator ClassRegistry__002413Registry__002414SOFTWARE\Classes\Translators.PathTranslator\CLSIDRegistry__002415{F7F5C559-2BD9-4A58-9411-24BB9C5B87F2}Registry__002416Registry__002417SOFTWARE\Classes\Translators.PathTranslator\CurVerRegistry__002418Translators.PathTranslator.1Registry__002419Registry__002420SOFTWARE\Classes\Translators.PathTranslator.1Registry__002421Registry__002422Registry__002423SOFTWARE\Classes\Translators.PathTranslator.1\CLSIDRegistry__002424Registry__002425Registry__002426SOFTWARE\Classes\Translators.PersistanceTranslatorRegistry__002427PersistanceTranslator ClassRegistry__002428Registry__002429SOFTWARE\Classes\Translators.PersistanceTranslator\CLSIDRegistry__002430{5AC7C109-DEE0-455A-AA1C-81D7BDCC6F4C}Registry__002431Registry__002432SOFTWARE\Classes\Translators.PersistanceTranslator\CurVerRegistry__002433Translators.PersistanceTranslator.1Registry__002434Registry__002435SOFTWARE\Classes\Translators.PersistanceTranslator.1Registry__002436Registry__002437Registry__002438SOFTWARE\Classes\Translators.PersistanceTranslator.1\CLSIDRegistry__002439Registry__002440Registry__002441SOFTWARE\Classes\Translators.SingleDataListRegistry__002442SingleDataList ClassRegistry__002443Registry__002444SOFTWARE\Classes\Translators.SingleDataList\CLSIDRegistry__002445{4EA98891-BCA4-4FD0-BD59-CA83D83F6530}Registry__002446Registry__002447SOFTWARE\Classes\Translators.SingleDataList\CurVerRegistry__002448Translators.SingleDataList.1Registry__002449Registry__002450SOFTWARE\Classes\Translators.SingleDataList.1Registry__002451Registry__002452Registry__002453SOFTWARE\Classes\Translators.SingleDataList.1\CLSIDRegistry__002454Registry__002455Registry__002456SOFTWARE\Classes\Translators.TranslatorFactoryRegistry__002457TranslatorFactory ClassRegistry__002458Registry__002459SOFTWARE\Classes\Translators.TranslatorFactory\CLSIDRegistry__002460{F174CD15-EA9C-459E-95FF-2A6841918A85}Registry__002461Registry__002462SOFTWARE\Classes\Translators.TranslatorFactory\CurVerRegistry__002463Registry__002464Registry__002465SOFTWARE\Classes\Translators.TranslatorFactory.1Registry__002466Registry__002467Registry__002468SOFTWARE\Classes\Translators.TranslatorFactory.1\CLSIDRegistry__002469Registry__002470Registry__002471SOFTWARE\Classes\Translators.ValueRegistry__002472Value ClassRegistry__002473Registry__002474SOFTWARE\Classes\Translators.Value\CLSIDRegistry__002475{C4CAD4C0-5C27-455B-BBFD-B994FA2ACE9A}Registry__002476Registry__002477SOFTWARE\Classes\Translators.Value\CurVerRegistry__002478Translators.Value.1Registry__002479Registry__002480SOFTWARE\Classes\Translators.Value.1Registry__002481Registry__002482Registry__002483SOFTWARE\Classes\Translators.Value.1\CLSIDRegistry__002484Registry__002485Registry__002486SOFTWARE\Classes\UserSubSystem.ImpersonationTokenRegistry__002487ImpersonationToken ClassRegistry__002488Registry__002489SOFTWARE\Classes\UserSubSystem.ImpersonationToken\CLSIDRegistry__002490{CB13C5C4-E0E4-4B25-9B7D-447CF6164BFB}Registry__002491Registry__002492SOFTWARE\Classes\UserSubSystem.ImpersonationToken\CurVerRegistry__002493UserSubSystem.ImpersonationToken.1Registry__002494Registry__002495SOFTWARE\Classes\UserSubSystem.ImpersonationToken.1Registry__002496Registry__002497Registry__002498SOFTWARE\Classes\UserSubSystem.ImpersonationToken.1\CLSIDRegistry__002499Registry__002500Registry__002501SOFTWARE\Classes\UserSubSystem.UserSessionRegistry__002502UserSession ClassRegistry__002503Registry__002504SOFTWARE\Classes\UserSubSystem.UserSession\CLSIDRegistry__002505{689BCCCC-EAB3-48CF-BBBC-5B603AF47EB5}Registry__002506Registry__002507SOFTWARE\Classes\UserSubSystem.UserSession\CurVerRegistry__002508UserSubSystem.UserSession.1Registry__002509Registry__002510SOFTWARE\Classes\UserSubSystem.UserSession.1Registry__002511Registry__002512Registry__002513SOFTWARE\Classes\UserSubSystem.UserSession.1\CLSIDRegistry__002514Registry__002515Registry__002516SOFTWARE\Classes\VirusDetection.PUAThreatCauseRegistry__002517PUAThreatCause ClassRegistry__002518Registry__002519SOFTWARE\Classes\VirusDetection.PUAThreatCause\CLSIDRegistry__002520{5D900386-32E7-4BE2-A9C8-F6017231BAE0}Registry__002521Registry__002522SOFTWARE\Classes\VirusDetection.PUAThreatCause\CurVerRegistry__002523VirusDetection.PUAThreatCause.1Registry__002524Registry__002525SOFTWARE\Classes\VirusDetection.PUAThreatCause.1Registry__002526Registry__002527Registry__002528SOFTWARE\Classes\VirusDetection.PUAThreatCause.1\CLSIDRegistry__002529Registry__002530Registry__002531SOFTWARE\Classes\VirusDetection.PUAThreatComponentRegistry__002532PUAThreatComponent ClassRegistry__002533Registry__002534SOFTWARE\Classes\VirusDetection.PUAThreatComponent\CLSIDRegistry__002535{096B497F-D177-45AD-A062-8B6F18B8D06B}Registry__002536Registry__002537SOFTWARE\Classes\VirusDetection.PUAThreatComponent\CurVerRegistry__002538VirusDetection.PUAThreatComponent.1Registry__002539Registry__002540SOFTWARE\Classes\VirusDetection.PUAThreatComponent.1Registry__002541Registry__002542Registry__002543SOFTWARE\Classes\VirusDetection.PUAThreatComponent.1\CLSIDRegistry__002544Registry__002545Registry__002546SOFTWARE\Classes\VirusDetection.PUAThreatComponentFact.1Registry__002547PUAThreatComponentFactory ClassRegistry__002548Registry__002549SOFTWARE\Classes\VirusDetection.PUAThreatComponentFact.1\CLSIDRegistry__002550{92AA5A2C-E504-4FBF-B4BE-FE1F28B1A4E0}Registry__002551Registry__002552SOFTWARE\Classes\VirusDetection.PUAThreatComponentFactorRegistry__002553Registry__002554Registry__002555SOFTWARE\Classes\VirusDetection.PUAThreatComponentFactor\CLSIDRegistry__002556Registry__002557Registry__002558SOFTWARE\Classes\VirusDetection.PUAThreatComponentFactor\CurVerRegistry__002559Registry__002560Registry__002561SOFTWARE\Classes\VirusDetection.ScanPostprocessorRegistry__002562ScanPostprocessor ClassRegistry__002563Registry__002564SOFTWARE\Classes\VirusDetection.ScanPostprocessor\CLSIDRegistry__002565{FFD63E59-E71E-476D-B6D0-B4B861BA43B3}Registry__002566Registry__002567SOFTWARE\Classes\VirusDetection.ScanPostprocessor\CurVerRegistry__002568VirusDetection.ScanPostprocessor.1Registry__002569Registry__002570SOFTWARE\Classes\VirusDetection.ScanPostprocessor.1Registry__002571Registry__002572Registry__002573SOFTWARE\Classes\VirusDetection.ScanPostprocessor.1\CLSIDRegistry__002574Registry__002575Registry__002576SOFTWARE\Classes\VirusDetection.ScanPostprocessorFacto.1Registry__002577ScanPostprocessorFactory ClassRegistry__002578Registry__002579SOFTWARE\Classes\VirusDetection.ScanPostprocessorFacto.1\CLSIDRegistry__002580{5758A4EE-49B5-4C80-B449-A9A721A3D0C3}Registry__002581Registry__002582SOFTWARE\Classes\VirusDetection.ScanPostprocessorFactoryRegistry__002583Registry__002584Registry__002585SOFTWARE\Classes\VirusDetection.ScanPostprocessorFactory\CLSIDRegistry__002586Registry__002587Registry__002588SOFTWARE\Classes\VirusDetection.ScanPostprocessorFactory\CurVerRegistry__002589Registry__002590Registry__002591SOFTWARE\Classes\VirusDetection.ScanPreprocessorRegistry__002592ScanPreprocessor ClassRegistry__002593Registry__002594SOFTWARE\Classes\VirusDetection.ScanPreprocessor\CLSIDRegistry__002595{99A62B58-16D2-4ECB-8175-2D86B71BC712}Registry__002596Registry__002597SOFTWARE\Classes\VirusDetection.ScanPreprocessor\CurVerRegistry__002598VirusDetection.ScanPreprocessor.1Registry__002599Registry__002600SOFTWARE\Classes\VirusDetection.ScanPreprocessor.1Registry__002601Registry__002602Registry__002603SOFTWARE\Classes\VirusDetection.ScanPreprocessor.1\CLSIDRegistry__002604Registry__002605Registry__002606SOFTWARE\Classes\VirusDetection.ScanPreprocessorFactor.1Registry__002607ScanPreprocessorFactory ClassRegistry__002608Registry__002609SOFTWARE\Classes\VirusDetection.ScanPreprocessorFactor.1\CLSIDRegistry__002610{2EA8854C-E3B4-4428-8955-AB445470501B}Registry__002611Registry__002612SOFTWARE\Classes\VirusDetection.ScanPreprocessorFactoryRegistry__002613Registry__002614Registry__002615SOFTWARE\Classes\VirusDetection.ScanPreprocessorFactory\CLSIDRegistry__002616Registry__002617Registry__002618SOFTWARE\Classes\VirusDetection.ScanPreprocessorFactory\CurVerRegistry__002619Registry__002620Registry__002621SOFTWARE\Classes\VirusDetection.ThreatCauseFactoryRegistry__002622ThreatCauseFactory ClassRegistry__002623Registry__002624SOFTWARE\Classes\VirusDetection.ThreatCauseFactory\CLSIDRegistry__002625{771CB875-2498-4C15-9189-C13B60306B63}Registry__002626Registry__002627SOFTWARE\Classes\VirusDetection.ThreatCauseFactory\CurVerRegistry__002628Registry__002629Registry__002630SOFTWARE\Classes\VirusDetection.ThreatCauseFactory.1Registry__002631Registry__002632Registry__002633SOFTWARE\Classes\VirusDetection.ThreatCauseFactory.1\CLSIDRegistry__002634Registry__002635Registry__002636SOFTWARE\Classes\VirusDetection.VEAdapterFactoryRegistry__002637VEAdapterFactory ClassRegistry__002638Registry__002639SOFTWARE\Classes\VirusDetection.VEAdapterFactory\CLSIDRegistry__002640{7F4FD490-7E30-4ECB-AF27-108FA0B8DE8D}Registry__002641Registry__002642SOFTWARE\Classes\VirusDetection.VEAdapterFactory\CurVerRegistry__002643Registry__002644Registry__002645SOFTWARE\Classes\VirusDetection.VEAdapterFactory.1Registry__002646Registry__002647Registry__002648SOFTWARE\Classes\VirusDetection.VEAdapterFactory.1\CLSIDRegistry__002649Registry__002650Registry__002651SOFTWARE\Classes\VirusDetection.VirusEngineAdapterRegistry__002652VirusEngineAdapter ClassRegistry__002653Registry__002654SOFTWARE\Classes\VirusDetection.VirusEngineAdapter\CLSIDRegistry__002655{F35A7CC7-471F-4EBF-B2D9-19E138937CA2}Registry__002656Registry__002657SOFTWARE\Classes\VirusDetection.VirusEngineAdapter\CurVerRegistry__002658VirusDetection.VirusEngineAdapter.1Registry__002659Registry__002660SOFTWARE\Classes\VirusDetection.VirusEngineAdapter.1Registry__002661Registry__002662Registry__002663SOFTWARE\Classes\VirusDetection.VirusEngineAdapter.1\CLSIDRegistry__002664Registry__002665Registry__002666SOFTWARE\Classes\VirusDetection.VirusThreatRegistry__002667VirusThreat ClassRegistry__002668Registry__002669SOFTWARE\Classes\VirusDetection.VirusThreat\CLSIDRegistry__002670{38EFDB7C-32BD-414D-AB9A-4353015D56B5}Registry__002671Registry__002672SOFTWARE\Classes\VirusDetection.VirusThreat\CurVerRegistry__002673VirusDetection.VirusThreat.1Registry__002674Registry__002675SOFTWARE\Classes\VirusDetection.VirusThreat.1Registry__002676Registry__002677Registry__002678SOFTWARE\Classes\VirusDetection.VirusThreat.1\CLSIDRegistry__002679Registry__002680Registry__002681SOFTWARE\Classes\AppID\AuthorisedLists.DLLRegistry__002682{54656BF9-8996-4f4e-8187-F694394D7525}Registry__002683Registry__002684SOFTWARE\Classes\AppID\BackgroundScanning.DLLRegistry__002685{150CE928-DB5A-4091-ACF3-3869F6A42040}Registry__002686Registry__002687SOFTWARE\Classes\AppID\BHOManagement.DLLRegistry__002688Registry__002689Registry__002690SOFTWARE\Classes\AppID\ComponentManager.DLLRegistry__002691{86D00E13-C7DF-4fa6-A24A-E0AA517354A9}Registry__002692Registry__002693SOFTWARE\Classes\AppID\Configuration.DLLRegistry__002694{69C9389A-9294-40B1-BC61-78D3E89BABD1}Registry__002695Registry__002696SOFTWARE\Classes\AppID\DetectionFeedback.DLLRegistry__002697{21CB4F64-D12A-4F4B-B31A-49D67607AB0D}Registry__002698Registry__002699SOFTWARE\Classes\AppID\DriveProcessor.DLLRegistry__002700{393027B0-0658-4699-B466-E0EAD1B8F94A}Registry__002701Registry__002702SOFTWARE\Classes\AppID\EEConsumer.DLLRegistry__002703{11534C87-DAE8-4B4A-9762-FD02CFE14C83}Registry__002704Registry__002705SOFTWARE\Classes\AppID\FilterProcessors.DLLRegistry__002706{C767653F-893A-4B6D-948C-5B8F5F8A70CE}Registry__002707Registry__002708SOFTWARE\Classes\AppID\FSDecomposer.DLLRegistry__002709{8AC12639-D565-4A6F-AD94-C5FB146361BB}Registry__002710Registry__002711SOFTWARE\Classes\AppID\ICAdapter.DLLRegistry__002712{7615B8CA-9F77-401F-AD06-9173225B0A6A}Registry__002713Registry__002714SOFTWARE\Classes\AppID\ICManagement.DLLRegistry__002715{9629B574-6870-4D75-8F9B-1D8B1AEC8CFA}Registry__002716Registry__002717SOFTWARE\Classes\AppID\ICProcessors.DLLRegistry__002718{2DEB7B96-A24F-4350-BC12-617EF5F185DC}Registry__002719Registry__002720SOFTWARE\Classes\AppID\LegacyConsumers.DLLRegistry__002721{3FAFC35D-42AF-4F6C-9A0B-AF360F843897}Registry__002722Registry__002723SOFTWARE\Classes\AppID\Localisation.DLLRegistry__002724{DA13768A-3095-4002-A590-E33D0C93E29F}Registry__002725Registry__002726SOFTWARE\Classes\AppID\Logging.DLLRegistry__002727{396F2695-4C6F-48B9-BA38-273D87E58294}Registry__002728Registry__002729SOFTWARE\Classes\AppID\Persistance.DLLRegistry__002730{E0106527-0550-43B9-87B0-CCA9F42864DE}Registry__002731Registry__002732SOFTWARE\Classes\AppID\SAVAdminService.EXERegistry__002733{5F31A5E0-1983-4E66-8872-E6D16033FA3B}Registry__002734Registry__002735SOFTWARE\Classes\AppID\SAVControl.DLLRegistry__002736{D3C8660C-76B6-489C-AF2B-63A02AA8392F}Registry__002737Registry__002738SOFTWARE\Classes\AppID\SavSecurity.DLLRegistry__002739{8CC2FB61-0560-40F6-9CE3-293FD49E2C6A}Registry__002740Registry__002741SOFTWARE\Classes\AppID\SAVService.EXERegistry__002742Registry__002743Registry__002744SOFTWARE\Classes\AppID\ScanEditExports.DLLRegistry__002745{C1B29AE4-8EC0-4D25-8716-8B2991DC5FA2}Registry__002746Registry__002747SOFTWARE\Classes\AppID\ScanEditFacade.DLLRegistry__002748{EF5A8274-24AA-4CD9-A5AD-FBA3FDCE3620}Registry__002749Registry__002750SOFTWARE\Classes\AppID\ScanManagement.DLLRegistry__002751{523A921D-AF1E-4BE0-973F-4A1F936570DC}Registry__002752Registry__002753SOFTWARE\Classes\AppID\SIPSManagement.DLLRegistry__002754{24CFB081-3E9F-422B-A2E0-68066E6F8AC1}Registry__002755Registry__002756SOFTWARE\Classes\AppID\SophtainerAdapter.DLLRegistry__002757{9C91478B-2DC0-486E-88BF-848461096EEF}Registry__002758Registry__002759SOFTWARE\Classes\AppID\SWIManagement.DLLRegistry__002760{FC1F84B0-6F97-4f8b-8DE0-A682304559BA}Registry__002761Registry__002762SOFTWARE\Classes\AppID\SystemInformation.DLLRegistry__002763{4FC90E3D-AE2D-4E66-8745-F61411816F81}Registry__002764Registry__002765SOFTWARE\Classes\AppID\TamperProtectionControl.DLLRegistry__002766{46D2F83A-9179-4247-9F58-597240F84C9C}Registry__002767Registry__002768SOFTWARE\Classes\AppID\TamperProtectionManagement.DLLRegistry__002769{05CAEA7B-A5BB-43c1-B1A5-27890B2A1791}Registry__002770Registry__002771SOFTWARE\Classes\AppID\ThreatDetection.DLLRegistry__002772{4564AC3A-F86E-49DD-A6CA-6CAE3F320E30}Registry__002773Registry__002774SOFTWARE\Classes\AppID\ThreatManagement.DLLRegistry__002775{F3AFAC2A-90B6-4B7A-893E-B1FF16A50FA8}Registry__002776Registry__002777SOFTWARE\Classes\AppID\Translators.DLLRegistry__002778{D0903186-1765-43D6-BD02-48298D6B817C}Registry__002779Registry__002780SOFTWARE\Classes\AppID\VirusDetection.DLLRegistry__002781{FD181A0D-C93D-413C-A1E6-11D08AFA7B7F}Registry__002782Registry__002783SOFTWARE\Classes\AppID\{05CAEA7B-A5BB-43c1-B1A5-27890B2A1791}Registry__002784TamperProtectionManagementRegistry__002785Registry__002786SOFTWARE\Classes\AppID\{11534C87-DAE8-4B4A-9762-FD02CFE14C83}Registry__002787EEConsumerRegistry__002788Registry__002789SOFTWARE\Classes\AppID\{150CE928-DB5A-4091-ACF3-3869F6A42040}Registry__002790BackgroundScanningRegistry__002791Registry__002792SOFTWARE\Classes\AppID\{21CB4F64-D12A-4F4B-B31A-49D67607AB0D}Registry__002793Registry__002794Registry__002795SOFTWARE\Classes\AppID\{24CFB081-3E9F-422B-A2E0-68066E6F8AC1}Registry__002796SIPSManagementRegistry__002797Registry__002798SOFTWARE\Classes\AppID\{2DEB7B96-A24F-4350-BC12-617EF5F185DC}Registry__002799ICProcessorsRegistry__002800Registry__002801SOFTWARE\Classes\AppID\{393027B0-0658-4699-B466-E0EAD1B8F94A}Registry__002802DriveProcessorRegistry__002803Registry__002804SOFTWARE\Classes\AppID\{396F2695-4C6F-48B9-BA38-273D87E58294}Registry__002805LoggingRegistry__002806Registry__002807SOFTWARE\Classes\AppID\{3FAFC35D-42AF-4F6C-9A0B-AF360F843897}Registry__002808LegacyConsumersRegistry__002809Registry__002810SOFTWARE\Classes\AppID\{4564AC3A-F86E-49DD-A6CA-6CAE3F320E30}Registry__002811ThreatDetectionRegistry__002812Registry__002813SOFTWARE\Classes\AppID\{46D2F83A-9179-4247-9F58-597240F84C9C}Registry__002814TamperProtectionControlRegistry__002815Registry__002816SOFTWARE\Classes\AppID\{4FC90E3D-AE2D-4E66-8745-F61411816F81}Registry__002817Registry__002818Registry__002819SOFTWARE\Classes\AppID\{523A921D-AF1E-4BE0-973F-4A1F936570DC}Registry__002820ScanManagementRegistry__002821Registry__002822SOFTWARE\Classes\AppID\{54656BF9-8996-4f4e-8187-F694394D7525}Registry__002823AuthorisedListsRegistry__002824Registry__002825SOFTWARE\Classes\AppID\{5F31A5E0-1983-4E66-8872-E6D16033FA3B}Registry__002826Registry__002827Registry__002828SOFTWARE\Classes\AppID\{69C9389A-9294-40B1-BC61-78D3E89BABD1}Registry__002829ConfigurationRegistry__002830Registry__002831SOFTWARE\Classes\AppID\{7615B8CA-9F77-401F-AD06-9173225B0A6A}Registry__002832ICAdapterRegistry__002833Registry__002834SOFTWARE\Classes\AppID\{86D00E13-C7DF-4fa6-A24A-E0AA517354A9}Registry__002835ComponentManagerRegistry__002836Registry__002837SOFTWARE\Classes\AppID\{8AC12639-D565-4A6F-AD94-C5FB146361BB}Registry__002838FSDecomposerRegistry__002839Registry__002840SOFTWARE\Classes\AppID\{8CC2FB61-0560-40F6-9CE3-293FD49E2C6A}Registry__002841SecurityRegistry__002842Registry__002843SOFTWARE\Classes\AppID\{9629B574-6870-4D75-8F9B-1D8B1AEC8CFA}Registry__002844ICManagementRegistry__002845Registry__002846SOFTWARE\Classes\AppID\{9C91478B-2DC0-486E-88BF-848461096EEF}Registry__002847SophtainerAdapterRegistry__002848Registry__002849SOFTWARE\Classes\AppID\{9F2C9ED4-F281-4893-8080-FA503485BAAC}Registry__002850BHOManagementRegistry__002851Registry__002852SOFTWARE\Classes\AppID\{C1B29AE4-8EC0-4D25-8716-8B2991DC5FA2}Registry__002853ScanEditExportsRegistry__002854Registry__002855SOFTWARE\Classes\AppID\{C767653F-893A-4B6D-948C-5B8F5F8A70CE}Registry__002856FilterProcessorsRegistry__002857Registry__002858SOFTWARE\Classes\AppID\{D0903186-1765-43D6-BD02-48298D6B817C}Registry__002859TranslatorsRegistry__002860Registry__002861SOFTWARE\Classes\AppID\{D3C8660C-76B6-489C-AF2B-63A02AA8392F}Registry__002862SAVControlRegistry__002863Registry__002864SOFTWARE\Classes\AppID\{DA13768A-3095-4002-A590-E33D0C93E29F}Registry__002865LocalisationRegistry__002866Registry__002867SOFTWARE\Classes\AppID\{E0106527-0550-43B9-87B0-CCA9F42864DE}Registry__002868PersistanceRegistry__002869Registry__002870SOFTWARE\Classes\AppID\{EEA3D6A3-3AEE-4BF4-B8EF-8A190CADD9B1}Registry__002871Registry__002872Registry__002873SOFTWARE\Classes\AppID\{EF5A8274-24AA-4CD9-A5AD-FBA3FDCE3620}Registry__002874Registry__002875Registry__002876SOFTWARE\Classes\AppID\{F3AFAC2A-90B6-4B7A-893E-B1FF16A50FA8}Registry__002877ThreatManagementRegistry__002878Registry__002879SOFTWARE\Classes\AppID\{FC1F84B0-6F97-4f8b-8DE0-A682304559BA}Registry__002880SWIManagementRegistry__002881Registry__002882SOFTWARE\Classes\AppID\{FD181A0D-C93D-413C-A1E6-11D08AFA7B7F}Registry__002883VirusDetectionRegistry__002884Registry__002885SOFTWARE\Classes\CLSID\{00D9EF91-C746-4804-95A6-5F263655EFE3}Registry__002886Registry__002887Registry__002888Registry__002889SOFTWARE\Classes\CLSID\{00D9EF91-C746-4804-95A6-5F263655EFE3}\InprocServer32Registry__002890[INSTALLDIR]ThreatDetection.dllRegistry__002891FreeRegistry__002892Registry__002893SOFTWARE\Classes\CLSID\{00D9EF91-C746-4804-95A6-5F263655EFE3}\ProgIDRegistry__002894Registry__002895Registry__002896SOFTWARE\Classes\CLSID\{00D9EF91-C746-4804-95A6-5F263655EFE3}\ProgrammableRegistry__002897Registry__002898SOFTWARE\Classes\CLSID\{00D9EF91-C746-4804-95A6-5F263655EFE3}\TypeLibRegistry__002899{14CC39FD-93B8-43CB-B9D8-4F9A50BC0609}Registry__002900Registry__002901SOFTWARE\Classes\CLSID\{00D9EF91-C746-4804-95A6-5F263655EFE3}\VersionIndependentProgIDRegistry__002902ThreatDetection.ScannableFileRegistry__002903Registry__002904SOFTWARE\Classes\CLSID\{01D91C34-AAA1-4EF6-9B93-D4184AF2C49B}Registry__002905Registry__002906Registry__002907Registry__002908SOFTWARE\Classes\CLSID\{01D91C34-AAA1-4EF6-9B93-D4184AF2C49B}\InprocServer32Registry__002909[INSTALLDIR]ICAdapter.dllRegistry__002910Registry__002911Registry__002912SOFTWARE\Classes\CLSID\{01D91C34-AAA1-4EF6-9B93-D4184AF2C49B}\ProgIDRegistry__002913Registry__002914Registry__002915SOFTWARE\Classes\CLSID\{01D91C34-AAA1-4EF6-9B93-D4184AF2C49B}\ProgrammableRegistry__002916Registry__002917SOFTWARE\Classes\CLSID\{01D91C34-AAA1-4EF6-9B93-D4184AF2C49B}\TypeLibRegistry__002918{71A4EB08-1BD9-4821-BCEE-E8D0E85ED463}Registry__002919Registry__002920SOFTWARE\Classes\CLSID\{01D91C34-AAA1-4EF6-9B93-D4184AF2C49B}\VersionIndependentProgIDRegistry__002921ICAdapter.ICFilterDriverRegistry__002922Registry__002923SOFTWARE\Classes\CLSID\{01DA1D24-AFF6-448D-9B80-7DA3D1005B8C}Registry__002924Registry__002925Registry__002926Registry__002927SOFTWARE\Classes\CLSID\{01DA1D24-AFF6-448D-9B80-7DA3D1005B8C}\InprocServer32Registry__002928[INSTALLDIR]ICProcessors.dllRegistry__002929Registry__002930Registry__002931SOFTWARE\Classes\CLSID\{01DA1D24-AFF6-448D-9B80-7DA3D1005B8C}\ProgIDRegistry__002932Registry__002933Registry__002934SOFTWARE\Classes\CLSID\{01DA1D24-AFF6-448D-9B80-7DA3D1005B8C}\ProgrammableRegistry__002935Registry__002936SOFTWARE\Classes\CLSID\{01DA1D24-AFF6-448D-9B80-7DA3D1005B8C}\TypeLibRegistry__002937{D5119EC8-68D5-4AB0-AC0F-06F26CDBF15E}Registry__002938Registry__002939SOFTWARE\Classes\CLSID\{01DA1D24-AFF6-448D-9B80-7DA3D1005B8C}\VersionIndependentProgIDRegistry__002940ICProcessors.DriveExclusionsRegistry__002941Registry__002942SOFTWARE\Classes\CLSID\{04604CCA-579C-4E89-9377-88A28F012614}Registry__002943Registry__002944Registry__002945Registry__002946SOFTWARE\Classes\CLSID\{04604CCA-579C-4E89-9377-88A28F012614}\InprocServer32Registry__002947[INSTALLDIR]FSDecomposer.dllRegistry__002948Registry__002949Registry__002950SOFTWARE\Classes\CLSID\{04604CCA-579C-4E89-9377-88A28F012614}\ProgIDRegistry__002951Registry__002952Registry__002953SOFTWARE\Classes\CLSID\{04604CCA-579C-4E89-9377-88A28F012614}\ProgrammableRegistry__002954Registry__002955SOFTWARE\Classes\CLSID\{04604CCA-579C-4E89-9377-88A28F012614}\TypeLibRegistry__002956{A6C410A3-012C-4082-B51C-65866FB5FFED}Registry__002957Registry__002958SOFTWARE\Classes\CLSID\{04604CCA-579C-4E89-9377-88A28F012614}\VersionIndependentProgIDRegistry__002959FSDecomposer.FSDecomposerFactoryRegistry__002960Registry__002961SOFTWARE\Classes\CLSID\{06B63C91-FBE3-4C0B-A279-E25640912D85}Registry__002962Registry__002963Registry__002964Registry__002965SOFTWARE\Classes\CLSID\{06B63C91-FBE3-4C0B-A279-E25640912D85}\InprocServer32Registry__002966[INSTALLDIR]ThreatManagement.dllRegistry__002967Registry__002968Registry__002969SOFTWARE\Classes\CLSID\{06B63C91-FBE3-4C0B-A279-E25640912D85}\ProgIDRegistry__002970Registry__002971Registry__002972SOFTWARE\Classes\CLSID\{06B63C91-FBE3-4C0B-A279-E25640912D85}\ProgrammableRegistry__002973Registry__002974SOFTWARE\Classes\CLSID\{06B63C91-FBE3-4C0B-A279-E25640912D85}\TypeLibRegistry__002975{F575365E-CC8C-486B-B29E-CC59A61EFB49}Registry__002976Registry__002977SOFTWARE\Classes\CLSID\{06B63C91-FBE3-4C0B-A279-E25640912D85}\VersionIndependentProgIDRegistry__002978ThreatManagement.CurativeActionFactoryRegistry__002979Registry__002980SOFTWARE\Classes\CLSID\{0924F685-489D-48fa-B52C-684CF0AFA832}Registry__002981Registry__002982Registry__002983Registry__002984SOFTWARE\Classes\CLSID\{0924F685-489D-48fa-B52C-684CF0AFA832}\InprocServer32Registry__002985[INSTALLDIR]EEConsumer.dllRegistry__002986Registry__002987Registry__002988SOFTWARE\Classes\CLSID\{0924F685-489D-48fa-B52C-684CF0AFA832}\ProgIDRegistry__002989Registry__002990Registry__002991SOFTWARE\Classes\CLSID\{0924F685-489D-48fa-B52C-684CF0AFA832}\ProgrammableRegistry__002992Registry__002993SOFTWARE\Classes\CLSID\{0924F685-489D-48fa-B52C-684CF0AFA832}\TypeLibRegistry__002994{43BF009F-61D4-432F-8584-59E636C1BBF2}Registry__002995Registry__002996SOFTWARE\Classes\CLSID\{0924F685-489D-48fa-B52C-684CF0AFA832}\VersionIndependentProgIDRegistry__002997EEConsumer.ConsumerRegistry__002998Registry__002999SOFTWARE\Classes\CLSID\{096B497F-D177-45AD-A062-8B6F18B8D06B}Registry__003000Registry__003001Registry__003002Registry__003003SOFTWARE\Classes\CLSID\{096B497F-D177-45AD-A062-8B6F18B8D06B}\InprocServer32Registry__003004[INSTALLDIR]VirusDetection.dllRegistry__003005Registry__003006Registry__003007SOFTWARE\Classes\CLSID\{096B497F-D177-45AD-A062-8B6F18B8D06B}\ProgIDRegistry__003008Registry__003009Registry__003010SOFTWARE\Classes\CLSID\{096B497F-D177-45AD-A062-8B6F18B8D06B}\ProgrammableRegistry__003011Registry__003012SOFTWARE\Classes\CLSID\{096B497F-D177-45AD-A062-8B6F18B8D06B}\TypeLibRegistry__003013{7FEF1F98-B149-4D6F-8640-15C6062CB714}Registry__003014Registry__003015SOFTWARE\Classes\CLSID\{096B497F-D177-45AD-A062-8B6F18B8D06B}\VersionIndependentProgIDRegistry__003016VirusDetection.PUAThreatComponentRegistry__003017Registry__003018SOFTWARE\Classes\CLSID\{0B00DA25-A9E0-46FB-840F-EBBD6821D706}Registry__003019Registry__003020Registry__003021Registry__003022SOFTWARE\Classes\CLSID\{0B00DA25-A9E0-46FB-840F-EBBD6821D706}\InprocServer32Registry__003023Registry__003024Registry__003025Registry__003026SOFTWARE\Classes\CLSID\{0B00DA25-A9E0-46FB-840F-EBBD6821D706}\ProgIDRegistry__003027Registry__003028Registry__003029SOFTWARE\Classes\CLSID\{0B00DA25-A9E0-46FB-840F-EBBD6821D706}\ProgrammableRegistry__003030Registry__003031SOFTWARE\Classes\CLSID\{0B00DA25-A9E0-46FB-840F-EBBD6821D706}\TypeLibRegistry__003032Registry__003033Registry__003034SOFTWARE\Classes\CLSID\{0B00DA25-A9E0-46FB-840F-EBBD6821D706}\VersionIndependentProgIDRegistry__003035ICProcessors.DriverOperationsRegistry__003036Registry__003037SOFTWARE\Classes\CLSID\{0C2702D4-2E99-43EC-8A6C-5C514BEA0845}Registry__003038Registry__003039Registry__003040Registry__003041SOFTWARE\Classes\CLSID\{0C2702D4-2E99-43EC-8A6C-5C514BEA0845}\InprocServer32Registry__003042[INSTALLDIR]Configuration.dllRegistry__003043Registry__003044Registry__003045SOFTWARE\Classes\CLSID\{0C2702D4-2E99-43EC-8A6C-5C514BEA0845}\ProgIDRegistry__003046Registry__003047Registry__003048SOFTWARE\Classes\CLSID\{0C2702D4-2E99-43EC-8A6C-5C514BEA0845}\ProgrammableRegistry__003049Registry__003050SOFTWARE\Classes\CLSID\{0C2702D4-2E99-43EC-8A6C-5C514BEA0845}\TypeLibRegistry__003051{65AB85E3-2AEF-4664-A0BE-95089707368B}Registry__003052Registry__003053SOFTWARE\Classes\CLSID\{0C2702D4-2E99-43EC-8A6C-5C514BEA0845}\VersionIndependentProgIDRegistry__003054Configuration.ConfigurationNodeRegistry__003055Registry__003056SOFTWARE\Classes\CLSID\{0CEB72A8-6B76-4FFB-ADB4-D9D17C7BD63F}Registry__003057Registry__003058Registry__003059Registry__003060SOFTWARE\Classes\CLSID\{0CEB72A8-6B76-4FFB-ADB4-D9D17C7BD63F}\InprocServer32Registry__003061Registry__003062Registry__003063Registry__003064SOFTWARE\Classes\CLSID\{0CEB72A8-6B76-4FFB-ADB4-D9D17C7BD63F}\ProgIDRegistry__003065Registry__003066Registry__003067SOFTWARE\Classes\CLSID\{0CEB72A8-6B76-4FFB-ADB4-D9D17C7BD63F}\ProgrammableRegistry__003068Registry__003069SOFTWARE\Classes\CLSID\{0CEB72A8-6B76-4FFB-ADB4-D9D17C7BD63F}\TypeLibRegistry__003070Registry__003071Registry__003072SOFTWARE\Classes\CLSID\{0CEB72A8-6B76-4FFB-ADB4-D9D17C7BD63F}\VersionIndependentProgIDRegistry__003073ICProcessors.DriverOperationsFactoryRegistry__003074Registry__003075SOFTWARE\Classes\CLSID\{10D71A3B-4635-4A8F-A410-59B6F12806E8}Registry__003076Registry__003077Registry__003078Registry__003079SOFTWARE\Classes\CLSID\{10D71A3B-4635-4A8F-A410-59B6F12806E8}\InprocServer32Registry__003080Registry__003081Registry__003082Registry__003083SOFTWARE\Classes\CLSID\{10D71A3B-4635-4A8F-A410-59B6F12806E8}\ProgIDRegistry__003084Registry__003085Registry__003086SOFTWARE\Classes\CLSID\{10D71A3B-4635-4A8F-A410-59B6F12806E8}\ProgrammableRegistry__003087Registry__003088SOFTWARE\Classes\CLSID\{10D71A3B-4635-4A8F-A410-59B6F12806E8}\TypeLibRegistry__003089Registry__003090Registry__003091SOFTWARE\Classes\CLSID\{10D71A3B-4635-4A8F-A410-59B6F12806E8}\VersionIndependentProgIDRegistry__003092ThreatManagement.ThreatRegistry__003093Registry__003094SOFTWARE\Classes\CLSID\{12A7F0EC-33F7-4968-9AFD-34D37215184E}Registry__003095Registry__003096@[INSTALLDIR]\SavRes.dll,-108LocalizedStringRegistry__003097Registry__003098SOFTWARE\Classes\CLSID\{12A7F0EC-33F7-4968-9AFD-34D37215184E}\ElevationRegistry__003099EnabledRegistry__003100Registry__003101SOFTWARE\Classes\CLSID\{12A7F0EC-33F7-4968-9AFD-34D37215184E}\LocalServer32Registry__003102"[INSTALLDIR]SavProgress.exe"Registry__003103Registry__003104SOFTWARE\Classes\CLSID\{12A7F0EC-33F7-4968-9AFD-34D37215184E}\ProgIDRegistry__003105Registry__003106Registry__003107SOFTWARE\Classes\CLSID\{12A7F0EC-33F7-4968-9AFD-34D37215184E}\ProgrammableRegistry__003108Registry__003109SOFTWARE\Classes\CLSID\{12A7F0EC-33F7-4968-9AFD-34D37215184E}\TypeLibRegistry__003110{675AB458-79EE-4F3B-8BC5-1A424B5628AF}Registry__003111Registry__003112SOFTWARE\Classes\CLSID\{12A7F0EC-33F7-4968-9AFD-34D37215184E}\VersionIndependentProgIDRegistry__003113ProgressDlg.ScanJobRegistry__003114Registry__003115SOFTWARE\Classes\CLSID\{13D929D2-7083-11DE-A12A-000C29059B23}Registry__003116Registry__003117Registry__003118Registry__003119SOFTWARE\Classes\CLSID\{13D929D2-7083-11DE-A12A-000C29059B23}\InprocServer32Registry__003120[INSTALLDIR]TamperProtectionPlugin.dllRegistry__003121ApartmentRegistry__003122Registry__003123SOFTWARE\Classes\CLSID\{13D929D2-7083-11DE-A12A-000C29059B23}\ProgIDRegistry__003124Registry__003125Registry__003126SOFTWARE\Classes\CLSID\{13D929D2-7083-11DE-A12A-000C29059B23}\TypeLibRegistry__003127{13D929D1-7083-11DE-A12A-000C29059B23}Registry__003128Registry__003129SOFTWARE\Classes\CLSID\{13D929D2-7083-11DE-A12A-000C29059B23}\VersionIndependentProgIDRegistry__003130TamperProtectionPlugin.TamperProtectionUIPluginRegistry__003131Registry__003132SOFTWARE\Classes\CLSID\{14650960-D8F4-42B2-A0EE-3F2646EF97B7}Registry__003133Registry__003134Registry__003135Registry__003136SOFTWARE\Classes\CLSID\{14650960-D8F4-42B2-A0EE-3F2646EF97B7}\InprocServer32Registry__003137[INSTALLDIR]BHOManagement.dllRegistry__003138Registry__003139Registry__003140SOFTWARE\Classes\CLSID\{14650960-D8F4-42B2-A0EE-3F2646EF97B7}\ProgIDRegistry__003141Registry__003142Registry__003143SOFTWARE\Classes\CLSID\{14650960-D8F4-42B2-A0EE-3F2646EF97B7}\ProgrammableRegistry__003144Registry__003145SOFTWARE\Classes\CLSID\{14650960-D8F4-42B2-A0EE-3F2646EF97B7}\TypeLibRegistry__003146{CB2CEE80-56B8-4E6A-BAA0-2EC899C7973F}Registry__003147Registry__003148SOFTWARE\Classes\CLSID\{14650960-D8F4-42B2-A0EE-3F2646EF97B7}\VersionIndependentProgIDRegistry__003149BHOManagement.BHOManagerRegistry__003150Registry__003151SOFTWARE\Classes\CLSID\{153432EA-FD87-46ED-9A43-6FCFC617DBCB}Registry__003152Registry__003153Registry__003154Registry__003155SOFTWARE\Classes\CLSID\{153432EA-FD87-46ED-9A43-6FCFC617DBCB}\InprocServer32Registry__003156[INSTALLDIR]Translators.dllRegistry__003157Registry__003158Registry__003159SOFTWARE\Classes\CLSID\{153432EA-FD87-46ED-9A43-6FCFC617DBCB}\ProgIDRegistry__003160Registry__003161Registry__003162SOFTWARE\Classes\CLSID\{153432EA-FD87-46ED-9A43-6FCFC617DBCB}\ProgrammableRegistry__003163Registry__003164SOFTWARE\Classes\CLSID\{153432EA-FD87-46ED-9A43-6FCFC617DBCB}\TypeLibRegistry__003165{C407661E-0CDB-4F4F-9B8A-532C439273BB}Registry__003166Registry__003167SOFTWARE\Classes\CLSID\{153432EA-FD87-46ED-9A43-6FCFC617DBCB}\VersionIndependentProgIDRegistry__003168Translators.ExtensionListRegistry__003169Registry__003170SOFTWARE\Classes\CLSID\{193EA8CB-5DED-446d-902C-50269F636156}Registry__003171Registry__003172Registry__003173Registry__003174SOFTWARE\Classes\CLSID\{193EA8CB-5DED-446d-902C-50269F636156}\InprocServer32Registry__003175Registry__003176Registry__003177Registry__003178SOFTWARE\Classes\CLSID\{193EA8CB-5DED-446d-902C-50269F636156}\ProgIDRegistry__003179Registry__003180Registry__003181SOFTWARE\Classes\CLSID\{193EA8CB-5DED-446d-902C-50269F636156}\ProgrammableRegistry__003182Registry__003183SOFTWARE\Classes\CLSID\{193EA8CB-5DED-446d-902C-50269F636156}\TypeLibRegistry__003184Registry__003185Registry__003186SOFTWARE\Classes\CLSID\{193EA8CB-5DED-446d-902C-50269F636156}\VersionIndependentProgIDRegistry__003187ThreatDetection.ScannableShellItemRegistry__003188Registry__003189SOFTWARE\Classes\CLSID\{1E6FE70F-33E2-420D-848C-41C0DF7D8841}Registry__003190Registry__003191Registry__003192Registry__003193SOFTWARE\Classes\CLSID\{1E6FE70F-33E2-420D-848C-41C0DF7D8841}\InprocServer32Registry__003194[INSTALLDIR]Localisation.dllRegistry__003195Registry__003196Registry__003197SOFTWARE\Classes\CLSID\{1E6FE70F-33E2-420D-848C-41C0DF7D8841}\ProgIDRegistry__003198Registry__003199Registry__003200SOFTWARE\Classes\CLSID\{1E6FE70F-33E2-420D-848C-41C0DF7D8841}\ProgrammableRegistry__003201Registry__003202SOFTWARE\Classes\CLSID\{1E6FE70F-33E2-420D-848C-41C0DF7D8841}\TypeLibRegistry__003203{A769E532-903A-48D4-8591-DA0AE93EAE7F}Registry__003204Registry__003205SOFTWARE\Classes\CLSID\{1E6FE70F-33E2-420D-848C-41C0DF7D8841}\VersionIndependentProgIDRegistry__003206Localisation.StringResourceDSRegistry__003207Registry__003208SOFTWARE\Classes\CLSID\{1EA62D8F-B5EA-40B9-A997-CA6CDA200325}Registry__003209Registry__003210Registry__003211Registry__003212SOFTWARE\Classes\CLSID\{1EA62D8F-B5EA-40B9-A997-CA6CDA200325}\InprocServer32Registry__003213Registry__003214Registry__003215Registry__003216SOFTWARE\Classes\CLSID\{1EA62D8F-B5EA-40B9-A997-CA6CDA200325}\ProgIDRegistry__003217Registry__003218Registry__003219SOFTWARE\Classes\CLSID\{1EA62D8F-B5EA-40B9-A997-CA6CDA200325}\ProgrammableRegistry__003220Registry__003221SOFTWARE\Classes\CLSID\{1EA62D8F-B5EA-40B9-A997-CA6CDA200325}\TypeLibRegistry__003222Registry__003223Registry__003224SOFTWARE\Classes\CLSID\{1EA62D8F-B5EA-40B9-A997-CA6CDA200325}\VersionIndependentProgIDRegistry__003225ICProcessors.UserExclusionsFactoryRegistry__003226Registry__003227SOFTWARE\Classes\CLSID\{21AACD51-A3E7-40A9-B9FC-D7CCFC6601DA}Registry__003228Registry__003229Registry__003230Registry__003231SOFTWARE\Classes\CLSID\{21AACD51-A3E7-40A9-B9FC-D7CCFC6601DA}\InprocServer32Registry__003232Registry__003233Registry__003234Registry__003235SOFTWARE\Classes\CLSID\{21AACD51-A3E7-40A9-B9FC-D7CCFC6601DA}\ProgIDRegistry__003236Registry__003237Registry__003238SOFTWARE\Classes\CLSID\{21AACD51-A3E7-40A9-B9FC-D7CCFC6601DA}\ProgrammableRegistry__003239Registry__003240SOFTWARE\Classes\CLSID\{21AACD51-A3E7-40A9-B9FC-D7CCFC6601DA}\TypeLibRegistry__003241Registry__003242Registry__003243SOFTWARE\Classes\CLSID\{21AACD51-A3E7-40A9-B9FC-D7CCFC6601DA}\VersionIndependentProgIDRegistry__003244Translators.ListRegistry__003245Registry__003246SOFTWARE\Classes\CLSID\{21DCCD74-3ACB-435E-A494-43C80B2D2926}Registry__003247Registry__003248Registry__003249Registry__003250SOFTWARE\Classes\CLSID\{21DCCD74-3ACB-435E-A494-43C80B2D2926}\InprocServer32Registry__003251[INSTALLDIR]FilterProcessors.dllRegistry__003252Registry__003253Registry__003254SOFTWARE\Classes\CLSID\{21DCCD74-3ACB-435E-A494-43C80B2D2926}\ProgIDRegistry__003255Processors.ExclusionFilterProcessorFa.1Registry__003256Registry__003257SOFTWARE\Classes\CLSID\{21DCCD74-3ACB-435E-A494-43C80B2D2926}\ProgrammableRegistry__003258Registry__003259SOFTWARE\Classes\CLSID\{21DCCD74-3ACB-435E-A494-43C80B2D2926}\TypeLibRegistry__003260{3714B572-B28F-4FA1-9D7D-36E49A689A98}Registry__003261Registry__003262SOFTWARE\Classes\CLSID\{21DCCD74-3ACB-435E-A494-43C80B2D2926}\VersionIndependentProgIDRegistry__003263FilterProcessors.ExclusionFilterProcessorFactRegistry__003264Registry__003265SOFTWARE\Classes\CLSID\{22E72F5A-461B-4180-A469-6B44932E0813}Registry__003266Registry__003267Registry__003268Registry__003269SOFTWARE\Classes\CLSID\{22E72F5A-461B-4180-A469-6B44932E0813}\InprocServer32Registry__003270[INSTALLDIR]ScanEditFacade.dllRegistry__003271Registry__003272Registry__003273SOFTWARE\Classes\CLSID\{22E72F5A-461B-4180-A469-6B44932E0813}\ProgIDRegistry__003274Registry__003275Registry__003276SOFTWARE\Classes\CLSID\{22E72F5A-461B-4180-A469-6B44932E0813}\ProgrammableRegistry__003277Registry__003278SOFTWARE\Classes\CLSID\{22E72F5A-461B-4180-A469-6B44932E0813}\TypeLibRegistry__003279{C8CA043F-C1F5-4BB0-923E-20478A95E5D0}Registry__003280Registry__003281SOFTWARE\Classes\CLSID\{22E72F5A-461B-4180-A469-6B44932E0813}\VersionIndependentProgIDRegistry__003282ScanEditFacade.ScanSummariserRegistry__003283Registry__003284SOFTWARE\Classes\CLSID\{24DC0815-9D82-47FD-81B3-11DE033EF7A3}Registry__003285Registry__003286@[INSTALLDIR]\SavRes.dll,-107Registry__003287Registry__003288SOFTWARE\Classes\CLSID\{24DC0815-9D82-47FD-81B3-11DE033EF7A3}\ElevationRegistry__003289Registry__003290Registry__003291SOFTWARE\Classes\CLSID\{24DC0815-9D82-47FD-81B3-11DE033EF7A3}\LocalServer32Registry__003292"[INSTALLDIR]SavMain.exe"Registry__003293Registry__003294SOFTWARE\Classes\CLSID\{24DC0815-9D82-47FD-81B3-11DE033EF7A3}\ProgIDRegistry__003295Registry__003296Registry__003297SOFTWARE\Classes\CLSID\{24DC0815-9D82-47FD-81B3-11DE033EF7A3}\ProgrammableRegistry__003298Registry__003299SOFTWARE\Classes\CLSID\{24DC0815-9D82-47FD-81B3-11DE033EF7A3}\TypeLibRegistry__003300{211489EB-6E72-43EC-83D2-6C13BBE1D8AA}Registry__003301Registry__003302SOFTWARE\Classes\CLSID\{24DC0815-9D82-47FD-81B3-11DE033EF7A3}\VersionIndependentProgIDRegistry__003303Sophos.SavXP.MainGUIRegistry__003304Registry__003305SOFTWARE\Classes\CLSID\{256390E1-B0FE-4D6E-B858-1ED50FC5F907}Registry__003306Registry__003307Registry__003308Registry__003309SOFTWARE\Classes\CLSID\{256390E1-B0FE-4D6E-B858-1ED50FC5F907}\InprocServer32Registry__003310[INSTALLDIR]ICManagement.dllRegistry__003311Registry__003312Registry__003313SOFTWARE\Classes\CLSID\{256390E1-B0FE-4D6E-B858-1ED50FC5F907}\ProgIDRegistry__003314Registry__003315Registry__003316SOFTWARE\Classes\CLSID\{256390E1-B0FE-4D6E-B858-1ED50FC5F907}\ProgrammableRegistry__003317Registry__003318SOFTWARE\Classes\CLSID\{256390E1-B0FE-4D6E-B858-1ED50FC5F907}\TypeLibRegistry__003319{73A3E452-95E0-41D6-B9A6-EF6AD9DCB68B}Registry__003320Registry__003321SOFTWARE\Classes\CLSID\{256390E1-B0FE-4D6E-B858-1ED50FC5F907}\VersionIndependentProgIDRegistry__003322ICManagement.ICManagerRegistry__003323Registry__003324SOFTWARE\Classes\CLSID\{2832E86A-1A4C-4525-8614-95445023C724}Registry__003325Registry__003326Registry__003327Registry__003328SOFTWARE\Classes\CLSID\{2832E86A-1A4C-4525-8614-95445023C724}\InprocServer32Registry__003329[INSTALLDIR]DriveProcessor.dllRegistry__003330Registry__003331Registry__003332SOFTWARE\Classes\CLSID\{2832E86A-1A4C-4525-8614-95445023C724}\ProgIDRegistry__003333Registry__003334Registry__003335SOFTWARE\Classes\CLSID\{2832E86A-1A4C-4525-8614-95445023C724}\ProgrammableRegistry__003336Registry__003337SOFTWARE\Classes\CLSID\{2832E86A-1A4C-4525-8614-95445023C724}\TypeLibRegistry__003338{60BD1DF7-3198-43D8-A971-7612D8352F78}Registry__003339Registry__003340SOFTWARE\Classes\CLSID\{2832E86A-1A4C-4525-8614-95445023C724}\VersionIndependentProgIDRegistry__003341DriveProcessor.ScannableSectorFactoryRegistry__003342Registry__003343SOFTWARE\Classes\CLSID\{29541DC1-AB1B-4375-9989-5A3CD9411DB7}Registry__003344Registry__003345Registry__003346Registry__003347SOFTWARE\Classes\CLSID\{29541DC1-AB1B-4375-9989-5A3CD9411DB7}\InprocServer32Registry__003348Registry__003349Registry__003350Registry__003351SOFTWARE\Classes\CLSID\{29541DC1-AB1B-4375-9989-5A3CD9411DB7}\ProgIDRegistry__003352Registry__003353Registry__003354SOFTWARE\Classes\CLSID\{29541DC1-AB1B-4375-9989-5A3CD9411DB7}\ProgrammableRegistry__003355Registry__003356SOFTWARE\Classes\CLSID\{29541DC1-AB1B-4375-9989-5A3CD9411DB7}\TypeLibRegistry__003357Registry__003358Registry__003359SOFTWARE\Classes\CLSID\{29541DC1-AB1B-4375-9989-5A3CD9411DB7}\VersionIndependentProgIDRegistry__003360ThreatManagement.QuarantinedThreatRegistry__003361Registry__003362SOFTWARE\Classes\CLSID\{29CCDC75-2F75-42C9-A3B6-44B644206629}Registry__003363Registry__003364Registry__003365Registry__003366SOFTWARE\Classes\CLSID\{29CCDC75-2F75-42C9-A3B6-44B644206629}\InprocServer32Registry__003367Registry__003368Registry__003369Registry__003370SOFTWARE\Classes\CLSID\{29CCDC75-2F75-42C9-A3B6-44B644206629}\ProgIDRegistry__003371Registry__003372Registry__003373SOFTWARE\Classes\CLSID\{29CCDC75-2F75-42C9-A3B6-44B644206629}\ProgrammableRegistry__003374Registry__003375SOFTWARE\Classes\CLSID\{29CCDC75-2F75-42C9-A3B6-44B644206629}\TypeLibRegistry__003376Registry__003377Registry__003378SOFTWARE\Classes\CLSID\{29CCDC75-2F75-42C9-A3B6-44B644206629}\VersionIndependentProgIDRegistry__003379ThreatDetection.ScannableRegistryFactorRegistry__003380Registry__003381SOFTWARE\Classes\CLSID\{2A17F46C-F0B2-46B6-AA5B-9BE122127167}Registry__003382Registry__003383Registry__003384Registry__003385SOFTWARE\Classes\CLSID\{2A17F46C-F0B2-46B6-AA5B-9BE122127167}\InprocServer32Registry__003386[INSTALLDIR]Logging.dllRegistry__003387Registry__003388Registry__003389SOFTWARE\Classes\CLSID\{2A17F46C-F0B2-46B6-AA5B-9BE122127167}\ProgIDRegistry__003390Registry__003391Registry__003392SOFTWARE\Classes\CLSID\{2A17F46C-F0B2-46B6-AA5B-9BE122127167}\ProgrammableRegistry__003393Registry__003394SOFTWARE\Classes\CLSID\{2A17F46C-F0B2-46B6-AA5B-9BE122127167}\TypeLibRegistry__003395{596AAB85-065E-4CD0-A095-86C61DF6F9FF}Registry__003396Registry__003397SOFTWARE\Classes\CLSID\{2A17F46C-F0B2-46B6-AA5B-9BE122127167}\VersionIndependentProgIDRegistry__003398Logging.FileLogRegistry__003399Registry__003400SOFTWARE\Classes\CLSID\{2ABD9714-B0BC-4947-945D-D0FB2F19538F}Registry__003401Registry__003402Registry__003403Registry__003404SOFTWARE\Classes\CLSID\{2ABD9714-B0BC-4947-945D-D0FB2F19538F}\InprocServer32Registry__003405Registry__003406Registry__003407Registry__003408SOFTWARE\Classes\CLSID\{2ABD9714-B0BC-4947-945D-D0FB2F19538F}\ProgIDRegistry__003409Registry__003410Registry__003411SOFTWARE\Classes\CLSID\{2ABD9714-B0BC-4947-945D-D0FB2F19538F}\ProgrammableRegistry__003412Registry__003413SOFTWARE\Classes\CLSID\{2ABD9714-B0BC-4947-945D-D0FB2F19538F}\TypeLibRegistry__003414Registry__003415Registry__003416SOFTWARE\Classes\CLSID\{2ABD9714-B0BC-4947-945D-D0FB2F19538F}\VersionIndependentProgIDRegistry__003417ThreatDetection.ScannableNodeRegistry__003418Registry__003419SOFTWARE\Classes\CLSID\{2ADB3A71-28FA-4317-BE56-0052915D624C}Registry__003420Registry__003421Registry__003422Registry__003423SOFTWARE\Classes\CLSID\{2ADB3A71-28FA-4317-BE56-0052915D624C}\InprocServer32Registry__003424Registry__003425Registry__003426Registry__003427SOFTWARE\Classes\CLSID\{2ADB3A71-28FA-4317-BE56-0052915D624C}\ProgIDRegistry__003428Registry__003429Registry__003430SOFTWARE\Classes\CLSID\{2ADB3A71-28FA-4317-BE56-0052915D624C}\ProgrammableRegistry__003431Registry__003432SOFTWARE\Classes\CLSID\{2ADB3A71-28FA-4317-BE56-0052915D624C}\TypeLibRegistry__003433Registry__003434Registry__003435SOFTWARE\Classes\CLSID\{2ADB3A71-28FA-4317-BE56-0052915D624C}\VersionIndependentProgIDRegistry__003436ICProcessors.GeneralExclusionsFactoryRegistry__003437Registry__003438SOFTWARE\Classes\CLSID\{2E22BCAA-13DE-46CD-841F-D937F5CF91BC}Registry__003439Registry__003440Registry__003441Registry__003442SOFTWARE\Classes\CLSID\{2E22BCAA-13DE-46CD-841F-D937F5CF91BC}\InprocServer32Registry__003443Registry__003444Registry__003445Registry__003446SOFTWARE\Classes\CLSID\{2E22BCAA-13DE-46CD-841F-D937F5CF91BC}\ProgIDRegistry__003447Registry__003448Registry__003449SOFTWARE\Classes\CLSID\{2E22BCAA-13DE-46CD-841F-D937F5CF91BC}\ProgrammableRegistry__003450Registry__003451SOFTWARE\Classes\CLSID\{2E22BCAA-13DE-46CD-841F-D937F5CF91BC}\TypeLibRegistry__003452Registry__003453Registry__003454SOFTWARE\Classes\CLSID\{2E22BCAA-13DE-46CD-841F-D937F5CF91BC}\VersionIndependentProgIDRegistry__003455Logging.NotificationConfigRegistry__003456Registry__003457SOFTWARE\Classes\CLSID\{2EA49BFE-3306-45B8-AF63-A72C2ED0729D}Registry__003458Registry__003459Registry__003460Registry__003461SOFTWARE\Classes\CLSID\{2EA49BFE-3306-45B8-AF63-A72C2ED0729D}\InprocServer32Registry__003462Registry__003463Registry__003464Registry__003465SOFTWARE\Classes\CLSID\{2EA49BFE-3306-45B8-AF63-A72C2ED0729D}\ProgIDRegistry__003466Registry__003467Registry__003468SOFTWARE\Classes\CLSID\{2EA49BFE-3306-45B8-AF63-A72C2ED0729D}\ProgrammableRegistry__003469Registry__003470SOFTWARE\Classes\CLSID\{2EA49BFE-3306-45B8-AF63-A72C2ED0729D}\TypeLibRegistry__003471Registry__003472Registry__003473SOFTWARE\Classes\CLSID\{2EA49BFE-3306-45B8-AF63-A72C2ED0729D}\VersionIndependentProgIDRegistry__003474ThreatDetection.ScannableFolderRegistry__003475Registry__003476SOFTWARE\Classes\CLSID\{2EA8854C-E3B4-4428-8955-AB445470501B}Registry__003477Registry__003478Registry__003479Registry__003480SOFTWARE\Classes\CLSID\{2EA8854C-E3B4-4428-8955-AB445470501B}\InprocServer32Registry__003481Registry__003482Registry__003483Registry__003484SOFTWARE\Classes\CLSID\{2EA8854C-E3B4-4428-8955-AB445470501B}\ProgIDRegistry__003485Registry__003486Registry__003487SOFTWARE\Classes\CLSID\{2EA8854C-E3B4-4428-8955-AB445470501B}\ProgrammableRegistry__003488Registry__003489SOFTWARE\Classes\CLSID\{2EA8854C-E3B4-4428-8955-AB445470501B}\TypeLibRegistry__003490Registry__003491Registry__003492SOFTWARE\Classes\CLSID\{2EA8854C-E3B4-4428-8955-AB445470501B}\VersionIndependentProgIDRegistry__003493VirusDetection.ScanPreprocessorFactoryRegistry__003494Registry__003495SOFTWARE\Classes\CLSID\{2F8A99DA-142C-41AB-BCB8-1298B4C7700D}Registry__003496Registry__003497Registry__003498Registry__003499SOFTWARE\Classes\CLSID\{2F8A99DA-142C-41AB-BCB8-1298B4C7700D}\InprocServer32Registry__003500[INSTALLDIR]ScanManagement.dllRegistry__003501Registry__003502Registry__003503SOFTWARE\Classes\CLSID\{2F8A99DA-142C-41AB-BCB8-1298B4C7700D}\ProgIDRegistry__003504Registry__003505Registry__003506SOFTWARE\Classes\CLSID\{2F8A99DA-142C-41AB-BCB8-1298B4C7700D}\ProgrammableRegistry__003507Registry__003508SOFTWARE\Classes\CLSID\{2F8A99DA-142C-41AB-BCB8-1298B4C7700D}\TypeLibRegistry__003509{373130E7-B0D3-42EF-9959-0AE82768E232}Registry__003510Registry__003511SOFTWARE\Classes\CLSID\{2F8A99DA-142C-41AB-BCB8-1298B4C7700D}\VersionIndependentProgIDRegistry__003512ScanManagement.ScanManagerFactoryRegistry__003513Registry__003514SOFTWARE\Classes\CLSID\{312E80A8-151B-4228-A940-A70A434989F9}Registry__003515Registry__003516Registry__003517Registry__003518SOFTWARE\Classes\CLSID\{312E80A8-151B-4228-A940-A70A434989F9}\InprocServer32Registry__003519Registry__003520Registry__003521Registry__003522SOFTWARE\Classes\CLSID\{312E80A8-151B-4228-A940-A70A434989F9}\ProgIDRegistry__003523Registry__003524Registry__003525SOFTWARE\Classes\CLSID\{312E80A8-151B-4228-A940-A70A434989F9}\ProgrammableRegistry__003526Registry__003527SOFTWARE\Classes\CLSID\{312E80A8-151B-4228-A940-A70A434989F9}\TypeLibRegistry__003528Registry__003529Registry__003530SOFTWARE\Classes\CLSID\{312E80A8-151B-4228-A940-A70A434989F9}\VersionIndependentProgIDRegistry__003531Logging.JobSinkRegistry__003532Registry__003533SOFTWARE\Classes\CLSID\{332D950C-D4E2-46A3-995C-5AB7D90632BF}Registry__003534Registry__003535Registry__003536Registry__003537SOFTWARE\Classes\CLSID\{332D950C-D4E2-46A3-995C-5AB7D90632BF}\InprocServer32Registry__003538[INSTALLDIR]SAVControl.dllRegistry__003539Registry__003540Registry__003541SOFTWARE\Classes\CLSID\{332D950C-D4E2-46A3-995C-5AB7D90632BF}\ProgIDRegistry__003542Registry__003543Registry__003544SOFTWARE\Classes\CLSID\{332D950C-D4E2-46A3-995C-5AB7D90632BF}\ProgrammableRegistry__003545Registry__003546SOFTWARE\Classes\CLSID\{332D950C-D4E2-46A3-995C-5AB7D90632BF}\TypeLibRegistry__003547{C04F6AF1-2BC1-4A7E-8B9F-0D4613C46E62}Registry__003548Registry__003549SOFTWARE\Classes\CLSID\{332D950C-D4E2-46A3-995C-5AB7D90632BF}\VersionIndependentProgIDRegistry__003550SAVControl.SophosAntiVirusControlRegistry__003551Registry__003552SOFTWARE\Classes\CLSID\{336215D4-13EC-468D-B556-BDE4BFAD36F7}Registry__003553Registry__003554Registry__003555Registry__003556SOFTWARE\Classes\CLSID\{336215D4-13EC-468D-B556-BDE4BFAD36F7}\InprocServer32Registry__003557[INSTALLDIR]SavPlugin.dllRegistry__003558Registry__003559Registry__003560SOFTWARE\Classes\CLSID\{336215D4-13EC-468D-B556-BDE4BFAD36F7}\ProgIDRegistry__003561Registry__003562Registry__003563SOFTWARE\Classes\CLSID\{336215D4-13EC-468D-B556-BDE4BFAD36F7}\TypeLibRegistry__003564{D709D61D-B8B3-4FEA-94CA-99E1CE3E7045}Registry__003565Registry__003566SOFTWARE\Classes\CLSID\{336215D4-13EC-468D-B556-BDE4BFAD36F7}\VersionIndependentProgIDRegistry__003567SavPlugin.SavUIPluginRegistry__003568Registry__003569SOFTWARE\Classes\CLSID\{35C55636-4CAF-484B-B96A-AA25C58D754E}Registry__003570Registry__003571Registry__003572Registry__003573SOFTWARE\Classes\CLSID\{35C55636-4CAF-484B-B96A-AA25C58D754E}\InprocServer32Registry__003574Registry__003575Registry__003576Registry__003577SOFTWARE\Classes\CLSID\{35C55636-4CAF-484B-B96A-AA25C58D754E}\ProgIDRegistry__003578Registry__003579Registry__003580SOFTWARE\Classes\CLSID\{35C55636-4CAF-484B-B96A-AA25C58D754E}\ProgrammableRegistry__003581Registry__003582SOFTWARE\Classes\CLSID\{35C55636-4CAF-484B-B96A-AA25C58D754E}\TypeLibRegistry__003583Registry__003584Registry__003585SOFTWARE\Classes\CLSID\{35C55636-4CAF-484B-B96A-AA25C58D754E}\VersionIndependentProgIDRegistry__003586ICProcessors.DriveExclusionsFactoryRegistry__003587Registry__003588SOFTWARE\Classes\CLSID\{36C35A19-98D0-4132-838A-18657A984E90}Registry__003589Registry__003590Registry__003591Registry__003592SOFTWARE\Classes\CLSID\{36C35A19-98D0-4132-838A-18657A984E90}\InprocServer32Registry__003593Registry__003594Registry__003595Registry__003596SOFTWARE\Classes\CLSID\{36C35A19-98D0-4132-838A-18657A984E90}\ProgIDRegistry__003597Registry__003598Registry__003599SOFTWARE\Classes\CLSID\{36C35A19-98D0-4132-838A-18657A984E90}\ProgrammableRegistry__003600Registry__003601SOFTWARE\Classes\CLSID\{36C35A19-98D0-4132-838A-18657A984E90}\TypeLibRegistry__003602Registry__003603Registry__003604SOFTWARE\Classes\CLSID\{36C35A19-98D0-4132-838A-18657A984E90}\VersionIndependentProgIDRegistry__003605Localisation.ConstantDSFactoryRegistry__003606Registry__003607SOFTWARE\Classes\CLSID\{38EFDB7C-32BD-414D-AB9A-4353015D56B5}Registry__003608Registry__003609Registry__003610Registry__003611SOFTWARE\Classes\CLSID\{38EFDB7C-32BD-414D-AB9A-4353015D56B5}\InprocServer32Registry__003612Registry__003613Registry__003614Registry__003615SOFTWARE\Classes\CLSID\{38EFDB7C-32BD-414D-AB9A-4353015D56B5}\ProgIDRegistry__003616Registry__003617Registry__003618SOFTWARE\Classes\CLSID\{38EFDB7C-32BD-414D-AB9A-4353015D56B5}\ProgrammableRegistry__003619Registry__003620SOFTWARE\Classes\CLSID\{38EFDB7C-32BD-414D-AB9A-4353015D56B5}\TypeLibRegistry__003621Registry__003622Registry__003623SOFTWARE\Classes\CLSID\{38EFDB7C-32BD-414D-AB9A-4353015D56B5}\VersionIndependentProgIDRegistry__003624VirusDetection.VirusThreatRegistry__003625Registry__003626SOFTWARE\Classes\CLSID\{3999DC2E-60C2-4F36-AD66-5C2BA7361233}Registry__003627Registry__003628Registry__003629Registry__003630SOFTWARE\Classes\CLSID\{3999DC2E-60C2-4F36-AD66-5C2BA7361233}\InprocServer32Registry__003631Registry__003632Registry__003633Registry__003634SOFTWARE\Classes\CLSID\{3999DC2E-60C2-4F36-AD66-5C2BA7361233}\ProgIDRegistry__003635Registry__003636Registry__003637SOFTWARE\Classes\CLSID\{3999DC2E-60C2-4F36-AD66-5C2BA7361233}\ProgrammableRegistry__003638Registry__003639SOFTWARE\Classes\CLSID\{3999DC2E-60C2-4F36-AD66-5C2BA7361233}\TypeLibRegistry__003640Registry__003641Registry__003642SOFTWARE\Classes\CLSID\{3999DC2E-60C2-4F36-AD66-5C2BA7361233}\VersionIndependentProgIDRegistry__003643Configuration.ConfigurationManagerRegistry__003644Registry__003645SOFTWARE\Classes\CLSID\{3A06EA25-3C7C-483C-BA17-C80B6A0735EF}Registry__003646Registry__003647Registry__003648Registry__003649SOFTWARE\Classes\CLSID\{3A06EA25-3C7C-483C-BA17-C80B6A0735EF}\InprocServer32Registry__003650Registry__003651Registry__003652Registry__003653SOFTWARE\Classes\CLSID\{3A06EA25-3C7C-483C-BA17-C80B6A0735EF}\ProgIDRegistry__003654Registry__003655Registry__003656SOFTWARE\Classes\CLSID\{3A06EA25-3C7C-483C-BA17-C80B6A0735EF}\ProgrammableRegistry__003657Registry__003658SOFTWARE\Classes\CLSID\{3A06EA25-3C7C-483C-BA17-C80B6A0735EF}\TypeLibRegistry__003659Registry__003660Registry__003661SOFTWARE\Classes\CLSID\{3A06EA25-3C7C-483C-BA17-C80B6A0735EF}\VersionIndependentProgIDRegistry__003662ThreatManagement.RemoveCurativeActionRegistry__003663Registry__003664SOFTWARE\Classes\CLSID\{4374C82F-6DA4-4BE8-A299-2228DEBCC651}Registry__003665Registry__003666Registry__003667Registry__003668SOFTWARE\Classes\CLSID\{4374C82F-6DA4-4BE8-A299-2228DEBCC651}\InprocServer32Registry__003669Registry__003670Registry__003671Registry__003672SOFTWARE\Classes\CLSID\{4374C82F-6DA4-4BE8-A299-2228DEBCC651}\ProgIDRegistry__003673Registry__003674Registry__003675SOFTWARE\Classes\CLSID\{4374C82F-6DA4-4BE8-A299-2228DEBCC651}\ProgrammableRegistry__003676Registry__003677SOFTWARE\Classes\CLSID\{4374C82F-6DA4-4BE8-A299-2228DEBCC651}\TypeLibRegistry__003678Registry__003679Registry__003680SOFTWARE\Classes\CLSID\{4374C82F-6DA4-4BE8-A299-2228DEBCC651}\VersionIndependentProgIDRegistry__003681ScanManagement.ScanEventHandlerRegistry__003682Registry__003683SOFTWARE\Classes\CLSID\{450D8FBA-AD25-11D0-98A8-0800361B1103}Registry__003684Registry__003685SOFTWARE\Classes\CLSID\{450D8FBA-AD25-11D0-98A8-0800361B1103}\shellexRegistry__003686Registry__003687SOFTWARE\Classes\CLSID\{450D8FBA-AD25-11D0-98A8-0800361B1103}\shellex\ContextMenuHandlersRegistry__003688Registry__003689SOFTWARE\Classes\CLSID\{450D8FBA-AD25-11D0-98A8-0800361B1103}\shellex\ContextMenuHandlers\SavShellExtRegistry__003690Registry__003691Registry__003692SOFTWARE\Classes\CLSID\{4787E053-D015-400C-BEF1-31B88E560F22}Registry__003693Registry__003694Registry__003695Registry__003696SOFTWARE\Classes\CLSID\{4787E053-D015-400C-BEF1-31B88E560F22}\InprocServer32Registry__003697Registry__003698Registry__003699Registry__003700SOFTWARE\Classes\CLSID\{4787E053-D015-400C-BEF1-31B88E560F22}\ProgIDRegistry__003701Registry__003702Registry__003703SOFTWARE\Classes\CLSID\{4787E053-D015-400C-BEF1-31B88E560F22}\ProgrammableRegistry__003704Registry__003705SOFTWARE\Classes\CLSID\{4787E053-D015-400C-BEF1-31B88E560F22}\TypeLibRegistry__003706Registry__003707Registry__003708SOFTWARE\Classes\CLSID\{4787E053-D015-400C-BEF1-31B88E560F22}\VersionIndependentProgIDRegistry__003709FilterProcessors.FileAttributeFilterRegistry__003710Registry__003711SOFTWARE\Classes\CLSID\{49179314-FA40-43FF-80D3-94F28DCCCA97}Registry__003712Registry__003713Registry__003714Registry__003715SOFTWARE\Classes\CLSID\{49179314-FA40-43FF-80D3-94F28DCCCA97}\InprocServer32Registry__003716Registry__003717Registry__003718Registry__003719SOFTWARE\Classes\CLSID\{49179314-FA40-43FF-80D3-94F28DCCCA97}\ProgIDRegistry__003720Registry__003721Registry__003722SOFTWARE\Classes\CLSID\{49179314-FA40-43FF-80D3-94F28DCCCA97}\ProgrammableRegistry__003723Registry__003724SOFTWARE\Classes\CLSID\{49179314-FA40-43FF-80D3-94F28DCCCA97}\TypeLibRegistry__003725Registry__003726Registry__003727SOFTWARE\Classes\CLSID\{49179314-FA40-43FF-80D3-94F28DCCCA97}\VersionIndependentProgIDRegistry__003728ThreatDetection.ScannableMemoryFactoryRegistry__003729Registry__003730SOFTWARE\Classes\CLSID\{4EA98891-BCA4-4FD0-BD59-CA83D83F6530}Registry__003731Registry__003732Registry__003733Registry__003734SOFTWARE\Classes\CLSID\{4EA98891-BCA4-4FD0-BD59-CA83D83F6530}\InprocServer32Registry__003735Registry__003736Registry__003737Registry__003738SOFTWARE\Classes\CLSID\{4EA98891-BCA4-4FD0-BD59-CA83D83F6530}\ProgIDRegistry__003739Registry__003740Registry__003741SOFTWARE\Classes\CLSID\{4EA98891-BCA4-4FD0-BD59-CA83D83F6530}\ProgrammableRegistry__003742Registry__003743SOFTWARE\Classes\CLSID\{4EA98891-BCA4-4FD0-BD59-CA83D83F6530}\TypeLibRegistry__003744Registry__003745Registry__003746SOFTWARE\Classes\CLSID\{4EA98891-BCA4-4FD0-BD59-CA83D83F6530}\VersionIndependentProgIDRegistry__003747Translators.SingleDataListRegistry__003748Registry__003749SOFTWARE\Classes\CLSID\{4F440D2E-09B6-4AB0-B1CE-2A382049031C}Registry__003750Registry__003751Registry__003752Registry__003753SOFTWARE\Classes\CLSID\{4F440D2E-09B6-4AB0-B1CE-2A382049031C}\InprocServer32Registry__003754[INSTALLDIR]SophtainerAdapter.dllRegistry__003755Registry__003756Registry__003757SOFTWARE\Classes\CLSID\{4F440D2E-09B6-4AB0-B1CE-2A382049031C}\ProgIDRegistry__003758Registry__003759Registry__003760SOFTWARE\Classes\CLSID\{4F440D2E-09B6-4AB0-B1CE-2A382049031C}\ProgrammableRegistry__003761Registry__003762SOFTWARE\Classes\CLSID\{4F440D2E-09B6-4AB0-B1CE-2A382049031C}\TypeLibRegistry__003763{66CE10C3-9951-4692-851D-9E62827A51EA}Registry__003764Registry__003765SOFTWARE\Classes\CLSID\{4F440D2E-09B6-4AB0-B1CE-2A382049031C}\VersionIndependentProgIDRegistry__003766SophtainerAdapter.ArchiveTypeInfoRegistry__003767Registry__003768SOFTWARE\Classes\CLSID\{564E6037-4C19-4967-AC07-F4D6EFAF0604}Registry__003769Registry__003770Registry__003771Registry__003772SOFTWARE\Classes\CLSID\{564E6037-4C19-4967-AC07-F4D6EFAF0604}\InprocServer32Registry__003773Registry__003774Registry__003775Registry__003776SOFTWARE\Classes\CLSID\{564E6037-4C19-4967-AC07-F4D6EFAF0604}\ProgIDRegistry__003777Registry__003778Registry__003779SOFTWARE\Classes\CLSID\{564E6037-4C19-4967-AC07-F4D6EFAF0604}\ProgrammableRegistry__003780Registry__003781SOFTWARE\Classes\CLSID\{564E6037-4C19-4967-AC07-F4D6EFAF0604}\TypeLibRegistry__003782Registry__003783Registry__003784SOFTWARE\Classes\CLSID\{564E6037-4C19-4967-AC07-F4D6EFAF0604}\VersionIndependentProgIDRegistry__003785DriveProcessor.ScannableDriveRegistry__003786Registry__003787SOFTWARE\Classes\CLSID\{5758A4EE-49B5-4C80-B449-A9A721A3D0C3}Registry__003788Registry__003789Registry__003790Registry__003791SOFTWARE\Classes\CLSID\{5758A4EE-49B5-4C80-B449-A9A721A3D0C3}\InprocServer32Registry__003792Registry__003793Registry__003794Registry__003795SOFTWARE\Classes\CLSID\{5758A4EE-49B5-4C80-B449-A9A721A3D0C3}\ProgIDRegistry__003796Registry__003797Registry__003798SOFTWARE\Classes\CLSID\{5758A4EE-49B5-4C80-B449-A9A721A3D0C3}\ProgrammableRegistry__003799Registry__003800SOFTWARE\Classes\CLSID\{5758A4EE-49B5-4C80-B449-A9A721A3D0C3}\TypeLibRegistry__003801Registry__003802Registry__003803SOFTWARE\Classes\CLSID\{5758A4EE-49B5-4C80-B449-A9A721A3D0C3}\VersionIndependentProgIDRegistry__003804VirusDetection.ScanPostprocessorFactoryRegistry__003805Registry__003806SOFTWARE\Classes\CLSID\{58BC5587-7F1C-47F6-969D-81707841EECB}Registry__003807Registry__003808Registry__003809Registry__003810SOFTWARE\Classes\CLSID\{58BC5587-7F1C-47F6-969D-81707841EECB}\InprocServer32Registry__003811Registry__003812Registry__003813Registry__003814SOFTWARE\Classes\CLSID\{58BC5587-7F1C-47F6-969D-81707841EECB}\ProgIDRegistry__003815Registry__003816Registry__003817SOFTWARE\Classes\CLSID\{58BC5587-7F1C-47F6-969D-81707841EECB}\ProgrammableRegistry__003818Registry__003819SOFTWARE\Classes\CLSID\{58BC5587-7F1C-47F6-969D-81707841EECB}\TypeLibRegistry__003820Registry__003821Registry__003822SOFTWARE\Classes\CLSID\{58BC5587-7F1C-47F6-969D-81707841EECB}\VersionIndependentProgIDRegistry__003823ThreatDetection.ScannableMemoryRegistry__003824Registry__003825SOFTWARE\Classes\CLSID\{5AC7C109-DEE0-455A-AA1C-81D7BDCC6F4C}Registry__003826Registry__003827Registry__003828Registry__003829SOFTWARE\Classes\CLSID\{5AC7C109-DEE0-455A-AA1C-81D7BDCC6F4C}\InprocServer32Registry__003830Registry__003831Registry__003832Registry__003833SOFTWARE\Classes\CLSID\{5AC7C109-DEE0-455A-AA1C-81D7BDCC6F4C}\ProgIDRegistry__003834Registry__003835Registry__003836SOFTWARE\Classes\CLSID\{5AC7C109-DEE0-455A-AA1C-81D7BDCC6F4C}\ProgrammableRegistry__003837Registry__003838SOFTWARE\Classes\CLSID\{5AC7C109-DEE0-455A-AA1C-81D7BDCC6F4C}\TypeLibRegistry__003839Registry__003840Registry__003841SOFTWARE\Classes\CLSID\{5AC7C109-DEE0-455A-AA1C-81D7BDCC6F4C}\VersionIndependentProgIDRegistry__003842Translators.PersistanceTranslatorRegistry__003843Registry__003844SOFTWARE\Classes\CLSID\{5C2BCC7A-108B-46B7-B19B-174D23A95D7E}Registry__003845Registry__003846Registry__003847Registry__003848SOFTWARE\Classes\CLSID\{5C2BCC7A-108B-46B7-B19B-174D23A95D7E}\InprocServer32Registry__003849[INSTALLDIR]DetectionFeedback.dllRegistry__003850Registry__003851Registry__003852SOFTWARE\Classes\CLSID\{5C2BCC7A-108B-46B7-B19B-174D23A95D7E}\ProgIDRegistry__003853Registry__003854Registry__003855SOFTWARE\Classes\CLSID\{5C2BCC7A-108B-46B7-B19B-174D23A95D7E}\ProgrammableRegistry__003856Registry__003857SOFTWARE\Classes\CLSID\{5C2BCC7A-108B-46B7-B19B-174D23A95D7E}\TypeLibRegistry__003858{D830BFC6-D2EA-45D1-8CD8-E39AB7499CD0}Registry__003859Registry__003860SOFTWARE\Classes\CLSID\{5C2BCC7A-108B-46B7-B19B-174D23A95D7E}\VersionIndependentProgIDRegistry__003861DetectionFeedback.DetectionFeedbackManaRegistry__003862Registry__003863SOFTWARE\Classes\CLSID\{5C7F2CFA-4486-4A17-8B38-7248E06C2598}Registry__003864Registry__003865Registry__003866Registry__003867SOFTWARE\Classes\CLSID\{5C7F2CFA-4486-4A17-8B38-7248E06C2598}\InprocServer32Registry__003868Registry__003869Registry__003870Registry__003871SOFTWARE\Classes\CLSID\{5C7F2CFA-4486-4A17-8B38-7248E06C2598}\ProgIDRegistry__003872Registry__003873Registry__003874SOFTWARE\Classes\CLSID\{5C7F2CFA-4486-4A17-8B38-7248E06C2598}\ProgrammableRegistry__003875Registry__003876SOFTWARE\Classes\CLSID\{5C7F2CFA-4486-4A17-8B38-7248E06C2598}\TypeLibRegistry__003877Registry__003878Registry__003879SOFTWARE\Classes\CLSID\{5C7F2CFA-4486-4A17-8B38-7248E06C2598}\VersionIndependentProgIDRegistry__003880DriveProcessor.DriveDecomposerFactoryRegistry__003881Registry__003882SOFTWARE\Classes\CLSID\{5D900386-32E7-4BE2-A9C8-F6017231BAE0}Registry__003883Registry__003884Registry__003885Registry__003886SOFTWARE\Classes\CLSID\{5D900386-32E7-4BE2-A9C8-F6017231BAE0}\InprocServer32Registry__003887Registry__003888Registry__003889Registry__003890SOFTWARE\Classes\CLSID\{5D900386-32E7-4BE2-A9C8-F6017231BAE0}\ProgIDRegistry__003891Registry__003892Registry__003893SOFTWARE\Classes\CLSID\{5D900386-32E7-4BE2-A9C8-F6017231BAE0}\ProgrammableRegistry__003894Registry__003895SOFTWARE\Classes\CLSID\{5D900386-32E7-4BE2-A9C8-F6017231BAE0}\TypeLibRegistry__003896Registry__003897Registry__003898SOFTWARE\Classes\CLSID\{5D900386-32E7-4BE2-A9C8-F6017231BAE0}\VersionIndependentProgIDRegistry__003899VirusDetection.PUAThreatCauseRegistry__003900Registry__003901SOFTWARE\Classes\CLSID\{5D938AB8-22BB-4ffe-A766-8C0EE2EBF71E}Registry__003902Registry__003903Registry__003904Registry__003905SOFTWARE\Classes\CLSID\{5D938AB8-22BB-4ffe-A766-8C0EE2EBF71E}\InprocServer32Registry__003906[INSTALLDIR]TamperProtectionControl.dllRegistry__003907Registry__003908Registry__003909SOFTWARE\Classes\CLSID\{5D938AB8-22BB-4ffe-A766-8C0EE2EBF71E}\ProgIDRegistry__003910Registry__003911Registry__003912SOFTWARE\Classes\CLSID\{5D938AB8-22BB-4ffe-A766-8C0EE2EBF71E}\ProgrammableRegistry__003913Registry__003914SOFTWARE\Classes\CLSID\{5D938AB8-22BB-4ffe-A766-8C0EE2EBF71E}\TypeLibRegistry__003915{C67D4736-EEDB-43aa-8AC1-0E8DA278A194}Registry__003916Registry__003917SOFTWARE\Classes\CLSID\{5D938AB8-22BB-4ffe-A766-8C0EE2EBF71E}\VersionIndependentProgIDRegistry__003918TamperProtectionControl.TamperProtectionControlRegistry__003919Registry__003920SOFTWARE\Classes\CLSID\{60C50B2D-F956-4976-B3BE-6C21C88A32DF}Registry__003921Registry__003922Registry__003923Registry__003924SOFTWARE\Classes\CLSID\{60C50B2D-F956-4976-B3BE-6C21C88A32DF}\InprocServer32Registry__003925[INSTALLDIR]TamperProtectionManagement.dllRegistry__003926Registry__003927Registry__003928SOFTWARE\Classes\CLSID\{60C50B2D-F956-4976-B3BE-6C21C88A32DF}\ProgIDRegistry__003929Registry__003930Registry__003931SOFTWARE\Classes\CLSID\{60C50B2D-F956-4976-B3BE-6C21C88A32DF}\ProgrammableRegistry__003932Registry__003933SOFTWARE\Classes\CLSID\{60C50B2D-F956-4976-B3BE-6C21C88A32DF}\TypeLibRegistry__003934{AB532D5B-762B-430b-8AD4-449143F068CA}Registry__003935Registry__003936SOFTWARE\Classes\CLSID\{60C50B2D-F956-4976-B3BE-6C21C88A32DF}\VersionIndependentProgIDRegistry__003937TamperProtectionManagement.TamperProtectionManagerRegistry__003938Registry__003939SOFTWARE\Classes\CLSID\{6123C9EE-B672-4228-8037-3DB7CAE2717C}Registry__003940OnAccessEventSink For DesktopMessaging pluginRegistry__003941Registry__003942Registry__003943SOFTWARE\Classes\CLSID\{6123C9EE-B672-4228-8037-3DB7CAE2717C}\LocalServer32Registry__003944[INSTALLDIR]DesktopMessaging.dllRegistry__003945Registry__003946SOFTWARE\Classes\CLSID\{6123C9EE-B672-4228-8037-3DB7CAE2717C}\ProgrammableRegistry__003947Registry__003948SOFTWARE\Classes\CLSID\{6123C9EE-B672-4228-8037-3DB7CAE2717C}\TypeLibRegistry__003949{7F2858B7-47F3-4FB5-A9BE-C893CD8B8C1B}Registry__003950Registry__003951SOFTWARE\Classes\CLSID\{618C9A58-AF6B-4D51-83EF-6DC67D8215D0}Registry__003952Registry__003953Registry__003954Registry__003955SOFTWARE\Classes\CLSID\{618C9A58-AF6B-4D51-83EF-6DC67D8215D0}\InprocServer32Registry__003956Registry__003957Registry__003958Registry__003959SOFTWARE\Classes\CLSID\{618C9A58-AF6B-4D51-83EF-6DC67D8215D0}\ProgIDRegistry__003960Registry__003961Registry__003962SOFTWARE\Classes\CLSID\{618C9A58-AF6B-4D51-83EF-6DC67D8215D0}\ProgrammableRegistry__003963Registry__003964SOFTWARE\Classes\CLSID\{618C9A58-AF6B-4D51-83EF-6DC67D8215D0}\TypeLibRegistry__003965Registry__003966Registry__003967SOFTWARE\Classes\CLSID\{618C9A58-AF6B-4D51-83EF-6DC67D8215D0}\VersionIndependentProgIDRegistry__003968FilterProcessors.FilterProcessorStorageContaiRegistry__003969Registry__003970SOFTWARE\Classes\CLSID\{61AC3414-2B18-4F11-8DD2-5F52BD7DC38A}Registry__003971Registry__003972Registry__003973Registry__003974SOFTWARE\Classes\CLSID\{61AC3414-2B18-4F11-8DD2-5F52BD7DC38A}\InprocServer32Registry__003975Registry__003976Registry__003977Registry__003978SOFTWARE\Classes\CLSID\{61AC3414-2B18-4F11-8DD2-5F52BD7DC38A}\ProgIDRegistry__003979Registry__003980Registry__003981SOFTWARE\Classes\CLSID\{61AC3414-2B18-4F11-8DD2-5F52BD7DC38A}\ProgrammableRegistry__003982Registry__003983SOFTWARE\Classes\CLSID\{61AC3414-2B18-4F11-8DD2-5F52BD7DC38A}\TypeLibRegistry__003984Registry__003985Registry__003986SOFTWARE\Classes\CLSID\{61AC3414-2B18-4F11-8DD2-5F52BD7DC38A}\VersionIndependentProgIDRegistry__003987Logging.SmtpConsumerRegistry__003988Registry__003989SOFTWARE\Classes\CLSID\{6490A916-7849-4543-A770-5342A0304307}Registry__003990Registry__003991Registry__003992Registry__003993SOFTWARE\Classes\CLSID\{6490A916-7849-4543-A770-5342A0304307}\InprocServer32Registry__003994Registry__003995Registry__003996Registry__003997SOFTWARE\Classes\CLSID\{6490A916-7849-4543-A770-5342A0304307}\ProgIDRegistry__003998Registry__003999Registry__004000SOFTWARE\Classes\CLSID\{6490A916-7849-4543-A770-5342A0304307}\ProgrammableRegistry__004001Registry__004002SOFTWARE\Classes\CLSID\{6490A916-7849-4543-A770-5342A0304307}\TypeLibRegistry__004003Registry__004004Registry__004005SOFTWARE\Classes\CLSID\{6490A916-7849-4543-A770-5342A0304307}\VersionIndependentProgIDRegistry__004006FilterProcessors.ExclusionFilterProcessorRegistry__004007Registry__004008SOFTWARE\Classes\CLSID\{657a0646-89ba-4f76-b275-2162ed28d7f3}Registry__004009Registry__004010Registry__004011Registry__004012SOFTWARE\Classes\CLSID\{657a0646-89ba-4f76-b275-2162ed28d7f3}\InprocServer32Registry__004013Registry__004014Registry__004015Registry__004016SOFTWARE\Classes\CLSID\{657a0646-89ba-4f76-b275-2162ed28d7f3}\ProgIDRegistry__004017Registry__004018Registry__004019SOFTWARE\Classes\CLSID\{657a0646-89ba-4f76-b275-2162ed28d7f3}\ProgrammableRegistry__004020Registry__004021SOFTWARE\Classes\CLSID\{657a0646-89ba-4f76-b275-2162ed28d7f3}\TypeLibRegistry__004022Registry__004023Registry__004024SOFTWARE\Classes\CLSID\{657a0646-89ba-4f76-b275-2162ed28d7f3}\VersionIndependentProgIDRegistry__004025ThreatDetection.ScannableRawFSFactoryRegistry__004026Registry__004027SOFTWARE\Classes\CLSID\{66C0E98B-8C75-4245-814F-E3430B9B85D5}Registry__004028Registry__004029Registry__004030Registry__004031SOFTWARE\Classes\CLSID\{66C0E98B-8C75-4245-814F-E3430B9B85D5}\InprocServer32Registry__004032Registry__004033Registry__004034Registry__004035SOFTWARE\Classes\CLSID\{66C0E98B-8C75-4245-814F-E3430B9B85D5}\ProgIDRegistry__004036Registry__004037Registry__004038SOFTWARE\Classes\CLSID\{66C0E98B-8C75-4245-814F-E3430B9B85D5}\ProgrammableRegistry__004039Registry__004040SOFTWARE\Classes\CLSID\{66C0E98B-8C75-4245-814F-E3430B9B85D5}\TypeLibRegistry__004041Registry__004042Registry__004043SOFTWARE\Classes\CLSID\{66C0E98B-8C75-4245-814F-E3430B9B85D5}\VersionIndependentProgIDRegistry__004044Localisation.MessageResourceDSRegistry__004045Registry__004046SOFTWARE\Classes\CLSID\{689BCCCC-EAB3-48CF-BBBC-5B603AF47EB5}Registry__004047Registry__004048Registry__004049Registry__004050SOFTWARE\Classes\CLSID\{689BCCCC-EAB3-48CF-BBBC-5B603AF47EB5}\InprocServer32Registry__004051[INSTALLDIR]SavSecurity.dllRegistry__004052Registry__004053Registry__004054SOFTWARE\Classes\CLSID\{689BCCCC-EAB3-48CF-BBBC-5B603AF47EB5}\ProgIDRegistry__004055Registry__004056Registry__004057SOFTWARE\Classes\CLSID\{689BCCCC-EAB3-48CF-BBBC-5B603AF47EB5}\ProgrammableRegistry__004058Registry__004059SOFTWARE\Classes\CLSID\{689BCCCC-EAB3-48CF-BBBC-5B603AF47EB5}\TypeLibRegistry__004060{67DB4146-BE0A-4650-A5D9-8AD01CE3E0AF}Registry__004061Registry__004062SOFTWARE\Classes\CLSID\{689BCCCC-EAB3-48CF-BBBC-5B603AF47EB5}\VersionIndependentProgIDRegistry__004063UserSubSystem.UserSessionRegistry__004064Registry__004065SOFTWARE\Classes\CLSID\{6B1F0B0E-4C12-4D52-A33A-4B37E716E9E5}Registry__004066Registry__004067Registry__004068Registry__004069SOFTWARE\Classes\CLSID\{6B1F0B0E-4C12-4D52-A33A-4B37E716E9E5}\InprocServer32Registry__004070Registry__004071Registry__004072Registry__004073SOFTWARE\Classes\CLSID\{6B1F0B0E-4C12-4D52-A33A-4B37E716E9E5}\ProgIDRegistry__004074Registry__004075Registry__004076SOFTWARE\Classes\CLSID\{6B1F0B0E-4C12-4D52-A33A-4B37E716E9E5}\ProgrammableRegistry__004077Registry__004078SOFTWARE\Classes\CLSID\{6B1F0B0E-4C12-4D52-A33A-4B37E716E9E5}\TypeLibRegistry__004079Registry__004080Registry__004081SOFTWARE\Classes\CLSID\{6B1F0B0E-4C12-4D52-A33A-4B37E716E9E5}\VersionIndependentProgIDRegistry__004082ThreatDetection.SOCDecomposerFactoryRegistry__004083Registry__004084SOFTWARE\Classes\CLSID\{6C323A57-2D1A-4CAD-981C-44EFE80D02B0}Registry__004085Registry__004086Registry__004087Registry__004088SOFTWARE\Classes\CLSID\{6C323A57-2D1A-4CAD-981C-44EFE80D02B0}\InprocServer32Registry__004089Registry__004090Registry__004091Registry__004092SOFTWARE\Classes\CLSID\{6C323A57-2D1A-4CAD-981C-44EFE80D02B0}\ProgIDRegistry__004093Registry__004094Registry__004095SOFTWARE\Classes\CLSID\{6C323A57-2D1A-4CAD-981C-44EFE80D02B0}\ProgrammableRegistry__004096Registry__004097SOFTWARE\Classes\CLSID\{6C323A57-2D1A-4CAD-981C-44EFE80D02B0}\TypeLibRegistry__004098Registry__004099Registry__004100SOFTWARE\Classes\CLSID\{6C323A57-2D1A-4CAD-981C-44EFE80D02B0}\VersionIndependentProgIDRegistry__004101ICAdapter.EnumExclusionsRegistry__004102Registry__004103SOFTWARE\Classes\CLSID\{6F75E68A-EC54-427A-BF3F-936C2C22CFA8}Registry__004104Registry__004105Registry__004106Registry__004107SOFTWARE\Classes\CLSID\{6F75E68A-EC54-427A-BF3F-936C2C22CFA8}\InprocServer32Registry__004108Registry__004109Registry__004110Registry__004111SOFTWARE\Classes\CLSID\{6F75E68A-EC54-427A-BF3F-936C2C22CFA8}\ProgIDRegistry__004112Registry__004113Registry__004114SOFTWARE\Classes\CLSID\{6F75E68A-EC54-427A-BF3F-936C2C22CFA8}\ProgrammableRegistry__004115Registry__004116SOFTWARE\Classes\CLSID\{6F75E68A-EC54-427A-BF3F-936C2C22CFA8}\TypeLibRegistry__004117Registry__004118Registry__004119SOFTWARE\Classes\CLSID\{6F75E68A-EC54-427A-BF3F-936C2C22CFA8}\VersionIndependentProgIDRegistry__004120ICProcessors.DriverExtensionsFactoryRegistry__004121Registry__004122SOFTWARE\Classes\CLSID\{717ABA4F-0F6B-4fbf-B14B-3A9030D609A7}Registry__004123Registry__004124Registry__004125Registry__004126SOFTWARE\Classes\CLSID\{717ABA4F-0F6B-4fbf-B14B-3A9030D609A7}\InprocServer32Registry__004127Registry__004128Registry__004129Registry__004130SOFTWARE\Classes\CLSID\{717ABA4F-0F6B-4fbf-B14B-3A9030D609A7}\ProgIDRegistry__004131Registry__004132Registry__004133SOFTWARE\Classes\CLSID\{717ABA4F-0F6B-4fbf-B14B-3A9030D609A7}\ProgrammableRegistry__004134Registry__004135SOFTWARE\Classes\CLSID\{717ABA4F-0F6B-4fbf-B14B-3A9030D609A7}\TypeLibRegistry__004136Registry__004137Registry__004138SOFTWARE\Classes\CLSID\{717ABA4F-0F6B-4fbf-B14B-3A9030D609A7}\VersionIndependentProgIDRegistry__004139ICProcessors.GeneralExclusionsRegistry__004140Registry__004141SOFTWARE\Classes\CLSID\{718C3876-427F-4E05-9795-3BAD8D143033}Registry__004142Registry__004143Registry__004144Registry__004145SOFTWARE\Classes\CLSID\{718C3876-427F-4E05-9795-3BAD8D143033}\InprocServer32Registry__004146Registry__004147Registry__004148Registry__004149SOFTWARE\Classes\CLSID\{718C3876-427F-4E05-9795-3BAD8D143033}\ProgIDRegistry__004150Registry__004151Registry__004152SOFTWARE\Classes\CLSID\{718C3876-427F-4E05-9795-3BAD8D143033}\ProgrammableRegistry__004153Registry__004154SOFTWARE\Classes\CLSID\{718C3876-427F-4E05-9795-3BAD8D143033}\TypeLibRegistry__004155Registry__004156Registry__004157SOFTWARE\Classes\CLSID\{718C3876-427F-4E05-9795-3BAD8D143033}\VersionIndependentProgIDRegistry__004158Logging.DebugLogSourceRegistry__004159Registry__004160SOFTWARE\Classes\CLSID\{75B72453-767F-4E6C-80C5-0C0932773456}Registry__004161Registry__004162Registry__004163Registry__004164SOFTWARE\Classes\CLSID\{75B72453-767F-4E6C-80C5-0C0932773456}\InprocServer32Registry__004165Registry__004166Registry__004167Registry__004168SOFTWARE\Classes\CLSID\{75B72453-767F-4E6C-80C5-0C0932773456}\ProgIDRegistry__004169Registry__004170Registry__004171SOFTWARE\Classes\CLSID\{75B72453-767F-4E6C-80C5-0C0932773456}\ProgrammableRegistry__004172Registry__004173SOFTWARE\Classes\CLSID\{75B72453-767F-4E6C-80C5-0C0932773456}\TypeLibRegistry__004174Registry__004175Registry__004176SOFTWARE\Classes\CLSID\{75B72453-767F-4E6C-80C5-0C0932773456}\VersionIndependentProgIDRegistry__004177Logging.UserLogSourceRegistry__004178Registry__004179SOFTWARE\Classes\CLSID\{76A64ACB-59CB-43A3-9AD5-6E2FFEEA9834}Registry__004180Registry__004181Registry__004182Registry__004183SOFTWARE\Classes\CLSID\{76A64ACB-59CB-43A3-9AD5-6E2FFEEA9834}\InprocServer32Registry__004184Registry__004185Registry__004186Registry__004187SOFTWARE\Classes\CLSID\{76A64ACB-59CB-43A3-9AD5-6E2FFEEA9834}\ProgIDRegistry__004188Registry__004189Registry__004190SOFTWARE\Classes\CLSID\{76A64ACB-59CB-43A3-9AD5-6E2FFEEA9834}\ProgrammableRegistry__004191Registry__004192SOFTWARE\Classes\CLSID\{76A64ACB-59CB-43A3-9AD5-6E2FFEEA9834}\TypeLibRegistry__004193Registry__004194Registry__004195SOFTWARE\Classes\CLSID\{76A64ACB-59CB-43A3-9AD5-6E2FFEEA9834}\VersionIndependentProgIDRegistry__004196FilterProcessors.FileAttributeFilterFacRegistry__004197Registry__004198SOFTWARE\Classes\CLSID\{771CB875-2498-4C15-9189-C13B60306B63}Registry__004199Registry__004200Registry__004201Registry__004202SOFTWARE\Classes\CLSID\{771CB875-2498-4C15-9189-C13B60306B63}\InprocServer32Registry__004203Registry__004204Registry__004205Registry__004206SOFTWARE\Classes\CLSID\{771CB875-2498-4C15-9189-C13B60306B63}\ProgIDRegistry__004207Registry__004208Registry__004209SOFTWARE\Classes\CLSID\{771CB875-2498-4C15-9189-C13B60306B63}\ProgrammableRegistry__004210Registry__004211SOFTWARE\Classes\CLSID\{771CB875-2498-4C15-9189-C13B60306B63}\TypeLibRegistry__004212Registry__004213Registry__004214SOFTWARE\Classes\CLSID\{771CB875-2498-4C15-9189-C13B60306B63}\VersionIndependentProgIDRegistry__004215VirusDetection.ThreatCauseFactoryRegistry__004216Registry__004217SOFTWARE\Classes\CLSID\{7BEB251E-A02C-406f-9414-458DA8083FEA}Registry__004218Registry__004219Registry__004220Registry__004221SOFTWARE\Classes\CLSID\{7BEB251E-A02C-406f-9414-458DA8083FEA}\InprocServer32Registry__004222[INSTALLDIR]AuthorisedLists.dllRegistry__004223Registry__004224Registry__004225SOFTWARE\Classes\CLSID\{7BEB251E-A02C-406f-9414-458DA8083FEA}\ProgIDRegistry__004226Registry__004227Registry__004228SOFTWARE\Classes\CLSID\{7BEB251E-A02C-406f-9414-458DA8083FEA}\ProgrammableRegistry__004229Registry__004230SOFTWARE\Classes\CLSID\{7BEB251E-A02C-406f-9414-458DA8083FEA}\TypeLibRegistry__004231{20833302-0076-48b4-8097-F51C7DFA8FB5}Registry__004232Registry__004233SOFTWARE\Classes\CLSID\{7BEB251E-A02C-406f-9414-458DA8083FEA}\VersionIndependentProgIDRegistry__004234AuthorisedLists.AppControlListsRegistry__004235Registry__004236SOFTWARE\Classes\CLSID\{7E56C315-FA55-4b44-AB60-B9949118E666}Registry__004237Registry__004238Registry__004239Registry__004240SOFTWARE\Classes\CLSID\{7E56C315-FA55-4b44-AB60-B9949118E666}\InprocServer32Registry__004241Registry__004242Registry__004243Registry__004244SOFTWARE\Classes\CLSID\{7E56C315-FA55-4b44-AB60-B9949118E666}\ProgIDRegistry__004245Registry__004246Registry__004247SOFTWARE\Classes\CLSID\{7E56C315-FA55-4b44-AB60-B9949118E666}\ProgrammableRegistry__004248Registry__004249SOFTWARE\Classes\CLSID\{7E56C315-FA55-4b44-AB60-B9949118E666}\TypeLibRegistry__004250Registry__004251Registry__004252SOFTWARE\Classes\CLSID\{7E56C315-FA55-4b44-AB60-B9949118E666}\VersionIndependentProgIDRegistry__004253AuthorisedLists.AuthorisedFileListRegistry__004254Registry__004255SOFTWARE\Classes\CLSID\{7E89DCEB-0E6D-4A24-A435-D57FC293B0DF}Registry__004256Registry__004257Registry__004258Registry__004259SOFTWARE\Classes\CLSID\{7E89DCEB-0E6D-4A24-A435-D57FC293B0DF}\InprocServer32Registry__004260[INSTALLDIR]Persistance.dllRegistry__004261Registry__004262Registry__004263SOFTWARE\Classes\CLSID\{7E89DCEB-0E6D-4A24-A435-D57FC293B0DF}\ProgIDRegistry__004264Registry__004265Registry__004266SOFTWARE\Classes\CLSID\{7E89DCEB-0E6D-4A24-A435-D57FC293B0DF}\ProgrammableRegistry__004267Registry__004268SOFTWARE\Classes\CLSID\{7E89DCEB-0E6D-4A24-A435-D57FC293B0DF}\TypeLibRegistry__004269{1B6FB003-935E-4F1B-BC78-3CBF5D52CFE9}Registry__004270Registry__004271SOFTWARE\Classes\CLSID\{7E89DCEB-0E6D-4A24-A435-D57FC293B0DF}\VersionIndependentProgIDRegistry__004272Persistance.StringStorageRegistry__004273Registry__004274SOFTWARE\Classes\CLSID\{7F4FD490-7E30-4ECB-AF27-108FA0B8DE8D}Registry__004275Registry__004276Registry__004277Registry__004278SOFTWARE\Classes\CLSID\{7F4FD490-7E30-4ECB-AF27-108FA0B8DE8D}\InprocServer32Registry__004279Registry__004280Registry__004281Registry__004282SOFTWARE\Classes\CLSID\{7F4FD490-7E30-4ECB-AF27-108FA0B8DE8D}\ProgIDRegistry__004283Registry__004284Registry__004285SOFTWARE\Classes\CLSID\{7F4FD490-7E30-4ECB-AF27-108FA0B8DE8D}\ProgrammableRegistry__004286Registry__004287SOFTWARE\Classes\CLSID\{7F4FD490-7E30-4ECB-AF27-108FA0B8DE8D}\TypeLibRegistry__004288Registry__004289Registry__004290SOFTWARE\Classes\CLSID\{7F4FD490-7E30-4ECB-AF27-108FA0B8DE8D}\VersionIndependentProgIDRegistry__004291VirusDetection.VEAdapterFactoryRegistry__004292Registry__004293SOFTWARE\Classes\CLSID\{806E249E-5A45-431A-B493-9FA561262B34}Registry__004294Registry__004295Registry__004296Registry__004297SOFTWARE\Classes\CLSID\{806E249E-5A45-431A-B493-9FA561262B34}\InprocServer32Registry__004298Registry__004299Registry__004300Registry__004301SOFTWARE\Classes\CLSID\{806E249E-5A45-431A-B493-9FA561262B34}\ProgIDRegistry__004302Registry__004303Registry__004304SOFTWARE\Classes\CLSID\{806E249E-5A45-431A-B493-9FA561262B34}\ProgrammableRegistry__004305Registry__004306SOFTWARE\Classes\CLSID\{806E249E-5A45-431A-B493-9FA561262B34}\TypeLibRegistry__004307Registry__004308Registry__004309SOFTWARE\Classes\CLSID\{806E249E-5A45-431A-B493-9FA561262B34}\VersionIndependentProgIDRegistry__004310ThreatManagement.QuarantineManagerFacadRegistry__004311Registry__004312SOFTWARE\Classes\CLSID\{81671ADE-A2EA-412C-8A7D-D0931AE9B02A}Registry__004313OnAccessEventSink For Windows Security CenterRegistry__004314Registry__004315Registry__004316SOFTWARE\Classes\CLSID\{81671ADE-A2EA-412C-8A7D-D0931AE9B02A}\LocalServer32Registry__004317"[INSTALLDIR]SAVAdminService.exe"Registry__004318Registry__004319SOFTWARE\Classes\CLSID\{81671ADE-A2EA-412C-8A7D-D0931AE9B02A}\ProgrammableRegistry__004320Registry__004321SOFTWARE\Classes\CLSID\{81671ADE-A2EA-412C-8A7D-D0931AE9B02A}\TypeLibRegistry__004322{E8EB0E47-C0D4-4AA5-B872-51BFDBF243FE}Registry__004323Registry__004324SOFTWARE\Classes\CLSID\{81F88602-1182-4CD8-A28E-72A35E8E2B40}Registry__004325Registry__004326Registry__004327Registry__004328SOFTWARE\Classes\CLSID\{81F88602-1182-4CD8-A28E-72A35E8E2B40}\InprocServer32Registry__004329Registry__004330Registry__004331Registry__004332SOFTWARE\Classes\CLSID\{81F88602-1182-4CD8-A28E-72A35E8E2B40}\ProgIDRegistry__004333Registry__004334Registry__004335SOFTWARE\Classes\CLSID\{81F88602-1182-4CD8-A28E-72A35E8E2B40}\ProgrammableRegistry__004336Registry__004337SOFTWARE\Classes\CLSID\{81F88602-1182-4CD8-A28E-72A35E8E2B40}\TypeLibRegistry__004338Registry__004339Registry__004340SOFTWARE\Classes\CLSID\{81F88602-1182-4CD8-A28E-72A35E8E2B40}\VersionIndependentProgIDRegistry__004341DriveProcessor.ScannableDriveFactoryRegistry__004342Registry__004343SOFTWARE\Classes\CLSID\{82A2CDA8-DEC3-4531-811C-B45A1FE0FDC3}Registry__004344Registry__004345Registry__004346Registry__004347SOFTWARE\Classes\CLSID\{82A2CDA8-DEC3-4531-811C-B45A1FE0FDC3}\InprocServer32Registry__004348Registry__004349Registry__004350Registry__004351SOFTWARE\Classes\CLSID\{82A2CDA8-DEC3-4531-811C-B45A1FE0FDC3}\ProgIDRegistry__004352Registry__004353Registry__004354SOFTWARE\Classes\CLSID\{82A2CDA8-DEC3-4531-811C-B45A1FE0FDC3}\ProgrammableRegistry__004355Registry__004356SOFTWARE\Classes\CLSID\{82A2CDA8-DEC3-4531-811C-B45A1FE0FDC3}\TypeLibRegistry__004357Registry__004358Registry__004359SOFTWARE\Classes\CLSID\{82A2CDA8-DEC3-4531-811C-B45A1FE0FDC3}\VersionIndependentProgIDRegistry__004360ThreatDetection.ScannableNodeFactoryRegistry__004361Registry__004362SOFTWARE\Classes\CLSID\{839BEC29-4C3B-41C8-8EDF-6531C5091078}Registry__004363Registry__004364Registry__004365Registry__004366SOFTWARE\Classes\CLSID\{839BEC29-4C3B-41C8-8EDF-6531C5091078}\InprocServer32Registry__004367Registry__004368Registry__004369Registry__004370SOFTWARE\Classes\CLSID\{839BEC29-4C3B-41C8-8EDF-6531C5091078}\ProgIDRegistry__004371Registry__004372Registry__004373SOFTWARE\Classes\CLSID\{839BEC29-4C3B-41C8-8EDF-6531C5091078}\ProgrammableRegistry__004374Registry__004375SOFTWARE\Classes\CLSID\{839BEC29-4C3B-41C8-8EDF-6531C5091078}\TypeLibRegistry__004376Registry__004377Registry__004378SOFTWARE\Classes\CLSID\{839BEC29-4C3B-41C8-8EDF-6531C5091078}\VersionIndependentProgIDRegistry__004379ICProcessors.UserExclusionsRegistry__004380Registry__004381SOFTWARE\Classes\CLSID\{84C0B6A5-08AE-48E6-B47F-EF79DA00AC15}Registry__004382Registry__004383Registry__004384Registry__004385SOFTWARE\Classes\CLSID\{84C0B6A5-08AE-48E6-B47F-EF79DA00AC15}\InprocServer32Registry__004386Registry__004387Registry__004388Registry__004389SOFTWARE\Classes\CLSID\{84C0B6A5-08AE-48E6-B47F-EF79DA00AC15}\ProgIDRegistry__004390Registry__004391Registry__004392SOFTWARE\Classes\CLSID\{84C0B6A5-08AE-48E6-B47F-EF79DA00AC15}\ProgrammableRegistry__004393Registry__004394SOFTWARE\Classes\CLSID\{84C0B6A5-08AE-48E6-B47F-EF79DA00AC15}\TypeLibRegistry__004395Registry__004396Registry__004397SOFTWARE\Classes\CLSID\{84C0B6A5-08AE-48E6-B47F-EF79DA00AC15}\VersionIndependentProgIDRegistry__004398DriveProcessor.DriveDecomposerRegistry__004399Registry__004400SOFTWARE\Classes\CLSID\{86B88E21-D32B-4A04-A112-4AD51BF630E5}Registry__004401Registry__004402Registry__004403Registry__004404SOFTWARE\Classes\CLSID\{86B88E21-D32B-4A04-A112-4AD51BF630E5}\InprocServer32Registry__004405Registry__004406Registry__004407Registry__004408SOFTWARE\Classes\CLSID\{86B88E21-D32B-4A04-A112-4AD51BF630E5}\ProgIDRegistry__004409Registry__004410Registry__004411SOFTWARE\Classes\CLSID\{86B88E21-D32B-4A04-A112-4AD51BF630E5}\ProgrammableRegistry__004412Registry__004413SOFTWARE\Classes\CLSID\{86B88E21-D32B-4A04-A112-4AD51BF630E5}\TypeLibRegistry__004414Registry__004415Registry__004416SOFTWARE\Classes\CLSID\{86B88E21-D32B-4A04-A112-4AD51BF630E5}\VersionIndependentProgIDRegistry__004417Logging.LogFilterRegistry__004418Registry__004419SOFTWARE\Classes\CLSID\{87A240C0-E25D-4A77-A824-C78AC849DC2A}Registry__004420Registry__004421Registry__004422Registry__004423SOFTWARE\Classes\CLSID\{87A240C0-E25D-4A77-A824-C78AC849DC2A}\InprocServer32Registry__004424Registry__004425Registry__004426Registry__004427SOFTWARE\Classes\CLSID\{87A240C0-E25D-4A77-A824-C78AC849DC2A}\ProgIDRegistry__004428Registry__004429Registry__004430SOFTWARE\Classes\CLSID\{87A240C0-E25D-4A77-A824-C78AC849DC2A}\ProgrammableRegistry__004431Registry__004432SOFTWARE\Classes\CLSID\{87A240C0-E25D-4A77-A824-C78AC849DC2A}\TypeLibRegistry__004433Registry__004434Registry__004435SOFTWARE\Classes\CLSID\{87A240C0-E25D-4A77-A824-C78AC849DC2A}\VersionIndependentProgIDRegistry__004436Localisation.MessageResDSFactoryRegistry__004437Registry__004438SOFTWARE\Classes\CLSID\{88639CED-DF5A-4A04-BB81-80DCB0434FEE}Registry__004439Registry__004440Registry__004441Registry__004442SOFTWARE\Classes\CLSID\{88639CED-DF5A-4A04-BB81-80DCB0434FEE}\InprocServer32Registry__004443Registry__004444Registry__004445Registry__004446SOFTWARE\Classes\CLSID\{88639CED-DF5A-4A04-BB81-80DCB0434FEE}\ProgIDRegistry__004447Registry__004448Registry__004449SOFTWARE\Classes\CLSID\{88639CED-DF5A-4A04-BB81-80DCB0434FEE}\ProgrammableRegistry__004450Registry__004451SOFTWARE\Classes\CLSID\{88639CED-DF5A-4A04-BB81-80DCB0434FEE}\TypeLibRegistry__004452Registry__004453Registry__004454SOFTWARE\Classes\CLSID\{88639CED-DF5A-4A04-BB81-80DCB0434FEE}\VersionIndependentProgIDRegistry__004455ThreatManagement.FileOpProcessorRegistry__004456Registry__004457SOFTWARE\Classes\CLSID\{8869F215-6852-4227-831A-0674B9C8FE46}Registry__004458Registry__004459Registry__004460Registry__004461SOFTWARE\Classes\CLSID\{8869F215-6852-4227-831A-0674B9C8FE46}\InprocServer32Registry__004462Registry__004463Registry__004464Registry__004465SOFTWARE\Classes\CLSID\{8869F215-6852-4227-831A-0674B9C8FE46}\ProgIDRegistry__004466Registry__004467Registry__004468SOFTWARE\Classes\CLSID\{8869F215-6852-4227-831A-0674B9C8FE46}\ProgrammableRegistry__004469Registry__004470SOFTWARE\Classes\CLSID\{8869F215-6852-4227-831A-0674B9C8FE46}\TypeLibRegistry__004471Registry__004472Registry__004473SOFTWARE\Classes\CLSID\{8869F215-6852-4227-831A-0674B9C8FE46}\VersionIndependentProgIDRegistry__004474ThreatManagement.DisinfectCActionRegistry__004475Registry__004476SOFTWARE\Classes\CLSID\{886B30AF-350A-45c8-A90C-C48C94B50FD4}Registry__004477Registry__004478Registry__004479Registry__004480SOFTWARE\Classes\CLSID\{886B30AF-350A-45c8-A90C-C48C94B50FD4}\InprocServer32Registry__004481[INSTALLDIR]SWIManagement.dllRegistry__004482Registry__004483Registry__004484SOFTWARE\Classes\CLSID\{886B30AF-350A-45c8-A90C-C48C94B50FD4}\ProgIDRegistry__004485Registry__004486Registry__004487SOFTWARE\Classes\CLSID\{886B30AF-350A-45c8-A90C-C48C94B50FD4}\ProgrammableRegistry__004488Registry__004489SOFTWARE\Classes\CLSID\{886B30AF-350A-45c8-A90C-C48C94B50FD4}\TypeLibRegistry__004490{6DF1B9FB-0CEA-4c8b-BFFB-86963FF9E0DA}Registry__004491Registry__004492SOFTWARE\Classes\CLSID\{886B30AF-350A-45c8-A90C-C48C94B50FD4}\VersionIndependentProgIDRegistry__004493SWIManagement.SWIManagerRegistry__004494Registry__004495SOFTWARE\Classes\CLSID\{8A1E4EB8-707D-4386-AAE0-6D3670411A57}Registry__004496Registry__004497Registry__004498Registry__004499SOFTWARE\Classes\CLSID\{8A1E4EB8-707D-4386-AAE0-6D3670411A57}\InprocServer32Registry__004500Registry__004501Registry__004502Registry__004503SOFTWARE\Classes\CLSID\{8A1E4EB8-707D-4386-AAE0-6D3670411A57}\ProgIDRegistry__004504Registry__004505Registry__004506SOFTWARE\Classes\CLSID\{8A1E4EB8-707D-4386-AAE0-6D3670411A57}\ProgrammableRegistry__004507Registry__004508SOFTWARE\Classes\CLSID\{8A1E4EB8-707D-4386-AAE0-6D3670411A57}\TypeLibRegistry__004509Registry__004510Registry__004511SOFTWARE\Classes\CLSID\{8A1E4EB8-707D-4386-AAE0-6D3670411A57}\VersionIndependentProgIDRegistry__004512ThreatDetection.SOCDecomposerRegistry__004513Registry__004514SOFTWARE\Classes\CLSID\{8F1FE505-D214-43C3-8873-A8C4234B90F7}Registry__004515Registry__004516Registry__004517Registry__004518SOFTWARE\Classes\CLSID\{8F1FE505-D214-43C3-8873-A8C4234B90F7}\InprocServer32Registry__004519Registry__004520Registry__004521Registry__004522SOFTWARE\Classes\CLSID\{8F1FE505-D214-43C3-8873-A8C4234B90F7}\ProgIDRegistry__004523Registry__004524Registry__004525SOFTWARE\Classes\CLSID\{8F1FE505-D214-43C3-8873-A8C4234B90F7}\ProgrammableRegistry__004526Registry__004527SOFTWARE\Classes\CLSID\{8F1FE505-D214-43C3-8873-A8C4234B90F7}\TypeLibRegistry__004528Registry__004529Registry__004530SOFTWARE\Classes\CLSID\{8F1FE505-D214-43C3-8873-A8C4234B90F7}\VersionIndependentProgIDRegistry__004531Logging.ConsumerFactoryRegistry__004532Registry__004533SOFTWARE\Classes\CLSID\{8FB6EE5F-C12A-4E86-BC91-13151BB88C6B}Registry__004534Registry__004535Registry__004536Registry__004537SOFTWARE\Classes\CLSID\{8FB6EE5F-C12A-4E86-BC91-13151BB88C6B}\InprocServer32Registry__004538Registry__004539Registry__004540Registry__004541SOFTWARE\Classes\CLSID\{8FB6EE5F-C12A-4E86-BC91-13151BB88C6B}\ProgIDRegistry__004542Registry__004543Registry__004544SOFTWARE\Classes\CLSID\{8FB6EE5F-C12A-4E86-BC91-13151BB88C6B}\ProgrammableRegistry__004545Registry__004546SOFTWARE\Classes\CLSID\{8FB6EE5F-C12A-4E86-BC91-13151BB88C6B}\TypeLibRegistry__004547Registry__004548Registry__004549SOFTWARE\Classes\CLSID\{8FB6EE5F-C12A-4E86-BC91-13151BB88C6B}\VersionIndependentProgIDRegistry__004550ThreatDetection.ThreatDetectionEngineRegistry__004551Registry__004552SOFTWARE\Classes\CLSID\{9072E639-FBF4-4321-B498-BE9ED90AD9ED}Registry__004553Registry__004554Registry__004555Registry__004556SOFTWARE\Classes\CLSID\{9072E639-FBF4-4321-B498-BE9ED90AD9ED}\InprocServer32Registry__004557Registry__004558Registry__004559Registry__004560SOFTWARE\Classes\CLSID\{9072E639-FBF4-4321-B498-BE9ED90AD9ED}\ProgIDRegistry__004561Registry__004562Registry__004563SOFTWARE\Classes\CLSID\{9072E639-FBF4-4321-B498-BE9ED90AD9ED}\ProgrammableRegistry__004564Registry__004565SOFTWARE\Classes\CLSID\{9072E639-FBF4-4321-B498-BE9ED90AD9ED}\TypeLibRegistry__004566Registry__004567Registry__004568SOFTWARE\Classes\CLSID\{9072E639-FBF4-4321-B498-BE9ED90AD9ED}\VersionIndependentProgIDRegistry__004569FilterProcessors.ExtensionFilterProcessorRegistry__004570Registry__004571SOFTWARE\Classes\CLSID\{92AA5A2C-E504-4FBF-B4BE-FE1F28B1A4E0}Registry__004572Registry__004573Registry__004574Registry__004575SOFTWARE\Classes\CLSID\{92AA5A2C-E504-4FBF-B4BE-FE1F28B1A4E0}\InprocServer32Registry__004576Registry__004577Registry__004578Registry__004579SOFTWARE\Classes\CLSID\{92AA5A2C-E504-4FBF-B4BE-FE1F28B1A4E0}\ProgIDRegistry__004580Registry__004581Registry__004582SOFTWARE\Classes\CLSID\{92AA5A2C-E504-4FBF-B4BE-FE1F28B1A4E0}\ProgrammableRegistry__004583Registry__004584SOFTWARE\Classes\CLSID\{92AA5A2C-E504-4FBF-B4BE-FE1F28B1A4E0}\TypeLibRegistry__004585Registry__004586Registry__004587SOFTWARE\Classes\CLSID\{92AA5A2C-E504-4FBF-B4BE-FE1F28B1A4E0}\VersionIndependentProgIDRegistry__004588VirusDetection.PUAThreatComponentFactorRegistry__004589Registry__004590SOFTWARE\Classes\CLSID\{95021790-D0D0-4304-8959-78290DC7A3E6}Registry__004591Registry__004592Registry__004593Registry__004594SOFTWARE\Classes\CLSID\{95021790-D0D0-4304-8959-78290DC7A3E6}\InprocServer32Registry__004595Registry__004596Registry__004597Registry__004598SOFTWARE\Classes\CLSID\{95021790-D0D0-4304-8959-78290DC7A3E6}\ProgIDRegistry__004599Registry__004600Registry__004601SOFTWARE\Classes\CLSID\{95021790-D0D0-4304-8959-78290DC7A3E6}\ProgrammableRegistry__004602Registry__004603SOFTWARE\Classes\CLSID\{95021790-D0D0-4304-8959-78290DC7A3E6}\TypeLibRegistry__004604Registry__004605Registry__004606SOFTWARE\Classes\CLSID\{95021790-D0D0-4304-8959-78290DC7A3E6}\VersionIndependentProgIDRegistry__004607ThreatManagement.ThreatFactoryRegistry__004608Registry__004609SOFTWARE\Classes\CLSID\{95039F11-5568-47F0-8A9E-0EA488CD7FA9}Registry__004610Registry__004611Registry__004612Registry__004613SOFTWARE\Classes\CLSID\{95039F11-5568-47F0-8A9E-0EA488CD7FA9}\InprocServer32Registry__004614Registry__004615Registry__004616Registry__004617SOFTWARE\Classes\CLSID\{95039F11-5568-47F0-8A9E-0EA488CD7FA9}\ProgIDRegistry__004618Registry__004619Registry__004620SOFTWARE\Classes\CLSID\{95039F11-5568-47F0-8A9E-0EA488CD7FA9}\ProgrammableRegistry__004621Registry__004622SOFTWARE\Classes\CLSID\{95039F11-5568-47F0-8A9E-0EA488CD7FA9}\TypeLibRegistry__004623Registry__004624Registry__004625SOFTWARE\Classes\CLSID\{95039F11-5568-47F0-8A9E-0EA488CD7FA9}\VersionIndependentProgIDRegistry__004626ThreatManagement.PUAThreatRegistry__004627Registry__004628SOFTWARE\Classes\CLSID\{99A62B58-16D2-4ECB-8175-2D86B71BC712}Registry__004629Registry__004630Registry__004631Registry__004632SOFTWARE\Classes\CLSID\{99A62B58-16D2-4ECB-8175-2D86B71BC712}\InprocServer32Registry__004633Registry__004634Registry__004635Registry__004636SOFTWARE\Classes\CLSID\{99A62B58-16D2-4ECB-8175-2D86B71BC712}\ProgIDRegistry__004637Registry__004638Registry__004639SOFTWARE\Classes\CLSID\{99A62B58-16D2-4ECB-8175-2D86B71BC712}\ProgrammableRegistry__004640Registry__004641SOFTWARE\Classes\CLSID\{99A62B58-16D2-4ECB-8175-2D86B71BC712}\TypeLibRegistry__004642Registry__004643Registry__004644SOFTWARE\Classes\CLSID\{99A62B58-16D2-4ECB-8175-2D86B71BC712}\VersionIndependentProgIDRegistry__004645VirusDetection.ScanPreprocessorRegistry__004646Registry__004647SOFTWARE\Classes\CLSID\{9ADD71EA-F03D-4EB5-86E6-9EDD2C25BBB8}Registry__004648Registry__004649Registry__004650Registry__004651SOFTWARE\Classes\CLSID\{9ADD71EA-F03D-4EB5-86E6-9EDD2C25BBB8}\InprocServer32Registry__004652Registry__004653Registry__004654Registry__004655SOFTWARE\Classes\CLSID\{9ADD71EA-F03D-4EB5-86E6-9EDD2C25BBB8}\ProgIDRegistry__004656Registry__004657Registry__004658SOFTWARE\Classes\CLSID\{9ADD71EA-F03D-4EB5-86E6-9EDD2C25BBB8}\ProgrammableRegistry__004659Registry__004660SOFTWARE\Classes\CLSID\{9ADD71EA-F03D-4EB5-86E6-9EDD2C25BBB8}\TypeLibRegistry__004661Registry__004662Registry__004663SOFTWARE\Classes\CLSID\{9ADD71EA-F03D-4EB5-86E6-9EDD2C25BBB8}\VersionIndependentProgIDRegistry__004664Logging.DesktopConsumerRegistry__004665Registry__004666SOFTWARE\Classes\CLSID\{9B0A067B-6B60-4f2b-B4CB-2C1B7AF58560}Registry__004667Registry__004668Registry__004669Registry__004670SOFTWARE\Classes\CLSID\{9B0A067B-6B60-4f2b-B4CB-2C1B7AF58560}\InprocServer32Registry__004671Registry__004672Registry__004673Registry__004674SOFTWARE\Classes\CLSID\{9B0A067B-6B60-4f2b-B4CB-2C1B7AF58560}\ProgIDRegistry__004675Registry__004676Registry__004677SOFTWARE\Classes\CLSID\{9B0A067B-6B60-4f2b-B4CB-2C1B7AF58560}\ProgrammableRegistry__004678Registry__004679SOFTWARE\Classes\CLSID\{9B0A067B-6B60-4f2b-B4CB-2C1B7AF58560}\TypeLibRegistry__004680Registry__004681Registry__004682SOFTWARE\Classes\CLSID\{9B0A067B-6B60-4f2b-B4CB-2C1B7AF58560}\VersionIndependentProgIDRegistry__004683AuthorisedLists.AuthorisationListManagerRegistry__004684Registry__004685SOFTWARE\Classes\CLSID\{9B74A240-F5D0-4A2D-AC3F-D8CE11860DE9}Registry__004686Registry__004687Registry__004688Registry__004689SOFTWARE\Classes\CLSID\{9B74A240-F5D0-4A2D-AC3F-D8CE11860DE9}\InprocServer32Registry__004690Registry__004691Registry__004692Registry__004693SOFTWARE\Classes\CLSID\{9B74A240-F5D0-4A2D-AC3F-D8CE11860DE9}\ProgIDRegistry__004694Registry__004695Registry__004696SOFTWARE\Classes\CLSID\{9B74A240-F5D0-4A2D-AC3F-D8CE11860DE9}\ProgrammableRegistry__004697Registry__004698SOFTWARE\Classes\CLSID\{9B74A240-F5D0-4A2D-AC3F-D8CE11860DE9}\TypeLibRegistry__004699Registry__004700Registry__004701SOFTWARE\Classes\CLSID\{9B74A240-F5D0-4A2D-AC3F-D8CE11860DE9}\VersionIndependentProgIDRegistry__004702ThreatManagement.FileOpProcessorFactoryRegistry__004703Registry__004704SOFTWARE\Classes\CLSID\{9EA4C924-30D5-4BEE-B964-87232F0D1764}Registry__004705Registry__004706Registry__004707Registry__004708SOFTWARE\Classes\CLSID\{9EA4C924-30D5-4BEE-B964-87232F0D1764}\InprocServer32Registry__004709Registry__004710Registry__004711Registry__004712SOFTWARE\Classes\CLSID\{9EA4C924-30D5-4BEE-B964-87232F0D1764}\ProgIDRegistry__004713Registry__004714Registry__004715SOFTWARE\Classes\CLSID\{9EA4C924-30D5-4BEE-B964-87232F0D1764}\ProgrammableRegistry__004716Registry__004717SOFTWARE\Classes\CLSID\{9EA4C924-30D5-4BEE-B964-87232F0D1764}\TypeLibRegistry__004718Registry__004719Registry__004720SOFTWARE\Classes\CLSID\{9EA4C924-30D5-4BEE-B964-87232F0D1764}\VersionIndependentProgIDRegistry__004721Persistance.FileStorageRegistry__004722Registry__004723SOFTWARE\Classes\CLSID\{A0229167-33FE-4B1C-A5DC-E04312B4E967}Registry__004724Registry__004725Registry__004726Registry__004727SOFTWARE\Classes\CLSID\{A0229167-33FE-4B1C-A5DC-E04312B4E967}\LocalServer32Registry__004728Registry__004729Registry__004730SOFTWARE\Classes\CLSID\{A0229167-33FE-4B1C-A5DC-E04312B4E967}\ProgIDRegistry__004731Registry__004732Registry__004733SOFTWARE\Classes\CLSID\{A0229167-33FE-4B1C-A5DC-E04312B4E967}\ProgrammableRegistry__004734Registry__004735SOFTWARE\Classes\CLSID\{A0229167-33FE-4B1C-A5DC-E04312B4E967}\TypeLibRegistry__004736Registry__004737Registry__004738SOFTWARE\Classes\CLSID\{A0229167-33FE-4B1C-A5DC-E04312B4E967}\VersionIndependentProgIDRegistry__004739SAVAdminService.SWIRegistrarRegistry__004740Registry__004741SOFTWARE\Classes\CLSID\{A3A1D8A1-006D-4B93-BA27-6F6B4C9C4F1D}Registry__004742Registry__004743Registry__004744Registry__004745SOFTWARE\Classes\CLSID\{A3A1D8A1-006D-4B93-BA27-6F6B4C9C4F1D}\InprocServer32Registry__004746[INSTALLDIR]SavShellExt.dllRegistry__004747Registry__004748Registry__004749SOFTWARE\Classes\CLSID\{A3A1D8A1-006D-4B93-BA27-6F6B4C9C4F1D}\ProgIDRegistry__004750Registry__004751Registry__004752SOFTWARE\Classes\CLSID\{A3A1D8A1-006D-4B93-BA27-6F6B4C9C4F1D}\ProgrammableRegistry__004753Registry__004754SOFTWARE\Classes\CLSID\{A3A1D8A1-006D-4B93-BA27-6F6B4C9C4F1D}\TypeLibRegistry__004755{14A0893B-51B8-42E8-A592-EFFB206CB2ED}Registry__004756Registry__004757SOFTWARE\Classes\CLSID\{A3A1D8A1-006D-4B93-BA27-6F6B4C9C4F1D}\VersionIndependentProgIDRegistry__004758Sophos.ContextMenuHandlerRegistry__004759Registry__004760SOFTWARE\Classes\CLSID\{A5DE9503-76B9-464A-9DAC-808901E4E126}Registry__004761Registry__004762Registry__004763Registry__004764SOFTWARE\Classes\CLSID\{A5DE9503-76B9-464A-9DAC-808901E4E126}\InprocServer32Registry__004765[INSTALLDIR]SystemInformation.dllRegistry__004766Registry__004767Registry__004768SOFTWARE\Classes\CLSID\{A5DE9503-76B9-464A-9DAC-808901E4E126}\ProgIDRegistry__004769Registry__004770Registry__004771SOFTWARE\Classes\CLSID\{A5DE9503-76B9-464A-9DAC-808901E4E126}\ProgrammableRegistry__004772Registry__004773SOFTWARE\Classes\CLSID\{A5DE9503-76B9-464A-9DAC-808901E4E126}\TypeLibRegistry__004774{A22231B7-C99A-44e3-9A8D-06F30FCD4E4B}Registry__004775Registry__004776SOFTWARE\Classes\CLSID\{A5DE9503-76B9-464A-9DAC-808901E4E126}\VersionIndependentProgIDRegistry__004777SystemInformation.SaviSubTypeDSRegistry__004778Registry__004779SOFTWARE\Classes\CLSID\{A64F088B-8FAD-4E70-A7B8-A28E5F4BB839}Registry__004780Registry__004781Registry__004782Registry__004783SOFTWARE\Classes\CLSID\{A64F088B-8FAD-4E70-A7B8-A28E5F4BB839}\InprocServer32Registry__004784Registry__004785Registry__004786Registry__004787SOFTWARE\Classes\CLSID\{A64F088B-8FAD-4E70-A7B8-A28E5F4BB839}\ProgIDRegistry__004788Registry__004789Registry__004790SOFTWARE\Classes\CLSID\{A64F088B-8FAD-4E70-A7B8-A28E5F4BB839}\ProgrammableRegistry__004791Registry__004792SOFTWARE\Classes\CLSID\{A64F088B-8FAD-4E70-A7B8-A28E5F4BB839}\TypeLibRegistry__004793Registry__004794Registry__004795SOFTWARE\Classes\CLSID\{A64F088B-8FAD-4E70-A7B8-A28E5F4BB839}\VersionIndependentProgIDRegistry__004796ScanManagement.ProgressAdapterRegistry__004797Registry__004798SOFTWARE\Classes\CLSID\{A65C00F8-2FF9-4CAF-BEC3-6A3FC30B7802}Registry__004799Registry__004800Registry__004801Registry__004802SOFTWARE\Classes\CLSID\{A65C00F8-2FF9-4CAF-BEC3-6A3FC30B7802}\InprocServer32Registry__004803Registry__004804Registry__004805Registry__004806SOFTWARE\Classes\CLSID\{A65C00F8-2FF9-4CAF-BEC3-6A3FC30B7802}\ProgIDRegistry__004807Registry__004808Registry__004809SOFTWARE\Classes\CLSID\{A65C00F8-2FF9-4CAF-BEC3-6A3FC30B7802}\ProgrammableRegistry__004810Registry__004811SOFTWARE\Classes\CLSID\{A65C00F8-2FF9-4CAF-BEC3-6A3FC30B7802}\TypeLibRegistry__004812Registry__004813Registry__004814SOFTWARE\Classes\CLSID\{A65C00F8-2FF9-4CAF-BEC3-6A3FC30B7802}\VersionIndependentProgIDRegistry__004815ThreatDetection.ScannableRegistryRegistry__004816Registry__004817SOFTWARE\Classes\CLSID\{A90CB785-F611-4380-ADBE-2A037896C235}Registry__004818Registry__004819Registry__004820Registry__004821SOFTWARE\Classes\CLSID\{A90CB785-F611-4380-ADBE-2A037896C235}\InprocServer32Registry__004822Registry__004823Registry__004824Registry__004825SOFTWARE\Classes\CLSID\{A90CB785-F611-4380-ADBE-2A037896C235}\ProgIDRegistry__004826Registry__004827Registry__004828SOFTWARE\Classes\CLSID\{A90CB785-F611-4380-ADBE-2A037896C235}\ProgrammableRegistry__004829Registry__004830SOFTWARE\Classes\CLSID\{A90CB785-F611-4380-ADBE-2A037896C235}\TypeLibRegistry__004831{AF6A409A-7FA6-4CF5-BABD-E495DC67C888}Registry__004832Registry__004833SOFTWARE\Classes\CLSID\{A90CB785-F611-4380-ADBE-2A037896C235}\VersionIndependentProgIDRegistry__004834DesktopMessaging.DesktopEventHandlerRegistry__004835Registry__004836SOFTWARE\Classes\CLSID\{AA460634-A7ED-43F5-856A-ACDAB18278AE}Registry__004837Registry__004838Registry__004839Registry__004840SOFTWARE\Classes\CLSID\{AA460634-A7ED-43F5-856A-ACDAB18278AE}\InprocServer32Registry__004841Registry__004842Registry__004843Registry__004844SOFTWARE\Classes\CLSID\{AA460634-A7ED-43F5-856A-ACDAB18278AE}\ProgIDRegistry__004845Registry__004846Registry__004847SOFTWARE\Classes\CLSID\{AA460634-A7ED-43F5-856A-ACDAB18278AE}\ProgrammableRegistry__004848Registry__004849SOFTWARE\Classes\CLSID\{AA460634-A7ED-43F5-856A-ACDAB18278AE}\TypeLibRegistry__004850Registry__004851Registry__004852SOFTWARE\Classes\CLSID\{AA460634-A7ED-43F5-856A-ACDAB18278AE}\VersionIndependentProgIDRegistry__004853Logging.LogSourceFactoryRegistry__004854Registry__004855SOFTWARE\Classes\CLSID\{ABC4D864-EC97-42E0-8658-BFCAB7942593}Registry__004856Registry__004857Registry__004858Registry__004859SOFTWARE\Classes\CLSID\{ABC4D864-EC97-42E0-8658-BFCAB7942593}\InprocServer32Registry__004860[INSTALLDIR]LegacyConsumers.dllRegistry__004861Registry__004862Registry__004863SOFTWARE\Classes\CLSID\{ABC4D864-EC97-42E0-8658-BFCAB7942593}\ProgIDRegistry__004864Registry__004865Registry__004866SOFTWARE\Classes\CLSID\{ABC4D864-EC97-42E0-8658-BFCAB7942593}\ProgrammableRegistry__004867Registry__004868SOFTWARE\Classes\CLSID\{ABC4D864-EC97-42E0-8658-BFCAB7942593}\TypeLibRegistry__004869{868E10F6-6011-46B6-9ADB-CFAE3479A230}Registry__004870Registry__004871SOFTWARE\Classes\CLSID\{ABC4D864-EC97-42E0-8658-BFCAB7942593}\VersionIndependentProgIDRegistry__004872LegacyConsumers.SNMPMessagingRegistry__004873Registry__004874SOFTWARE\Classes\CLSID\{ACC1438A-558C-4D28-9E7C-98533F2A0B48}Registry__004875Registry__004876Registry__004877Registry__004878SOFTWARE\Classes\CLSID\{ACC1438A-558C-4D28-9E7C-98533F2A0B48}\InprocServer32Registry__004879Registry__004880Registry__004881Registry__004882SOFTWARE\Classes\CLSID\{ACC1438A-558C-4D28-9E7C-98533F2A0B48}\ProgIDRegistry__004883Registry__004884Registry__004885SOFTWARE\Classes\CLSID\{ACC1438A-558C-4D28-9E7C-98533F2A0B48}\ProgrammableRegistry__004886Registry__004887SOFTWARE\Classes\CLSID\{ACC1438A-558C-4D28-9E7C-98533F2A0B48}\TypeLibRegistry__004888Registry__004889Registry__004890SOFTWARE\Classes\CLSID\{ACC1438A-558C-4D28-9E7C-98533F2A0B48}\VersionIndependentProgIDRegistry__004891ThreatManagement.AuthoriseCurativeActioRegistry__004892Registry__004893SOFTWARE\Classes\CLSID\{AE5ECDC9-5970-47C0-B0C7-A5F0CC22FD60}Registry__004894Registry__004895Registry__004896Registry__004897SOFTWARE\Classes\CLSID\{AE5ECDC9-5970-47C0-B0C7-A5F0CC22FD60}\LocalServer32Registry__004898Registry__004899Registry__004900SOFTWARE\Classes\CLSID\{AE5ECDC9-5970-47C0-B0C7-A5F0CC22FD60}\ProgIDRegistry__004901Registry__004902Registry__004903SOFTWARE\Classes\CLSID\{AE5ECDC9-5970-47C0-B0C7-A5F0CC22FD60}\TypeLibRegistry__004904Registry__004905Registry__004906SOFTWARE\Classes\CLSID\{AE5ECDC9-5970-47C0-B0C7-A5F0CC22FD60}\VersionIndependentProgIDRegistry__004907SAVAdminService.SavConfigEnforcerRegistry__004908Registry__004909SOFTWARE\Classes\CLSID\{B09A9C88-C4A8-4323-957C-5169EF795072}Registry__004910Registry__004911Registry__004912Registry__004913SOFTWARE\Classes\CLSID\{B09A9C88-C4A8-4323-957C-5169EF795072}\InprocServer32Registry__004914Registry__004915Registry__004916Registry__004917SOFTWARE\Classes\CLSID\{B09A9C88-C4A8-4323-957C-5169EF795072}\ProgIDRegistry__004918Registry__004919Registry__004920SOFTWARE\Classes\CLSID\{B09A9C88-C4A8-4323-957C-5169EF795072}\ProgrammableRegistry__004921Registry__004922SOFTWARE\Classes\CLSID\{B09A9C88-C4A8-4323-957C-5169EF795072}\TypeLibRegistry__004923Registry__004924Registry__004925SOFTWARE\Classes\CLSID\{B09A9C88-C4A8-4323-957C-5169EF795072}\VersionIndependentProgIDRegistry__004926Translators.ConfigurationStorageRegistry__004927Registry__004928SOFTWARE\Classes\CLSID\{B1129AE5-DC7F-4B63-9188-4CAA57F4FB97}Registry__004929Registry__004930Registry__004931Registry__004932SOFTWARE\Classes\CLSID\{B1129AE5-DC7F-4B63-9188-4CAA57F4FB97}\InprocServer32Registry__004933Registry__004934Registry__004935Registry__004936SOFTWARE\Classes\CLSID\{B1129AE5-DC7F-4B63-9188-4CAA57F4FB97}\ProgIDRegistry__004937Registry__004938Registry__004939SOFTWARE\Classes\CLSID\{B1129AE5-DC7F-4B63-9188-4CAA57F4FB97}\ProgrammableRegistry__004940Registry__004941SOFTWARE\Classes\CLSID\{B1129AE5-DC7F-4B63-9188-4CAA57F4FB97}\TypeLibRegistry__004942Registry__004943Registry__004944SOFTWARE\Classes\CLSID\{B1129AE5-DC7F-4B63-9188-4CAA57F4FB97}\VersionIndependentProgIDRegistry__004945Translators.DateTranslatorRegistry__004946Registry__004947SOFTWARE\Classes\CLSID\{B1B8E588-A97E-4ED7-BEF8-547F03A5D628}Registry__004948Registry__004949Registry__004950Registry__004951SOFTWARE\Classes\CLSID\{B1B8E588-A97E-4ED7-BEF8-547F03A5D628}\InprocServer32Registry__004952Registry__004953Registry__004954Registry__004955SOFTWARE\Classes\CLSID\{B1B8E588-A97E-4ED7-BEF8-547F03A5D628}\ProgIDRegistry__004956Registry__004957Registry__004958SOFTWARE\Classes\CLSID\{B1B8E588-A97E-4ED7-BEF8-547F03A5D628}\ProgrammableRegistry__004959Registry__004960SOFTWARE\Classes\CLSID\{B1B8E588-A97E-4ED7-BEF8-547F03A5D628}\TypeLibRegistry__004961Registry__004962Registry__004963SOFTWARE\Classes\CLSID\{B1B8E588-A97E-4ED7-BEF8-547F03A5D628}\VersionIndependentProgIDRegistry__004964ScanManagement.LiveScansCollectionRegistry__004965Registry__004966SOFTWARE\Classes\CLSID\{B314DA99-CA0E-4B98-B101-7F5FFF70289A}Registry__004967Registry__004968Registry__004969Registry__004970SOFTWARE\Classes\CLSID\{B314DA99-CA0E-4B98-B101-7F5FFF70289A}\InprocServer32Registry__004971[INSTALLDIR]BackgroundScanning.dllRegistry__004972Registry__004973Registry__004974SOFTWARE\Classes\CLSID\{B314DA99-CA0E-4B98-B101-7F5FFF70289A}\ProgIDRegistry__004975Registry__004976Registry__004977SOFTWARE\Classes\CLSID\{B314DA99-CA0E-4B98-B101-7F5FFF70289A}\ProgrammableRegistry__004978Registry__004979SOFTWARE\Classes\CLSID\{B314DA99-CA0E-4B98-B101-7F5FFF70289A}\TypeLibRegistry__004980{A7BAD4D5-89C6-4952-9CA1-AB3383E251BD}Registry__004981Registry__004982SOFTWARE\Classes\CLSID\{B314DA99-CA0E-4B98-B101-7F5FFF70289A}\VersionIndependentProgIDRegistry__004983BackgroundScanning.BackgroundScanRegistry__004984Registry__004985SOFTWARE\Classes\CLSID\{B3DAD7A6-E6A8-445D-A76B-0BCF62DA0DC9}Registry__004986Registry__004987Registry__004988Registry__004989SOFTWARE\Classes\CLSID\{B3DAD7A6-E6A8-445D-A76B-0BCF62DA0DC9}\InprocServer32Registry__004990Registry__004991Registry__004992Registry__004993SOFTWARE\Classes\CLSID\{B3DAD7A6-E6A8-445D-A76B-0BCF62DA0DC9}\ProgIDRegistry__004994Registry__004995Registry__004996SOFTWARE\Classes\CLSID\{B3DAD7A6-E6A8-445D-A76B-0BCF62DA0DC9}\ProgrammableRegistry__004997Registry__004998SOFTWARE\Classes\CLSID\{B3DAD7A6-E6A8-445D-A76B-0BCF62DA0DC9}\TypeLibRegistry__004999Registry__005000Registry__005001SOFTWARE\Classes\CLSID\{B3DAD7A6-E6A8-445D-A76B-0BCF62DA0DC9}\VersionIndependentProgIDRegistry__005002ThreatDetection.SOCollectionFactoryRegistry__005003Registry__005004SOFTWARE\Classes\CLSID\{B79CFFB3-FC3F-45B3-A3F5-77FEE842BEF7}Registry__005005Registry__005006Registry__005007Registry__005008SOFTWARE\Classes\CLSID\{B79CFFB3-FC3F-45B3-A3F5-77FEE842BEF7}\InprocServer32Registry__005009Registry__005010Registry__005011Registry__005012SOFTWARE\Classes\CLSID\{B79CFFB3-FC3F-45B3-A3F5-77FEE842BEF7}\ProgIDRegistry__005013Registry__005014Registry__005015SOFTWARE\Classes\CLSID\{B79CFFB3-FC3F-45B3-A3F5-77FEE842BEF7}\ProgrammableRegistry__005016Registry__005017SOFTWARE\Classes\CLSID\{B79CFFB3-FC3F-45B3-A3F5-77FEE842BEF7}\TypeLibRegistry__005018Registry__005019Registry__005020SOFTWARE\Classes\CLSID\{B79CFFB3-FC3F-45B3-A3F5-77FEE842BEF7}\VersionIndependentProgIDRegistry__005021ICAdapter.ICFilterDriverConnectionRegistry__005022Registry__005023SOFTWARE\Classes\CLSID\{B8AA7BDF-33D9-4D54-8543-245A59F9F762}Registry__005024Registry__005025Registry__005026Registry__005027SOFTWARE\Classes\CLSID\{B8AA7BDF-33D9-4D54-8543-245A59F9F762}\InprocServer32Registry__005028Registry__005029Registry__005030Registry__005031SOFTWARE\Classes\CLSID\{B8AA7BDF-33D9-4D54-8543-245A59F9F762}\ProgIDRegistry__005032Registry__005033Registry__005034SOFTWARE\Classes\CLSID\{B8AA7BDF-33D9-4D54-8543-245A59F9F762}\ProgrammableRegistry__005035Registry__005036SOFTWARE\Classes\CLSID\{B8AA7BDF-33D9-4D54-8543-245A59F9F762}\TypeLibRegistry__005037Registry__005038Registry__005039SOFTWARE\Classes\CLSID\{B8AA7BDF-33D9-4D54-8543-245A59F9F762}\VersionIndependentProgIDRegistry__005040ThreatDetection.ScannableDirItemFactoryRegistry__005041Registry__005042SOFTWARE\Classes\CLSID\{B90CD0A6-37A1-4538-811F-9FE48B936F77}Registry__005043Registry__005044Registry__005045Registry__005046SOFTWARE\Classes\CLSID\{B90CD0A6-37A1-4538-811F-9FE48B936F77}\InprocServer32Registry__005047Registry__005048Registry__005049Registry__005050SOFTWARE\Classes\CLSID\{B90CD0A6-37A1-4538-811F-9FE48B936F77}\ProgIDRegistry__005051Registry__005052Registry__005053SOFTWARE\Classes\CLSID\{B90CD0A6-37A1-4538-811F-9FE48B936F77}\ProgrammableRegistry__005054Registry__005055SOFTWARE\Classes\CLSID\{B90CD0A6-37A1-4538-811F-9FE48B936F77}\TypeLibRegistry__005056Registry__005057Registry__005058SOFTWARE\Classes\CLSID\{B90CD0A6-37A1-4538-811F-9FE48B936F77}\VersionIndependentProgIDRegistry__005059Logging.JobSinkFactoryRegistry__005060Registry__005061SOFTWARE\Classes\CLSID\{BB63D77C-6617-418A-AEEB-606C19C6ADB8}Registry__005062Registry__005063Registry__005064Registry__005065SOFTWARE\Classes\CLSID\{BB63D77C-6617-418A-AEEB-606C19C6ADB8}\InprocServer32Registry__005066Registry__005067Registry__005068Registry__005069SOFTWARE\Classes\CLSID\{BB63D77C-6617-418A-AEEB-606C19C6ADB8}\ProgIDRegistry__005070Registry__005071Registry__005072SOFTWARE\Classes\CLSID\{BB63D77C-6617-418A-AEEB-606C19C6ADB8}\ProgrammableRegistry__005073Registry__005074SOFTWARE\Classes\CLSID\{BB63D77C-6617-418A-AEEB-606C19C6ADB8}\TypeLibRegistry__005075Registry__005076Registry__005077SOFTWARE\Classes\CLSID\{BB63D77C-6617-418A-AEEB-606C19C6ADB8}\VersionIndependentProgIDRegistry__005078ThreatDetection.TDEFactoryRegistry__005079Registry__005080SOFTWARE\Classes\CLSID\{BEAFA020-8465-4946-B76E-C53CBBFEDF40}Registry__005081Registry__005082Registry__005083Registry__005084SOFTWARE\Classes\CLSID\{BEAFA020-8465-4946-B76E-C53CBBFEDF40}\InprocServer32Registry__005085Registry__005086Registry__005087Registry__005088SOFTWARE\Classes\CLSID\{BEAFA020-8465-4946-B76E-C53CBBFEDF40}\ProgIDRegistry__005089Registry__005090Registry__005091SOFTWARE\Classes\CLSID\{BEAFA020-8465-4946-B76E-C53CBBFEDF40}\ProgrammableRegistry__005092Registry__005093SOFTWARE\Classes\CLSID\{BEAFA020-8465-4946-B76E-C53CBBFEDF40}\TypeLibRegistry__005094Registry__005095Registry__005096SOFTWARE\Classes\CLSID\{BEAFA020-8465-4946-B76E-C53CBBFEDF40}\VersionIndependentProgIDRegistry__005097ICAdapter.EnumMissedFilesRegistry__005098Registry__005099SOFTWARE\Classes\CLSID\{BF49B154-38B3-4AD2-81AB-10B10191D17B}Registry__005100Registry__005101Registry__005102Registry__005103SOFTWARE\Classes\CLSID\{BF49B154-38B3-4AD2-81AB-10B10191D17B}\InprocServer32Registry__005104Registry__005105Registry__005106Registry__005107SOFTWARE\Classes\CLSID\{BF49B154-38B3-4AD2-81AB-10B10191D17B}\ProgIDRegistry__005108Registry__005109Registry__005110SOFTWARE\Classes\CLSID\{BF49B154-38B3-4AD2-81AB-10B10191D17B}\ProgrammableRegistry__005111Registry__005112SOFTWARE\Classes\CLSID\{BF49B154-38B3-4AD2-81AB-10B10191D17B}\TypeLibRegistry__005113Registry__005114Registry__005115SOFTWARE\Classes\CLSID\{BF49B154-38B3-4AD2-81AB-10B10191D17B}\VersionIndependentProgIDRegistry__005116ICProcessors.FileExclusionsRegistry__005117Registry__005118SOFTWARE\Classes\CLSID\{BFB282A0-6DF6-4E49-9AF9-A4C83ABF45EC}Registry__005119Registry__005120Registry__005121Registry__005122SOFTWARE\Classes\CLSID\{BFB282A0-6DF6-4E49-9AF9-A4C83ABF45EC}\InprocServer32Registry__005123Registry__005124Registry__005125Registry__005126SOFTWARE\Classes\CLSID\{BFB282A0-6DF6-4E49-9AF9-A4C83ABF45EC}\ProgIDRegistry__005127Registry__005128Registry__005129SOFTWARE\Classes\CLSID\{BFB282A0-6DF6-4E49-9AF9-A4C83ABF45EC}\ProgrammableRegistry__005130Registry__005131SOFTWARE\Classes\CLSID\{BFB282A0-6DF6-4E49-9AF9-A4C83ABF45EC}\TypeLibRegistry__005132Registry__005133Registry__005134SOFTWARE\Classes\CLSID\{BFB282A0-6DF6-4E49-9AF9-A4C83ABF45EC}\VersionIndependentProgIDRegistry__005135ScanEditFacade.ScanEditFacadeFactoryRegistry__005136Registry__005137SOFTWARE\Classes\CLSID\{BFE8A5A4-B7B6-4062-91C6-7D042E7872A6}Registry__005138Registry__005139Registry__005140Registry__005141SOFTWARE\Classes\CLSID\{BFE8A5A4-B7B6-4062-91C6-7D042E7872A6}\InprocServer32Registry__005142Registry__005143Registry__005144Registry__005145SOFTWARE\Classes\CLSID\{BFE8A5A4-B7B6-4062-91C6-7D042E7872A6}\ProgIDRegistry__005146Registry__005147Registry__005148SOFTWARE\Classes\CLSID\{BFE8A5A4-B7B6-4062-91C6-7D042E7872A6}\ProgrammableRegistry__005149Registry__005150SOFTWARE\Classes\CLSID\{BFE8A5A4-B7B6-4062-91C6-7D042E7872A6}\TypeLibRegistry__005151Registry__005152Registry__005153SOFTWARE\Classes\CLSID\{BFE8A5A4-B7B6-4062-91C6-7D042E7872A6}\VersionIndependentProgIDRegistry__005154Localisation.StringResDSFactoryRegistry__005155Registry__005156SOFTWARE\Classes\CLSID\{C0C16BD9-C177-45F7-8B65-1AD95088CDB6}Registry__005157Registry__005158Registry__005159Registry__005160SOFTWARE\Classes\CLSID\{C0C16BD9-C177-45F7-8B65-1AD95088CDB6}\InprocServer32Registry__005161Registry__005162Registry__005163Registry__005164SOFTWARE\Classes\CLSID\{C0C16BD9-C177-45F7-8B65-1AD95088CDB6}\ProgIDRegistry__005165Registry__005166Registry__005167SOFTWARE\Classes\CLSID\{C0C16BD9-C177-45F7-8B65-1AD95088CDB6}\ProgrammableRegistry__005168Registry__005169SOFTWARE\Classes\CLSID\{C0C16BD9-C177-45F7-8B65-1AD95088CDB6}\TypeLibRegistry__005170Registry__005171Registry__005172SOFTWARE\Classes\CLSID\{C0C16BD9-C177-45F7-8B65-1AD95088CDB6}\VersionIndependentProgIDRegistry__005173ICProcessors.DriverExtensionsRegistry__005174Registry__005175SOFTWARE\Classes\CLSID\{C111F8B9-A322-4033-9A4B-788FF2D10D64}Registry__005176Registry__005177Registry__005178Registry__005179SOFTWARE\Classes\CLSID\{C111F8B9-A322-4033-9A4B-788FF2D10D64}\InprocServer32Registry__005180Registry__005181Registry__005182Registry__005183SOFTWARE\Classes\CLSID\{C111F8B9-A322-4033-9A4B-788FF2D10D64}\ProgIDRegistry__005184Registry__005185Registry__005186SOFTWARE\Classes\CLSID\{C111F8B9-A322-4033-9A4B-788FF2D10D64}\ProgrammableRegistry__005187Registry__005188SOFTWARE\Classes\CLSID\{C111F8B9-A322-4033-9A4B-788FF2D10D64}\TypeLibRegistry__005189Registry__005190Registry__005191SOFTWARE\Classes\CLSID\{C111F8B9-A322-4033-9A4B-788FF2D10D64}\VersionIndependentProgIDRegistry__005192AuthorisedLists.AuthorisedAppListRegistry__005193Registry__005194SOFTWARE\Classes\CLSID\{C448079B-672E-4109-8936-72CAEF819FC9}Registry__005195Registry__005196Registry__005197Registry__005198SOFTWARE\Classes\CLSID\{C448079B-672E-4109-8936-72CAEF819FC9}\InprocServer32Registry__005199Registry__005200Registry__005201Registry__005202SOFTWARE\Classes\CLSID\{C448079B-672E-4109-8936-72CAEF819FC9}\ProgIDRegistry__005203Registry__005204Registry__005205SOFTWARE\Classes\CLSID\{C448079B-672E-4109-8936-72CAEF819FC9}\ProgrammableRegistry__005206Registry__005207SOFTWARE\Classes\CLSID\{C448079B-672E-4109-8936-72CAEF819FC9}\TypeLibRegistry__005208Registry__005209Registry__005210SOFTWARE\Classes\CLSID\{C448079B-672E-4109-8936-72CAEF819FC9}\VersionIndependentProgIDRegistry__005211FSDecomposer.FSDecomposerProcRegistry__005212Registry__005213SOFTWARE\Classes\CLSID\{C4CAD4C0-5C27-455B-BBFD-B994FA2ACE9A}Registry__005214Registry__005215Registry__005216Registry__005217SOFTWARE\Classes\CLSID\{C4CAD4C0-5C27-455B-BBFD-B994FA2ACE9A}\InprocServer32Registry__005218Registry__005219Registry__005220Registry__005221SOFTWARE\Classes\CLSID\{C4CAD4C0-5C27-455B-BBFD-B994FA2ACE9A}\ProgIDRegistry__005222Registry__005223Registry__005224SOFTWARE\Classes\CLSID\{C4CAD4C0-5C27-455B-BBFD-B994FA2ACE9A}\ProgrammableRegistry__005225Registry__005226SOFTWARE\Classes\CLSID\{C4CAD4C0-5C27-455B-BBFD-B994FA2ACE9A}\TypeLibRegistry__005227Registry__005228Registry__005229SOFTWARE\Classes\CLSID\{C4CAD4C0-5C27-455B-BBFD-B994FA2ACE9A}\VersionIndependentProgIDRegistry__005230Translators.ValueRegistry__005231Registry__005232SOFTWARE\Classes\CLSID\{CB13C5C4-E0E4-4B25-9B7D-447CF6164BFB}Registry__005233Registry__005234Registry__005235Registry__005236SOFTWARE\Classes\CLSID\{CB13C5C4-E0E4-4B25-9B7D-447CF6164BFB}\InprocServer32Registry__005237Registry__005238Registry__005239Registry__005240SOFTWARE\Classes\CLSID\{CB13C5C4-E0E4-4B25-9B7D-447CF6164BFB}\ProgIDRegistry__005241Registry__005242Registry__005243SOFTWARE\Classes\CLSID\{CB13C5C4-E0E4-4B25-9B7D-447CF6164BFB}\ProgrammableRegistry__005244Registry__005245SOFTWARE\Classes\CLSID\{CB13C5C4-E0E4-4B25-9B7D-447CF6164BFB}\TypeLibRegistry__005246Registry__005247Registry__005248SOFTWARE\Classes\CLSID\{CB13C5C4-E0E4-4B25-9B7D-447CF6164BFB}\VersionIndependentProgIDRegistry__005249UserSubSystem.ImpersonationTokenRegistry__005250Registry__005251SOFTWARE\Classes\CLSID\{CBF2C689-09FC-48E8-8AB7-2B1D33A6FD25}Registry__005252Registry__005253Registry__005254Registry__005255SOFTWARE\Classes\CLSID\{CBF2C689-09FC-48E8-8AB7-2B1D33A6FD25}\InprocServer32Registry__005256Registry__005257Registry__005258Registry__005259SOFTWARE\Classes\CLSID\{CBF2C689-09FC-48E8-8AB7-2B1D33A6FD25}\ProgIDRegistry__005260Registry__005261Registry__005262SOFTWARE\Classes\CLSID\{CBF2C689-09FC-48E8-8AB7-2B1D33A6FD25}\ProgrammableRegistry__005263Registry__005264SOFTWARE\Classes\CLSID\{CBF2C689-09FC-48E8-8AB7-2B1D33A6FD25}\TypeLibRegistry__005265Registry__005266Registry__005267SOFTWARE\Classes\CLSID\{CBF2C689-09FC-48E8-8AB7-2B1D33A6FD25}\VersionIndependentProgIDRegistry__005268BHOManagement.WebScanningProcessorFactoRegistry__005269Registry__005270SOFTWARE\Classes\CLSID\{CE151C3B-36A1-47AE-B2F4-BF755E54DA5B}Registry__005271Registry__005272Registry__005273Registry__005274SOFTWARE\Classes\CLSID\{CE151C3B-36A1-47AE-B2F4-BF755E54DA5B}\InprocServer32Registry__005275Registry__005276Registry__005277Registry__005278SOFTWARE\Classes\CLSID\{CE151C3B-36A1-47AE-B2F4-BF755E54DA5B}\ProgIDRegistry__005279Registry__005280Registry__005281SOFTWARE\Classes\CLSID\{CE151C3B-36A1-47AE-B2F4-BF755E54DA5B}\ProgrammableRegistry__005282Registry__005283SOFTWARE\Classes\CLSID\{CE151C3B-36A1-47AE-B2F4-BF755E54DA5B}\TypeLibRegistry__005284{CF140EA6-DD81-4584-8BBF-AA8434FB8776}Registry__005285Registry__005286SOFTWARE\Classes\CLSID\{CE151C3B-36A1-47AE-B2F4-BF755E54DA5B}\VersionIndependentProgIDRegistry__005287Security.SecurityManagerRegistry__005288Registry__005289SOFTWARE\Classes\CLSID\{CEABCB15-F770-4e4b-8FB9-11F592C7DF9B}Registry__005290Registry__005291Registry__005292Registry__005293SOFTWARE\Classes\CLSID\{CEABCB15-F770-4e4b-8FB9-11F592C7DF9B}\InprocServer32Registry__005294Registry__005295Registry__005296Registry__005297SOFTWARE\Classes\CLSID\{CEABCB15-F770-4e4b-8FB9-11F592C7DF9B}\ProgIDRegistry__005298Registry__005299Registry__005300SOFTWARE\Classes\CLSID\{CEABCB15-F770-4e4b-8FB9-11F592C7DF9B}\ProgrammableRegistry__005301Registry__005302SOFTWARE\Classes\CLSID\{CEABCB15-F770-4e4b-8FB9-11F592C7DF9B}\TypeLibRegistry__005303Registry__005304Registry__005305SOFTWARE\Classes\CLSID\{CEABCB15-F770-4e4b-8FB9-11F592C7DF9B}\VersionIndependentProgIDRegistry__005306ThreatManagement.DisinfectSectorCActionRegistry__005307Registry__005308SOFTWARE\Classes\CLSID\{D2B7A809-15DC-40B4-A1E1-C61EA97191DB}Registry__005309Registry__005310Registry__005311Registry__005312SOFTWARE\Classes\CLSID\{D2B7A809-15DC-40B4-A1E1-C61EA97191DB}\LocalServer32Registry__005313"[INSTALLDIR]SAVService.exe"Registry__005314Registry__005315SOFTWARE\Classes\CLSID\{D2B7A809-15DC-40B4-A1E1-C61EA97191DB}\ProgIDRegistry__005316Registry__005317Registry__005318SOFTWARE\Classes\CLSID\{D2B7A809-15DC-40B4-A1E1-C61EA97191DB}\ProgrammableRegistry__005319Registry__005320SOFTWARE\Classes\CLSID\{D2B7A809-15DC-40B4-A1E1-C61EA97191DB}\TypeLibRegistry__005321Registry__005322Registry__005323SOFTWARE\Classes\CLSID\{D2B7A809-15DC-40B4-A1E1-C61EA97191DB}\VersionIndependentProgIDRegistry__005324Registry__005325Registry__005326SOFTWARE\Classes\CLSID\{D5A2B7F4-264D-4B04-B499-14D117BACA39}Registry__005327Registry__005328Registry__005329Registry__005330SOFTWARE\Classes\CLSID\{D5A2B7F4-264D-4B04-B499-14D117BACA39}\InprocServer32Registry__005331Registry__005332Registry__005333Registry__005334SOFTWARE\Classes\CLSID\{D5A2B7F4-264D-4B04-B499-14D117BACA39}\ProgIDRegistry__005335Registry__005336Registry__005337SOFTWARE\Classes\CLSID\{D5A2B7F4-264D-4B04-B499-14D117BACA39}\ProgrammableRegistry__005338Registry__005339SOFTWARE\Classes\CLSID\{D5A2B7F4-264D-4B04-B499-14D117BACA39}\TypeLibRegistry__005340{7DB633B0-D526-47D1-ABE1-763CFFD4646E}Registry__005341Registry__005342SOFTWARE\Classes\CLSID\{D5A2B7F4-264D-4B04-B499-14D117BACA39}\VersionIndependentProgIDRegistry__005343SystemInformation.InfoProviderRegistry__005344Registry__005345SOFTWARE\Classes\CLSID\{D7A3F795-6C3E-484A-B646-14CA100D025C}Registry__005346Registry__005347Registry__005348Registry__005349SOFTWARE\Classes\CLSID\{D7A3F795-6C3E-484A-B646-14CA100D025C}\InprocServer32Registry__005350Registry__005351Registry__005352Registry__005353SOFTWARE\Classes\CLSID\{D7A3F795-6C3E-484A-B646-14CA100D025C}\ProgIDRegistry__005354Registry__005355Registry__005356SOFTWARE\Classes\CLSID\{D7A3F795-6C3E-484A-B646-14CA100D025C}\ProgrammableRegistry__005357Registry__005358SOFTWARE\Classes\CLSID\{D7A3F795-6C3E-484A-B646-14CA100D025C}\TypeLibRegistry__005359Registry__005360Registry__005361SOFTWARE\Classes\CLSID\{D7A3F795-6C3E-484A-B646-14CA100D025C}\VersionIndependentProgIDRegistry__005362Logging.LogControllerRegistry__005363Registry__005364SOFTWARE\Classes\CLSID\{D7BFF7F4-95CF-4145-9EAC-29D46C077501}Registry__005365Registry__005366Registry__005367Registry__005368SOFTWARE\Classes\CLSID\{D7BFF7F4-95CF-4145-9EAC-29D46C077501}\InprocServer32Registry__005369Registry__005370Registry__005371Registry__005372SOFTWARE\Classes\CLSID\{D7BFF7F4-95CF-4145-9EAC-29D46C077501}\ProgIDRegistry__005373Registry__005374Registry__005375SOFTWARE\Classes\CLSID\{D7BFF7F4-95CF-4145-9EAC-29D46C077501}\ProgrammableRegistry__005376Registry__005377SOFTWARE\Classes\CLSID\{D7BFF7F4-95CF-4145-9EAC-29D46C077501}\TypeLibRegistry__005378Registry__005379Registry__005380SOFTWARE\Classes\CLSID\{D7BFF7F4-95CF-4145-9EAC-29D46C077501}\VersionIndependentProgIDRegistry__005381ScanEditFacade.ScanJobRegistry__005382Registry__005383SOFTWARE\Classes\CLSID\{D9821ABF-DD65-4361-909E-26333B9622DF}Registry__005384Registry__005385Registry__005386Registry__005387SOFTWARE\Classes\CLSID\{D9821ABF-DD65-4361-909E-26333B9622DF}\InprocServer32Registry__005388[INSTALLDIR]ComponentManager.dllRegistry__005389Registry__005390Registry__005391SOFTWARE\Classes\CLSID\{D9821ABF-DD65-4361-909E-26333B9622DF}\ProgIDRegistry__005392Registry__005393Registry__005394SOFTWARE\Classes\CLSID\{D9821ABF-DD65-4361-909E-26333B9622DF}\ProgrammableRegistry__005395Registry__005396SOFTWARE\Classes\CLSID\{D9821ABF-DD65-4361-909E-26333B9622DF}\TypeLibRegistry__005397{7B1F77BE-23A0-43af-BF0F-E2B741B0B0B1}Registry__005398Registry__005399SOFTWARE\Classes\CLSID\{D9821ABF-DD65-4361-909E-26333B9622DF}\VersionIndependentProgIDRegistry__005400ComponentManager.ManagerRegistry__005401Registry__005402SOFTWARE\Classes\CLSID\{D98DB382-C36F-49CB-9927-013B9A4202AF}Registry__005403Registry__005404Registry__005405Registry__005406SOFTWARE\Classes\CLSID\{D98DB382-C36F-49CB-9927-013B9A4202AF}\InprocServer32Registry__005407Registry__005408Registry__005409Registry__005410SOFTWARE\Classes\CLSID\{D98DB382-C36F-49CB-9927-013B9A4202AF}\ProgIDRegistry__005411Registry__005412Registry__005413SOFTWARE\Classes\CLSID\{D98DB382-C36F-49CB-9927-013B9A4202AF}\ProgrammableRegistry__005414Registry__005415SOFTWARE\Classes\CLSID\{D98DB382-C36F-49CB-9927-013B9A4202AF}\TypeLibRegistry__005416Registry__005417Registry__005418SOFTWARE\Classes\CLSID\{D98DB382-C36F-49CB-9927-013B9A4202AF}\VersionIndependentProgIDRegistry__005419ICProcessors.FileExclusionsFactoryRegistry__005420Registry__005421SOFTWARE\Classes\CLSID\{DA0465CA-BA6C-448A-BFBB-D3538F97B904}Registry__005422Registry__005423Registry__005424Registry__005425SOFTWARE\Classes\CLSID\{DA0465CA-BA6C-448A-BFBB-D3538F97B904}\InprocServer32Registry__005426Registry__005427Registry__005428Registry__005429SOFTWARE\Classes\CLSID\{DA0465CA-BA6C-448A-BFBB-D3538F97B904}\ProgIDRegistry__005430Registry__005431Registry__005432SOFTWARE\Classes\CLSID\{DA0465CA-BA6C-448A-BFBB-D3538F97B904}\ProgrammableRegistry__005433Registry__005434SOFTWARE\Classes\CLSID\{DA0465CA-BA6C-448A-BFBB-D3538F97B904}\TypeLibRegistry__005435Registry__005436Registry__005437SOFTWARE\Classes\CLSID\{DA0465CA-BA6C-448A-BFBB-D3538F97B904}\VersionIndependentProgIDRegistry__005438ThreatDetection.SOCollectionRegistry__005439Registry__005440SOFTWARE\Classes\CLSID\{DB4AF130-CD55-4FCF-848C-E00B65AA7B9D}Registry__005441Registry__005442Registry__005443Registry__005444SOFTWARE\Classes\CLSID\{DB4AF130-CD55-4FCF-848C-E00B65AA7B9D}\InprocServer32Registry__005445Registry__005446Registry__005447Registry__005448SOFTWARE\Classes\CLSID\{DB4AF130-CD55-4FCF-848C-E00B65AA7B9D}\ProgIDRegistry__005449Registry__005450Registry__005451SOFTWARE\Classes\CLSID\{DB4AF130-CD55-4FCF-848C-E00B65AA7B9D}\ProgrammableRegistry__005452Registry__005453SOFTWARE\Classes\CLSID\{DB4AF130-CD55-4FCF-848C-E00B65AA7B9D}\TypeLibRegistry__005454Registry__005455Registry__005456SOFTWARE\Classes\CLSID\{DB4AF130-CD55-4FCF-848C-E00B65AA7B9D}\VersionIndependentProgIDRegistry__005457Logging.LogConnectionPointRegistry__005458Registry__005459SOFTWARE\Classes\CLSID\{DB61030F-DD35-43F3-85BD-C59C949D6848}Registry__005460Registry__005461Registry__005462Registry__005463SOFTWARE\Classes\CLSID\{DB61030F-DD35-43F3-85BD-C59C949D6848}\InprocServer32Registry__005464Registry__005465Registry__005466Registry__005467SOFTWARE\Classes\CLSID\{DB61030F-DD35-43F3-85BD-C59C949D6848}\ProgIDRegistry__005468Registry__005469Registry__005470SOFTWARE\Classes\CLSID\{DB61030F-DD35-43F3-85BD-C59C949D6848}\ProgrammableRegistry__005471Registry__005472SOFTWARE\Classes\CLSID\{DB61030F-DD35-43F3-85BD-C59C949D6848}\TypeLibRegistry__005473Registry__005474Registry__005475SOFTWARE\Classes\CLSID\{DB61030F-DD35-43F3-85BD-C59C949D6848}\VersionIndependentProgIDRegistry__005476Logging.DesktopConnPointRegistry__005477Registry__005478SOFTWARE\Classes\CLSID\{DBC747DD-E4C7-42FC-9609-64804763E0B4}Registry__005479Registry__005480Registry__005481Registry__005482SOFTWARE\Classes\CLSID\{DBC747DD-E4C7-42FC-9609-64804763E0B4}\InprocServer32Registry__005483Registry__005484Registry__005485Registry__005486SOFTWARE\Classes\CLSID\{DBC747DD-E4C7-42FC-9609-64804763E0B4}\ProgIDRegistry__005487Registry__005488Registry__005489SOFTWARE\Classes\CLSID\{DBC747DD-E4C7-42FC-9609-64804763E0B4}\ProgrammableRegistry__005490Registry__005491SOFTWARE\Classes\CLSID\{DBC747DD-E4C7-42FC-9609-64804763E0B4}\TypeLibRegistry__005492Registry__005493Registry__005494SOFTWARE\Classes\CLSID\{DBC747DD-E4C7-42FC-9609-64804763E0B4}\VersionIndependentProgIDRegistry__005495DriveProcessor.ScannableLogicalSectorRegistry__005496Registry__005497SOFTWARE\Classes\CLSID\{DBCB2A5E-C4D3-42F3-9D0A-AE7EC5DA7D6D}Registry__005498Registry__005499Registry__005500Registry__005501SOFTWARE\Classes\CLSID\{DBCB2A5E-C4D3-42F3-9D0A-AE7EC5DA7D6D}\InprocServer32Registry__005502Registry__005503Registry__005504Registry__005505SOFTWARE\Classes\CLSID\{DBCB2A5E-C4D3-42F3-9D0A-AE7EC5DA7D6D}\ProgIDRegistry__005506Registry__005507Registry__005508SOFTWARE\Classes\CLSID\{DBCB2A5E-C4D3-42F3-9D0A-AE7EC5DA7D6D}\ProgrammableRegistry__005509Registry__005510SOFTWARE\Classes\CLSID\{DBCB2A5E-C4D3-42F3-9D0A-AE7EC5DA7D6D}\TypeLibRegistry__005511Registry__005512Registry__005513SOFTWARE\Classes\CLSID\{DBCB2A5E-C4D3-42F3-9D0A-AE7EC5DA7D6D}\VersionIndependentProgIDRegistry__005514FilterProcessors.ExtensionFilterProcessorFactRegistry__005515Registry__005516SOFTWARE\Classes\CLSID\{E0577DBF-0123-41F6-BBC7-9E1C94630FD9}Registry__005517Registry__005518Registry__005519Registry__005520SOFTWARE\Classes\CLSID\{E0577DBF-0123-41F6-BBC7-9E1C94630FD9}\LocalServer32Registry__005521Registry__005522Registry__005523SOFTWARE\Classes\CLSID\{E0577DBF-0123-41F6-BBC7-9E1C94630FD9}\ProgIDRegistry__005524Registry__005525Registry__005526SOFTWARE\Classes\CLSID\{E0577DBF-0123-41F6-BBC7-9E1C94630FD9}\TypeLibRegistry__005527Registry__005528Registry__005529SOFTWARE\Classes\CLSID\{E0577DBF-0123-41F6-BBC7-9E1C94630FD9}\VersionIndependentProgIDRegistry__005530SAVAdminService.DeviceControlSystemAcceRegistry__005531Registry__005532SOFTWARE\Classes\CLSID\{E0DBA881-EDE7-44F6-8203-976D2AA9E9B5}Registry__005533Registry__005534Registry__005535Registry__005536SOFTWARE\Classes\CLSID\{E0DBA881-EDE7-44F6-8203-976D2AA9E9B5}\InprocServer32Registry__005537Registry__005538Registry__005539Registry__005540SOFTWARE\Classes\CLSID\{E0DBA881-EDE7-44F6-8203-976D2AA9E9B5}\ProgIDRegistry__005541Registry__005542Registry__005543SOFTWARE\Classes\CLSID\{E0DBA881-EDE7-44F6-8203-976D2AA9E9B5}\ProgrammableRegistry__005544Registry__005545SOFTWARE\Classes\CLSID\{E0DBA881-EDE7-44F6-8203-976D2AA9E9B5}\TypeLibRegistry__005546Registry__005547Registry__005548SOFTWARE\Classes\CLSID\{E0DBA881-EDE7-44F6-8203-976D2AA9E9B5}\VersionIndependentProgIDRegistry__005549Logging.LogItemRegistry__005550Registry__005551SOFTWARE\Classes\CLSID\{E14380BB-2590-4E16-9516-5784861EB182}Registry__005552Registry__005553Registry__005554Registry__005555SOFTWARE\Classes\CLSID\{E14380BB-2590-4E16-9516-5784861EB182}\InprocServer32Registry__005556Registry__005557Registry__005558Registry__005559SOFTWARE\Classes\CLSID\{E14380BB-2590-4E16-9516-5784861EB182}\ProgIDRegistry__005560Registry__005561Registry__005562SOFTWARE\Classes\CLSID\{E14380BB-2590-4E16-9516-5784861EB182}\ProgrammableRegistry__005563Registry__005564SOFTWARE\Classes\CLSID\{E14380BB-2590-4E16-9516-5784861EB182}\TypeLibRegistry__005565Registry__005566Registry__005567SOFTWARE\Classes\CLSID\{E14380BB-2590-4E16-9516-5784861EB182}\VersionIndependentProgIDRegistry__005568Logging.PropertiesRegistry__005569Registry__005570SOFTWARE\Classes\CLSID\{E3307BA3-17C3-4676-AA7E-663F7A1ECACB}Registry__005571Registry__005572Registry__005573Registry__005574SOFTWARE\Classes\CLSID\{E3307BA3-17C3-4676-AA7E-663F7A1ECACB}\InprocServer32Registry__005575Registry__005576Registry__005577Registry__005578SOFTWARE\Classes\CLSID\{E3307BA3-17C3-4676-AA7E-663F7A1ECACB}\ProgIDRegistry__005579Registry__005580Registry__005581SOFTWARE\Classes\CLSID\{E3307BA3-17C3-4676-AA7E-663F7A1ECACB}\ProgrammableRegistry__005582Registry__005583SOFTWARE\Classes\CLSID\{E3307BA3-17C3-4676-AA7E-663F7A1ECACB}\TypeLibRegistry__005584Registry__005585Registry__005586SOFTWARE\Classes\CLSID\{E3307BA3-17C3-4676-AA7E-663F7A1ECACB}\VersionIndependentProgIDRegistry__005587Persistance.PersistanceManagerRegistry__005588Registry__005589SOFTWARE\Classes\CLSID\{E33EA1E1-CCF8-4F7B-A9A4-D9A6511C0CAE}Registry__005590Registry__005591Registry__005592Registry__005593SOFTWARE\Classes\CLSID\{E33EA1E1-CCF8-4F7B-A9A4-D9A6511C0CAE}\InprocServer32Registry__005594Registry__005595Registry__005596Registry__005597SOFTWARE\Classes\CLSID\{E33EA1E1-CCF8-4F7B-A9A4-D9A6511C0CAE}\ProgIDRegistry__005598Registry__005599Registry__005600SOFTWARE\Classes\CLSID\{E33EA1E1-CCF8-4F7B-A9A4-D9A6511C0CAE}\ProgrammableRegistry__005601Registry__005602SOFTWARE\Classes\CLSID\{E33EA1E1-CCF8-4F7B-A9A4-D9A6511C0CAE}\TypeLibRegistry__005603Registry__005604Registry__005605SOFTWARE\Classes\CLSID\{E33EA1E1-CCF8-4F7B-A9A4-D9A6511C0CAE}\VersionIndependentProgIDRegistry__005606Logging.EventLogRegistry__005607Registry__005608SOFTWARE\Classes\CLSID\{E34A3025-7CC4-4EAF-98C5-60A12083FF37}Registry__005609Registry__005610Registry__005611Registry__005612SOFTWARE\Classes\CLSID\{E34A3025-7CC4-4EAF-98C5-60A12083FF37}\InprocServer32Registry__005613[INSTALLDIR]SIPSManagement.dllRegistry__005614Registry__005615Registry__005616SOFTWARE\Classes\CLSID\{E34A3025-7CC4-4EAF-98C5-60A12083FF37}\ProgIDRegistry__005617Registry__005618Registry__005619SOFTWARE\Classes\CLSID\{E34A3025-7CC4-4EAF-98C5-60A12083FF37}\ProgrammableRegistry__005620Registry__005621SOFTWARE\Classes\CLSID\{E34A3025-7CC4-4EAF-98C5-60A12083FF37}\TypeLibRegistry__005622{01FE9080-B42B-4630-9D69-5A13660E9AF8}Registry__005623Registry__005624SOFTWARE\Classes\CLSID\{E34A3025-7CC4-4EAF-98C5-60A12083FF37}\VersionIndependentProgIDRegistry__005625SIPSManagement.SIPSManagerRegistry__005626Registry__005627SOFTWARE\Classes\CLSID\{E40506BF-49E6-412F-B741-8FC3097AD102}Registry__005628Registry__005629Registry__005630Registry__005631SOFTWARE\Classes\CLSID\{E40506BF-49E6-412F-B741-8FC3097AD102}\InprocServer32Registry__005632Registry__005633Registry__005634Registry__005635SOFTWARE\Classes\CLSID\{E40506BF-49E6-412F-B741-8FC3097AD102}\ProgIDRegistry__005636Registry__005637Registry__005638SOFTWARE\Classes\CLSID\{E40506BF-49E6-412F-B741-8FC3097AD102}\ProgrammableRegistry__005639Registry__005640SOFTWARE\Classes\CLSID\{E40506BF-49E6-412F-B741-8FC3097AD102}\TypeLibRegistry__005641Registry__005642Registry__005643SOFTWARE\Classes\CLSID\{E40506BF-49E6-412F-B741-8FC3097AD102}\VersionIndependentProgIDRegistry__005644ThreatManagement.QuarantineManagerRegistry__005645Registry__005646SOFTWARE\Classes\CLSID\{E6E8EC72-778C-478B-B209-ADC030EB2923}Registry__005647Registry__005648Registry__005649Registry__005650SOFTWARE\Classes\CLSID\{E6E8EC72-778C-478B-B209-ADC030EB2923}\InprocServer32Registry__005651Registry__005652Registry__005653Registry__005654SOFTWARE\Classes\CLSID\{E6E8EC72-778C-478B-B209-ADC030EB2923}\ProgIDRegistry__005655Registry__005656Registry__005657SOFTWARE\Classes\CLSID\{E6E8EC72-778C-478B-B209-ADC030EB2923}\ProgrammableRegistry__005658Registry__005659SOFTWARE\Classes\CLSID\{E6E8EC72-778C-478B-B209-ADC030EB2923}\TypeLibRegistry__005660Registry__005661Registry__005662SOFTWARE\Classes\CLSID\{E6E8EC72-778C-478B-B209-ADC030EB2923}\VersionIndependentProgIDRegistry__005663BackgroundScanning.BackgroundScanFactoryRegistry__005664Registry__005665SOFTWARE\Classes\CLSID\{E9990F77-BF0E-42e3-A004-26EB3AC3C4D9}Registry__005666Registry__005667Registry__005668Registry__005669SOFTWARE\Classes\CLSID\{E9990F77-BF0E-42e3-A004-26EB3AC3C4D9}\InprocServer32Registry__005670Registry__005671Registry__005672Registry__005673SOFTWARE\Classes\CLSID\{E9990F77-BF0E-42e3-A004-26EB3AC3C4D9}\ProgIDRegistry__005674Registry__005675Registry__005676SOFTWARE\Classes\CLSID\{E9990F77-BF0E-42e3-A004-26EB3AC3C4D9}\ProgrammableRegistry__005677Registry__005678SOFTWARE\Classes\CLSID\{E9990F77-BF0E-42e3-A004-26EB3AC3C4D9}\TypeLibRegistry__005679Registry__005680Registry__005681SOFTWARE\Classes\CLSID\{E9990F77-BF0E-42e3-A004-26EB3AC3C4D9}\VersionIndependentProgIDRegistry__005682ThreatManagement.MoveCActionRegistry__005683Registry__005684SOFTWARE\Classes\CLSID\{EA86A16C-88D1-4631-BA2A-BE168C15C3E7}Registry__005685Registry__005686Registry__005687Registry__005688SOFTWARE\Classes\CLSID\{EA86A16C-88D1-4631-BA2A-BE168C15C3E7}\InprocServer32Registry__005689Registry__005690Registry__005691Registry__005692SOFTWARE\Classes\CLSID\{EA86A16C-88D1-4631-BA2A-BE168C15C3E7}\ProgIDRegistry__005693Registry__005694Registry__005695SOFTWARE\Classes\CLSID\{EA86A16C-88D1-4631-BA2A-BE168C15C3E7}\ProgrammableRegistry__005696Registry__005697SOFTWARE\Classes\CLSID\{EA86A16C-88D1-4631-BA2A-BE168C15C3E7}\TypeLibRegistry__005698Registry__005699Registry__005700SOFTWARE\Classes\CLSID\{EA86A16C-88D1-4631-BA2A-BE168C15C3E7}\VersionIndependentProgIDRegistry__005701Translators.ClipRegistry__005702Registry__005703SOFTWARE\Classes\CLSID\{F0DDF22F-B82E-4DA6-A31D-1020A770DA09}Registry__005704Registry__005705Registry__005706Registry__005707SOFTWARE\Classes\CLSID\{F0DDF22F-B82E-4DA6-A31D-1020A770DA09}\InprocServer32Registry__005708Registry__005709Registry__005710Registry__005711SOFTWARE\Classes\CLSID\{F0DDF22F-B82E-4DA6-A31D-1020A770DA09}\ProgIDRegistry__005712Registry__005713Registry__005714SOFTWARE\Classes\CLSID\{F0DDF22F-B82E-4DA6-A31D-1020A770DA09}\ProgrammableRegistry__005715Registry__005716SOFTWARE\Classes\CLSID\{F0DDF22F-B82E-4DA6-A31D-1020A770DA09}\TypeLibRegistry__005717Registry__005718Registry__005719SOFTWARE\Classes\CLSID\{F0DDF22F-B82E-4DA6-A31D-1020A770DA09}\VersionIndependentProgIDRegistry__005720SystemInformation.IDEInfoRegistry__005721Registry__005722SOFTWARE\Classes\CLSID\{F174CD15-EA9C-459E-95FF-2A6841918A85}Registry__005723Registry__005724Registry__005725Registry__005726SOFTWARE\Classes\CLSID\{F174CD15-EA9C-459E-95FF-2A6841918A85}\InprocServer32Registry__005727Registry__005728Registry__005729Registry__005730SOFTWARE\Classes\CLSID\{F174CD15-EA9C-459E-95FF-2A6841918A85}\ProgIDRegistry__005731Registry__005732Registry__005733SOFTWARE\Classes\CLSID\{F174CD15-EA9C-459E-95FF-2A6841918A85}\ProgrammableRegistry__005734Registry__005735SOFTWARE\Classes\CLSID\{F174CD15-EA9C-459E-95FF-2A6841918A85}\TypeLibRegistry__005736Registry__005737Registry__005738SOFTWARE\Classes\CLSID\{F174CD15-EA9C-459E-95FF-2A6841918A85}\VersionIndependentProgIDRegistry__005739Translators.TranslatorFactoryRegistry__005740Registry__005741SOFTWARE\Classes\CLSID\{F2A81486-DE28-4FAF-962A-9836B6C9A06F}Registry__005742Registry__005743Registry__005744Registry__005745SOFTWARE\Classes\CLSID\{F2A81486-DE28-4FAF-962A-9836B6C9A06F}\LocalServer32Registry__005746Registry__005747Registry__005748SOFTWARE\Classes\CLSID\{F2A81486-DE28-4FAF-962A-9836B6C9A06F}\ProgIDRegistry__005749Registry__005750Registry__005751SOFTWARE\Classes\CLSID\{F2A81486-DE28-4FAF-962A-9836B6C9A06F}\ProgrammableRegistry__005752Registry__005753SOFTWARE\Classes\CLSID\{F2A81486-DE28-4FAF-962A-9836B6C9A06F}\TypeLibRegistry__005754Registry__005755Registry__005756SOFTWARE\Classes\CLSID\{F2A81486-DE28-4FAF-962A-9836B6C9A06F}\VersionIndependentProgIDRegistry__005757SAVAdminService.CleanupMediatorRegistry__005758Registry__005759SOFTWARE\Classes\CLSID\{F3038429-69BC-4971-9513-1FF9A2FFE66F}Registry__005760Registry__005761Registry__005762Registry__005763SOFTWARE\Classes\CLSID\{F3038429-69BC-4971-9513-1FF9A2FFE66F}\InprocServer32Registry__005764Registry__005765Registry__005766Registry__005767SOFTWARE\Classes\CLSID\{F3038429-69BC-4971-9513-1FF9A2FFE66F}\ProgIDRegistry__005768Registry__005769Registry__005770SOFTWARE\Classes\CLSID\{F3038429-69BC-4971-9513-1FF9A2FFE66F}\ProgrammableRegistry__005771Registry__005772SOFTWARE\Classes\CLSID\{F3038429-69BC-4971-9513-1FF9A2FFE66F}\TypeLibRegistry__005773Registry__005774Registry__005775SOFTWARE\Classes\CLSID\{F3038429-69BC-4971-9513-1FF9A2FFE66F}\VersionIndependentProgIDRegistry__005776ScanManagement.ScanManagerRegistry__005777Registry__005778SOFTWARE\Classes\CLSID\{F35A7CC7-471F-4EBF-B2D9-19E138937CA2}Registry__005779Registry__005780Registry__005781Registry__005782SOFTWARE\Classes\CLSID\{F35A7CC7-471F-4EBF-B2D9-19E138937CA2}\InprocServer32Registry__005783Registry__005784Registry__005785Registry__005786SOFTWARE\Classes\CLSID\{F35A7CC7-471F-4EBF-B2D9-19E138937CA2}\ProgIDRegistry__005787Registry__005788Registry__005789SOFTWARE\Classes\CLSID\{F35A7CC7-471F-4EBF-B2D9-19E138937CA2}\ProgrammableRegistry__005790Registry__005791SOFTWARE\Classes\CLSID\{F35A7CC7-471F-4EBF-B2D9-19E138937CA2}\TypeLibRegistry__005792Registry__005793Registry__005794SOFTWARE\Classes\CLSID\{F35A7CC7-471F-4EBF-B2D9-19E138937CA2}\VersionIndependentProgIDRegistry__005795VirusDetection.VirusEngineAdapterRegistry__005796Registry__005797SOFTWARE\Classes\CLSID\{F6392EDD-3469-4A5B-9952-47D4DB82EBCB}Registry__005798Registry__005799Registry__005800Registry__005801SOFTWARE\Classes\CLSID\{F6392EDD-3469-4A5B-9952-47D4DB82EBCB}\InprocServer32Registry__005802Registry__005803Registry__005804Registry__005805SOFTWARE\Classes\CLSID\{F6392EDD-3469-4A5B-9952-47D4DB82EBCB}\ProgIDRegistry__005806Registry__005807Registry__005808SOFTWARE\Classes\CLSID\{F6392EDD-3469-4A5B-9952-47D4DB82EBCB}\ProgrammableRegistry__005809Registry__005810SOFTWARE\Classes\CLSID\{F6392EDD-3469-4A5B-9952-47D4DB82EBCB}\TypeLibRegistry__005811Registry__005812Registry__005813SOFTWARE\Classes\CLSID\{F6392EDD-3469-4A5B-9952-47D4DB82EBCB}\VersionIndependentProgIDRegistry__005814Localisation.ConstantStringDSRegistry__005815Registry__005816SOFTWARE\Classes\CLSID\{F7F5C559-2BD9-4A58-9411-24BB9C5B87F2}Registry__005817Registry__005818Registry__005819Registry__005820SOFTWARE\Classes\CLSID\{F7F5C559-2BD9-4A58-9411-24BB9C5B87F2}\InprocServer32Registry__005821Registry__005822Registry__005823Registry__005824SOFTWARE\Classes\CLSID\{F7F5C559-2BD9-4A58-9411-24BB9C5B87F2}\ProgIDRegistry__005825Registry__005826Registry__005827SOFTWARE\Classes\CLSID\{F7F5C559-2BD9-4A58-9411-24BB9C5B87F2}\ProgrammableRegistry__005828Registry__005829SOFTWARE\Classes\CLSID\{F7F5C559-2BD9-4A58-9411-24BB9C5B87F2}\TypeLibRegistry__005830Registry__005831Registry__005832SOFTWARE\Classes\CLSID\{F7F5C559-2BD9-4A58-9411-24BB9C5B87F2}\VersionIndependentProgIDRegistry__005833Translators.PathTranslatorRegistry__005834Registry__005835SOFTWARE\Classes\CLSID\{FA3E1A94-F5C8-42D6-BD76-1B95FC328010}Registry__005836Registry__005837Registry__005838Registry__005839SOFTWARE\Classes\CLSID\{FA3E1A94-F5C8-42D6-BD76-1B95FC328010}\InprocServer32Registry__005840Registry__005841Registry__005842Registry__005843SOFTWARE\Classes\CLSID\{FA3E1A94-F5C8-42D6-BD76-1B95FC328010}\ProgIDRegistry__005844Registry__005845Registry__005846SOFTWARE\Classes\CLSID\{FA3E1A94-F5C8-42D6-BD76-1B95FC328010}\ProgrammableRegistry__005847Registry__005848SOFTWARE\Classes\CLSID\{FA3E1A94-F5C8-42D6-BD76-1B95FC328010}\TypeLibRegistry__005849Registry__005850Registry__005851SOFTWARE\Classes\CLSID\{FA3E1A94-F5C8-42D6-BD76-1B95FC328010}\VersionIndependentProgIDRegistry__005852DriveProcessor.ScannablePhysicalSectorRegistry__005853Registry__005854SOFTWARE\Classes\CLSID\{FC8A2C67-7D8D-43a2-800B-1261E62B9940}Registry__005855Registry__005856Registry__005857Registry__005858SOFTWARE\Classes\CLSID\{FC8A2C67-7D8D-43a2-800B-1261E62B9940}\InprocServer32Registry__005859Registry__005860Registry__005861Registry__005862SOFTWARE\Classes\CLSID\{FC8A2C67-7D8D-43a2-800B-1261E62B9940}\ProgIDRegistry__005863Registry__005864Registry__005865SOFTWARE\Classes\CLSID\{FC8A2C67-7D8D-43a2-800B-1261E62B9940}\ProgrammableRegistry__005866Registry__005867SOFTWARE\Classes\CLSID\{FC8A2C67-7D8D-43a2-800B-1261E62B9940}\TypeLibRegistry__005868Registry__005869Registry__005870SOFTWARE\Classes\CLSID\{FC8A2C67-7D8D-43a2-800B-1261E62B9940}\VersionIndependentProgIDRegistry__005871ThreatManagement.DeleteCActionRegistry__005872Registry__005873SOFTWARE\Classes\CLSID\{FCDDAB65-9BBB-45C6-9FED-0459B016D91D}Registry__005874Registry__005875Registry__005876Registry__005877SOFTWARE\Classes\CLSID\{FCDDAB65-9BBB-45C6-9FED-0459B016D91D}\InprocServer32Registry__005878Registry__005879Registry__005880Registry__005881SOFTWARE\Classes\CLSID\{FCDDAB65-9BBB-45C6-9FED-0459B016D91D}\ProgIDRegistry__005882Registry__005883Registry__005884SOFTWARE\Classes\CLSID\{FCDDAB65-9BBB-45C6-9FED-0459B016D91D}\ProgrammableRegistry__005885Registry__005886SOFTWARE\Classes\CLSID\{FCDDAB65-9BBB-45C6-9FED-0459B016D91D}\TypeLibRegistry__005887Registry__005888Registry__005889SOFTWARE\Classes\CLSID\{FCDDAB65-9BBB-45C6-9FED-0459B016D91D}\VersionIndependentProgIDRegistry__005890SophtainerAdapter.AdapterRegistry__005891Registry__005892SOFTWARE\Classes\CLSID\{FEE51DD7-43B0-43AA-8E79-66FB128510A6}Registry__005893Registry__005894Registry__005895Registry__005896SOFTWARE\Classes\CLSID\{FEE51DD7-43B0-43AA-8E79-66FB128510A6}\InprocServer32Registry__005897Registry__005898Registry__005899Registry__005900SOFTWARE\Classes\CLSID\{FEE51DD7-43B0-43AA-8E79-66FB128510A6}\ProgIDRegistry__005901Registry__005902Registry__005903SOFTWARE\Classes\CLSID\{FEE51DD7-43B0-43AA-8E79-66FB128510A6}\ProgrammableRegistry__005904Registry__005905SOFTWARE\Classes\CLSID\{FEE51DD7-43B0-43AA-8E79-66FB128510A6}\TypeLibRegistry__005906Registry__005907Registry__005908SOFTWARE\Classes\CLSID\{FEE51DD7-43B0-43AA-8E79-66FB128510A6}\VersionIndependentProgIDRegistry__005909ScanEditFacade.ScanningConfigRegistry__005910Registry__005911SOFTWARE\Classes\CLSID\{FFD63E59-E71E-476D-B6D0-B4B861BA43B3}Registry__005912Registry__005913Registry__005914Registry__005915SOFTWARE\Classes\CLSID\{FFD63E59-E71E-476D-B6D0-B4B861BA43B3}\InprocServer32Registry__005916Registry__005917Registry__005918Registry__005919SOFTWARE\Classes\CLSID\{FFD63E59-E71E-476D-B6D0-B4B861BA43B3}\ProgIDRegistry__005920Registry__005921Registry__005922SOFTWARE\Classes\CLSID\{FFD63E59-E71E-476D-B6D0-B4B861BA43B3}\ProgrammableRegistry__005923Registry__005924SOFTWARE\Classes\CLSID\{FFD63E59-E71E-476D-B6D0-B4B861BA43B3}\TypeLibRegistry__005925Registry__005926Registry__005927SOFTWARE\Classes\CLSID\{FFD63E59-E71E-476D-B6D0-B4B861BA43B3}\VersionIndependentProgIDRegistry__005928VirusDetection.ScanPostprocessorRegistry__005929Registry__005930SOFTWARE\Classes\TypeLib\{01FE9080-B42B-4630-9D69-5A13660E9AF8}Registry__005931Registry__005932SOFTWARE\Classes\TypeLib\{01FE9080-B42B-4630-9D69-5A13660E9AF8}\1.0Registry__005933SIPSManagement 1.0 Type LibraryRegistry__005934Registry__005935SOFTWARE\Classes\TypeLib\{01FE9080-B42B-4630-9D69-5A13660E9AF8}\1.0\0Registry__005936Registry__005937SOFTWARE\Classes\TypeLib\{01FE9080-B42B-4630-9D69-5A13660E9AF8}\1.0\0\win32Registry__005938Registry__005939Registry__005940SOFTWARE\Classes\TypeLib\{01FE9080-B42B-4630-9D69-5A13660E9AF8}\1.0\FLAGSRegistry__005941Registry__005942Registry__005943SOFTWARE\Classes\TypeLib\{01FE9080-B42B-4630-9D69-5A13660E9AF8}\1.0\HELPDIRRegistry__005944Registry__005945Registry__005946SOFTWARE\Classes\TypeLib\{13D929D1-7083-11DE-A12A-000C29059B23}Registry__005947Registry__005948SOFTWARE\Classes\TypeLib\{13D929D1-7083-11DE-A12A-000C29059B23}\1.0Registry__005949TamperProtectionPlugin 1.0 Type LibraryRegistry__005950Registry__005951SOFTWARE\Classes\TypeLib\{13D929D1-7083-11DE-A12A-000C29059B23}\1.0\0Registry__005952Registry__005953SOFTWARE\Classes\TypeLib\{13D929D1-7083-11DE-A12A-000C29059B23}\1.0\0\win32Registry__005954Registry__005955Registry__005956SOFTWARE\Classes\TypeLib\{13D929D1-7083-11DE-A12A-000C29059B23}\1.0\FLAGSRegistry__005957Registry__005958Registry__005959SOFTWARE\Classes\TypeLib\{13D929D1-7083-11DE-A12A-000C29059B23}\1.0\HELPDIRRegistry__005960Registry__005961Registry__005962SOFTWARE\Classes\TypeLib\{14A0893B-51B8-42E8-A592-EFFB206CB2ED}Registry__005963Registry__005964SOFTWARE\Classes\TypeLib\{14A0893B-51B8-42E8-A592-EFFB206CB2ED}\1.0Registry__005965ShellExtension 1.0 Type LibraryRegistry__005966Registry__005967SOFTWARE\Classes\TypeLib\{14A0893B-51B8-42E8-A592-EFFB206CB2ED}\1.0\0Registry__005968Registry__005969SOFTWARE\Classes\TypeLib\{14A0893B-51B8-42E8-A592-EFFB206CB2ED}\1.0\0\win32Registry__005970Registry__005971Registry__005972SOFTWARE\Classes\TypeLib\{14A0893B-51B8-42E8-A592-EFFB206CB2ED}\1.0\FLAGSRegistry__005973Registry__005974Registry__005975SOFTWARE\Classes\TypeLib\{14A0893B-51B8-42E8-A592-EFFB206CB2ED}\1.0\HELPDIRRegistry__005976Registry__005977Registry__005978SOFTWARE\Classes\TypeLib\{14CC39FD-93B8-43CB-B9D8-4F9A50BC0609}Registry__005979Registry__005980SOFTWARE\Classes\TypeLib\{14CC39FD-93B8-43CB-B9D8-4F9A50BC0609}\1.0Registry__005981ThreatDetection 1.0 Type LibraryRegistry__005982Registry__005983SOFTWARE\Classes\TypeLib\{14CC39FD-93B8-43CB-B9D8-4F9A50BC0609}\1.0\0Registry__005984Registry__005985SOFTWARE\Classes\TypeLib\{14CC39FD-93B8-43CB-B9D8-4F9A50BC0609}\1.0\0\win32Registry__005986Registry__005987Registry__005988SOFTWARE\Classes\TypeLib\{14CC39FD-93B8-43CB-B9D8-4F9A50BC0609}\1.0\FLAGSRegistry__005989Registry__005990Registry__005991SOFTWARE\Classes\TypeLib\{14CC39FD-93B8-43CB-B9D8-4F9A50BC0609}\1.0\HELPDIRRegistry__005992Registry__005993Registry__005994SOFTWARE\Classes\TypeLib\{1B6FB003-935E-4F1B-BC78-3CBF5D52CFE9}Registry__005995Registry__005996SOFTWARE\Classes\TypeLib\{1B6FB003-935E-4F1B-BC78-3CBF5D52CFE9}\1.0Registry__005997Persistance 1.0 Type LibraryRegistry__005998Registry__005999SOFTWARE\Classes\TypeLib\{1B6FB003-935E-4F1B-BC78-3CBF5D52CFE9}\1.0\0Registry__006000Registry__006001SOFTWARE\Classes\TypeLib\{1B6FB003-935E-4F1B-BC78-3CBF5D52CFE9}\1.0\0\win32Registry__006002Registry__006003Registry__006004SOFTWARE\Classes\TypeLib\{1B6FB003-935E-4F1B-BC78-3CBF5D52CFE9}\1.0\FLAGSRegistry__006005Registry__006006Registry__006007SOFTWARE\Classes\TypeLib\{1B6FB003-935E-4F1B-BC78-3CBF5D52CFE9}\1.0\HELPDIRRegistry__006008Registry__006009Registry__006010SOFTWARE\Classes\TypeLib\{20833302-0076-48B4-8097-F51C7DFA8FB5}Registry__006011Registry__006012SOFTWARE\Classes\TypeLib\{20833302-0076-48B4-8097-F51C7DFA8FB5}\1.0Registry__006013AuthorisedLists 1.0 Type LibraryRegistry__006014Registry__006015SOFTWARE\Classes\TypeLib\{20833302-0076-48B4-8097-F51C7DFA8FB5}\1.0\0Registry__006016Registry__006017SOFTWARE\Classes\TypeLib\{20833302-0076-48B4-8097-F51C7DFA8FB5}\1.0\0\win32Registry__006018Registry__006019Registry__006020SOFTWARE\Classes\TypeLib\{20833302-0076-48B4-8097-F51C7DFA8FB5}\1.0\FLAGSRegistry__006021Registry__006022Registry__006023SOFTWARE\Classes\TypeLib\{20833302-0076-48B4-8097-F51C7DFA8FB5}\1.0\HELPDIRRegistry__006024Registry__006025Registry__006026SOFTWARE\Classes\TypeLib\{211489EB-6E72-43EC-83D2-6C13BBE1D8AA}Registry__006027Registry__006028SOFTWARE\Classes\TypeLib\{211489EB-6E72-43EC-83D2-6C13BBE1D8AA}\1.0Registry__006029MainWindow 1.0 Type LibraryRegistry__006030Registry__006031SOFTWARE\Classes\TypeLib\{211489EB-6E72-43EC-83D2-6C13BBE1D8AA}\1.0\0Registry__006032Registry__006033SOFTWARE\Classes\TypeLib\{211489EB-6E72-43EC-83D2-6C13BBE1D8AA}\1.0\0\win32Registry__006034[INSTALLDIR]SavMain.exeRegistry__006035Registry__006036SOFTWARE\Classes\TypeLib\{211489EB-6E72-43EC-83D2-6C13BBE1D8AA}\1.0\FLAGSRegistry__006037Registry__006038Registry__006039SOFTWARE\Classes\TypeLib\{211489EB-6E72-43EC-83D2-6C13BBE1D8AA}\1.0\HELPDIRRegistry__006040Registry__006041Registry__006042SOFTWARE\Classes\TypeLib\{3714B572-B28F-4FA1-9D7D-36E49A689A98}Registry__006043Registry__006044SOFTWARE\Classes\TypeLib\{3714B572-B28F-4FA1-9D7D-36E49A689A98}\1.0Registry__006045FilterProcessors 1.0 Type LibraryRegistry__006046Registry__006047SOFTWARE\Classes\TypeLib\{3714B572-B28F-4FA1-9D7D-36E49A689A98}\1.0\0Registry__006048Registry__006049SOFTWARE\Classes\TypeLib\{3714B572-B28F-4FA1-9D7D-36E49A689A98}\1.0\0\win32Registry__006050Registry__006051Registry__006052SOFTWARE\Classes\TypeLib\{3714B572-B28F-4FA1-9D7D-36E49A689A98}\1.0\FLAGSRegistry__006053Registry__006054Registry__006055SOFTWARE\Classes\TypeLib\{3714B572-B28F-4FA1-9D7D-36E49A689A98}\1.0\HELPDIRRegistry__006056Registry__006057Registry__006058SOFTWARE\Classes\TypeLib\{373130E7-B0D3-42EF-9959-0AE82768E232}Registry__006059Registry__006060SOFTWARE\Classes\TypeLib\{373130E7-B0D3-42EF-9959-0AE82768E232}\1.0Registry__006061ScanManagement 1.0 Type LibraryRegistry__006062Registry__006063SOFTWARE\Classes\TypeLib\{373130E7-B0D3-42EF-9959-0AE82768E232}\1.0\0Registry__006064Registry__006065SOFTWARE\Classes\TypeLib\{373130E7-B0D3-42EF-9959-0AE82768E232}\1.0\0\win32Registry__006066Registry__006067Registry__006068SOFTWARE\Classes\TypeLib\{373130E7-B0D3-42EF-9959-0AE82768E232}\1.0\FLAGSRegistry__006069Registry__006070Registry__006071SOFTWARE\Classes\TypeLib\{373130E7-B0D3-42EF-9959-0AE82768E232}\1.0\HELPDIRRegistry__006072Registry__006073Registry__006074SOFTWARE\Classes\TypeLib\{43BF009F-61D4-432F-8584-59E636C1BBF2}Registry__006075Registry__006076SOFTWARE\Classes\TypeLib\{43BF009F-61D4-432F-8584-59E636C1BBF2}\1.0Registry__006077EEConsumer 1.0 Type LibraryRegistry__006078Registry__006079SOFTWARE\Classes\TypeLib\{43BF009F-61D4-432F-8584-59E636C1BBF2}\1.0\0Registry__006080Registry__006081SOFTWARE\Classes\TypeLib\{43BF009F-61D4-432F-8584-59E636C1BBF2}\1.0\0\win32Registry__006082Registry__006083Registry__006084SOFTWARE\Classes\TypeLib\{43BF009F-61D4-432F-8584-59E636C1BBF2}\1.0\FLAGSRegistry__006085Registry__006086Registry__006087SOFTWARE\Classes\TypeLib\{43BF009F-61D4-432F-8584-59E636C1BBF2}\1.0\HELPDIRRegistry__006088Registry__006089Registry__006090SOFTWARE\Classes\TypeLib\{596AAB85-065E-4CD0-A095-86C61DF6F9FF}Registry__006091Registry__006092SOFTWARE\Classes\TypeLib\{596AAB85-065E-4CD0-A095-86C61DF6F9FF}\1.0Registry__006093Logging 1.0 Type LibraryRegistry__006094Registry__006095SOFTWARE\Classes\TypeLib\{596AAB85-065E-4CD0-A095-86C61DF6F9FF}\1.0\0Registry__006096Registry__006097SOFTWARE\Classes\TypeLib\{596AAB85-065E-4CD0-A095-86C61DF6F9FF}\1.0\0\win32Registry__006098Registry__006099Registry__006100SOFTWARE\Classes\TypeLib\{596AAB85-065E-4CD0-A095-86C61DF6F9FF}\1.0\FLAGSRegistry__006101Registry__006102Registry__006103SOFTWARE\Classes\TypeLib\{596AAB85-065E-4CD0-A095-86C61DF6F9FF}\1.0\HELPDIRRegistry__006104Registry__006105Registry__006106SOFTWARE\Classes\TypeLib\{60BD1DF7-3198-43D8-A971-7612D8352F78}Registry__006107Registry__006108SOFTWARE\Classes\TypeLib\{60BD1DF7-3198-43D8-A971-7612D8352F78}\1.0Registry__006109DriveProcessor 1.0 Type LibraryRegistry__006110Registry__006111SOFTWARE\Classes\TypeLib\{60BD1DF7-3198-43D8-A971-7612D8352F78}\1.0\0Registry__006112Registry__006113SOFTWARE\Classes\TypeLib\{60BD1DF7-3198-43D8-A971-7612D8352F78}\1.0\0\win32Registry__006114Registry__006115Registry__006116SOFTWARE\Classes\TypeLib\{60BD1DF7-3198-43D8-A971-7612D8352F78}\1.0\FLAGSRegistry__006117Registry__006118Registry__006119SOFTWARE\Classes\TypeLib\{60BD1DF7-3198-43D8-A971-7612D8352F78}\1.0\HELPDIRRegistry__006120Registry__006121Registry__006122SOFTWARE\Classes\TypeLib\{65AB85E3-2AEF-4664-A0BE-95089707368B}Registry__006123Registry__006124SOFTWARE\Classes\TypeLib\{65AB85E3-2AEF-4664-A0BE-95089707368B}\1.0Registry__006125Configuration 1.0 Type LibraryRegistry__006126Registry__006127SOFTWARE\Classes\TypeLib\{65AB85E3-2AEF-4664-A0BE-95089707368B}\1.0\0Registry__006128Registry__006129SOFTWARE\Classes\TypeLib\{65AB85E3-2AEF-4664-A0BE-95089707368B}\1.0\0\win32Registry__006130Registry__006131Registry__006132SOFTWARE\Classes\TypeLib\{65AB85E3-2AEF-4664-A0BE-95089707368B}\1.0\FLAGSRegistry__006133Registry__006134Registry__006135SOFTWARE\Classes\TypeLib\{65AB85E3-2AEF-4664-A0BE-95089707368B}\1.0\HELPDIRRegistry__006136Registry__006137Registry__006138SOFTWARE\Classes\TypeLib\{66CE10C3-9951-4692-851D-9E62827A51EA}Registry__006139Registry__006140SOFTWARE\Classes\TypeLib\{66CE10C3-9951-4692-851D-9E62827A51EA}\1.0Registry__006141SophtainerAdapter 1.0 Type LibraryRegistry__006142Registry__006143SOFTWARE\Classes\TypeLib\{66CE10C3-9951-4692-851D-9E62827A51EA}\1.0\0Registry__006144Registry__006145SOFTWARE\Classes\TypeLib\{66CE10C3-9951-4692-851D-9E62827A51EA}\1.0\0\win32Registry__006146Registry__006147Registry__006148SOFTWARE\Classes\TypeLib\{66CE10C3-9951-4692-851D-9E62827A51EA}\1.0\FLAGSRegistry__006149Registry__006150Registry__006151SOFTWARE\Classes\TypeLib\{66CE10C3-9951-4692-851D-9E62827A51EA}\1.0\HELPDIRRegistry__006152Registry__006153Registry__006154SOFTWARE\Classes\TypeLib\{675AB458-79EE-4F3B-8BC5-1A424B5628AF}Registry__006155Registry__006156SOFTWARE\Classes\TypeLib\{675AB458-79EE-4F3B-8BC5-1A424B5628AF}\1.0Registry__006157ProgressDlg 1.0 Type LibraryRegistry__006158Registry__006159SOFTWARE\Classes\TypeLib\{675AB458-79EE-4F3B-8BC5-1A424B5628AF}\1.0\0Registry__006160Registry__006161SOFTWARE\Classes\TypeLib\{675AB458-79EE-4F3B-8BC5-1A424B5628AF}\1.0\0\win32Registry__006162[INSTALLDIR]SavProgress.exeRegistry__006163Registry__006164SOFTWARE\Classes\TypeLib\{675AB458-79EE-4F3B-8BC5-1A424B5628AF}\1.0\FLAGSRegistry__006165Registry__006166Registry__006167SOFTWARE\Classes\TypeLib\{675AB458-79EE-4F3B-8BC5-1A424B5628AF}\1.0\HELPDIRRegistry__006168Registry__006169Registry__006170SOFTWARE\Classes\TypeLib\{6DF1B9FB-0CEA-4C8B-BFFB-86963FF9E0DA}Registry__006171Registry__006172SOFTWARE\Classes\TypeLib\{6DF1B9FB-0CEA-4C8B-BFFB-86963FF9E0DA}\1.0Registry__006173SWIManagement 1.0 Type LibraryRegistry__006174Registry__006175SOFTWARE\Classes\TypeLib\{6DF1B9FB-0CEA-4C8B-BFFB-86963FF9E0DA}\1.0\0Registry__006176Registry__006177SOFTWARE\Classes\TypeLib\{6DF1B9FB-0CEA-4C8B-BFFB-86963FF9E0DA}\1.0\0\win32Registry__006178Registry__006179Registry__006180SOFTWARE\Classes\TypeLib\{6DF1B9FB-0CEA-4C8B-BFFB-86963FF9E0DA}\1.0\FLAGSRegistry__006181Registry__006182Registry__006183SOFTWARE\Classes\TypeLib\{6DF1B9FB-0CEA-4C8B-BFFB-86963FF9E0DA}\1.0\HELPDIRRegistry__006184Registry__006185Registry__006186SOFTWARE\Classes\TypeLib\{71A4EB08-1BD9-4821-BCEE-E8D0E85ED463}Registry__006187Registry__006188SOFTWARE\Classes\TypeLib\{71A4EB08-1BD9-4821-BCEE-E8D0E85ED463}\1.0Registry__006189ICAdapter 1.0 Type LibraryRegistry__006190Registry__006191SOFTWARE\Classes\TypeLib\{71A4EB08-1BD9-4821-BCEE-E8D0E85ED463}\1.0\0Registry__006192Registry__006193SOFTWARE\Classes\TypeLib\{71A4EB08-1BD9-4821-BCEE-E8D0E85ED463}\1.0\0\win32Registry__006194Registry__006195Registry__006196SOFTWARE\Classes\TypeLib\{71A4EB08-1BD9-4821-BCEE-E8D0E85ED463}\1.0\FLAGSRegistry__006197Registry__006198Registry__006199SOFTWARE\Classes\TypeLib\{71A4EB08-1BD9-4821-BCEE-E8D0E85ED463}\1.0\HELPDIRRegistry__006200Registry__006201Registry__006202SOFTWARE\Classes\TypeLib\{73A3E452-95E0-41D6-B9A6-EF6AD9DCB68B}Registry__006203Registry__006204SOFTWARE\Classes\TypeLib\{73A3E452-95E0-41D6-B9A6-EF6AD9DCB68B}\1.0Registry__006205ICManagement 1.0 Type LibraryRegistry__006206Registry__006207SOFTWARE\Classes\TypeLib\{73A3E452-95E0-41D6-B9A6-EF6AD9DCB68B}\1.0\0Registry__006208Registry__006209SOFTWARE\Classes\TypeLib\{73A3E452-95E0-41D6-B9A6-EF6AD9DCB68B}\1.0\0\win32Registry__006210Registry__006211Registry__006212SOFTWARE\Classes\TypeLib\{73A3E452-95E0-41D6-B9A6-EF6AD9DCB68B}\1.0\FLAGSRegistry__006213Registry__006214Registry__006215SOFTWARE\Classes\TypeLib\{73A3E452-95E0-41D6-B9A6-EF6AD9DCB68B}\1.0\HELPDIRRegistry__006216Registry__006217Registry__006218SOFTWARE\Classes\TypeLib\{7B1F77BE-23A0-43AF-BF0F-E2B741B0B0B1}Registry__006219Registry__006220SOFTWARE\Classes\TypeLib\{7B1F77BE-23A0-43AF-BF0F-E2B741B0B0B1}\1.0Registry__006221ComponentManager 1.0 Type LibraryRegistry__006222Registry__006223SOFTWARE\Classes\TypeLib\{7B1F77BE-23A0-43AF-BF0F-E2B741B0B0B1}\1.0\0Registry__006224Registry__006225SOFTWARE\Classes\TypeLib\{7B1F77BE-23A0-43AF-BF0F-E2B741B0B0B1}\1.0\0\win32Registry__006226Registry__006227Registry__006228SOFTWARE\Classes\TypeLib\{7B1F77BE-23A0-43AF-BF0F-E2B741B0B0B1}\1.0\FLAGSRegistry__006229Registry__006230Registry__006231SOFTWARE\Classes\TypeLib\{7B1F77BE-23A0-43AF-BF0F-E2B741B0B0B1}\1.0\HELPDIRRegistry__006232Registry__006233Registry__006234SOFTWARE\Classes\TypeLib\{7F2858B7-47F3-4FB5-A9BE-C893CD8B8C1B}Registry__006235Registry__006236SOFTWARE\Classes\TypeLib\{7F2858B7-47F3-4FB5-A9BE-C893CD8B8C1B}\1.0Registry__006237DesktopMessaging 1.0 Type LibraryRegistry__006238Registry__006239SOFTWARE\Classes\TypeLib\{7F2858B7-47F3-4FB5-A9BE-C893CD8B8C1B}\1.0\0Registry__006240Registry__006241SOFTWARE\Classes\TypeLib\{7F2858B7-47F3-4FB5-A9BE-C893CD8B8C1B}\1.0\0\win32Registry__006242Registry__006243Registry__006244SOFTWARE\Classes\TypeLib\{7F2858B7-47F3-4FB5-A9BE-C893CD8B8C1B}\1.0\FLAGSRegistry__006245Registry__006246Registry__006247SOFTWARE\Classes\TypeLib\{7F2858B7-47F3-4FB5-A9BE-C893CD8B8C1B}\1.0\HELPDIRRegistry__006248Registry__006249Registry__006250SOFTWARE\Classes\TypeLib\{7FEF1F98-B149-4D6F-8640-15C6062CB714}Registry__006251Registry__006252SOFTWARE\Classes\TypeLib\{7FEF1F98-B149-4D6F-8640-15C6062CB714}\1.0Registry__006253VirusDetection 1.0 Type LibraryRegistry__006254Registry__006255SOFTWARE\Classes\TypeLib\{7FEF1F98-B149-4D6F-8640-15C6062CB714}\1.0\0Registry__006256Registry__006257SOFTWARE\Classes\TypeLib\{7FEF1F98-B149-4D6F-8640-15C6062CB714}\1.0\0\win32Registry__006258Registry__006259Registry__006260SOFTWARE\Classes\TypeLib\{7FEF1F98-B149-4D6F-8640-15C6062CB714}\1.0\FLAGSRegistry__006261Registry__006262Registry__006263SOFTWARE\Classes\TypeLib\{7FEF1F98-B149-4D6F-8640-15C6062CB714}\1.0\HELPDIRRegistry__006264Registry__006265Registry__006266SOFTWARE\Classes\TypeLib\{868E10F6-6011-46B6-9ADB-CFAE3479A230}Registry__006267Registry__006268SOFTWARE\Classes\TypeLib\{868E10F6-6011-46B6-9ADB-CFAE3479A230}\1.0Registry__006269LegacyConsumers 1.0 Type LibraryRegistry__006270Registry__006271SOFTWARE\Classes\TypeLib\{868E10F6-6011-46B6-9ADB-CFAE3479A230}\1.0\0Registry__006272Registry__006273SOFTWARE\Classes\TypeLib\{868E10F6-6011-46B6-9ADB-CFAE3479A230}\1.0\0\win32Registry__006274Registry__006275Registry__006276SOFTWARE\Classes\TypeLib\{868E10F6-6011-46B6-9ADB-CFAE3479A230}\1.0\FLAGSRegistry__006277Registry__006278Registry__006279SOFTWARE\Classes\TypeLib\{868E10F6-6011-46B6-9ADB-CFAE3479A230}\1.0\HELPDIRRegistry__006280Registry__006281Registry__006282SOFTWARE\Classes\TypeLib\{946278E5-E994-40B3-AD9E-09BD3F9F2B5E}Registry__006283Registry__006284SOFTWARE\Classes\TypeLib\{946278E5-E994-40B3-AD9E-09BD3F9F2B5E}\1.0Registry__006285Registry__006286Registry__006287SOFTWARE\Classes\TypeLib\{946278E5-E994-40B3-AD9E-09BD3F9F2B5E}\1.0\0Registry__006288Registry__006289SOFTWARE\Classes\TypeLib\{946278E5-E994-40B3-AD9E-09BD3F9F2B5E}\1.0\0\win32Registry__006290[INSTALLDIR]SAVService.exeRegistry__006291Registry__006292SOFTWARE\Classes\TypeLib\{946278E5-E994-40B3-AD9E-09BD3F9F2B5E}\1.0\FLAGSRegistry__006293Registry__006294Registry__006295SOFTWARE\Classes\TypeLib\{946278E5-E994-40B3-AD9E-09BD3F9F2B5E}\1.0\HELPDIRRegistry__006296Registry__006297Registry__006298SOFTWARE\Classes\TypeLib\{A22231B7-C99A-44E3-9A8D-06F30FCD4E4B}Registry__006299Registry__006300SOFTWARE\Classes\TypeLib\{A22231B7-C99A-44E3-9A8D-06F30FCD4E4B}\1.0Registry__006301SystemInformation 1.0 Type LibraryRegistry__006302Registry__006303SOFTWARE\Classes\TypeLib\{A22231B7-C99A-44E3-9A8D-06F30FCD4E4B}\1.0\0Registry__006304Registry__006305SOFTWARE\Classes\TypeLib\{A22231B7-C99A-44E3-9A8D-06F30FCD4E4B}\1.0\0\win32Registry__006306Registry__006307Registry__006308SOFTWARE\Classes\TypeLib\{A22231B7-C99A-44E3-9A8D-06F30FCD4E4B}\1.0\FLAGSRegistry__006309Registry__006310Registry__006311SOFTWARE\Classes\TypeLib\{A22231B7-C99A-44E3-9A8D-06F30FCD4E4B}\1.0\HELPDIRRegistry__006312Registry__006313Registry__006314SOFTWARE\Classes\TypeLib\{A6C410A3-012C-4082-B51C-65866FB5FFED}Registry__006315Registry__006316SOFTWARE\Classes\TypeLib\{A6C410A3-012C-4082-B51C-65866FB5FFED}\1.0Registry__006317FSDecomposer 1.0 Type LibraryRegistry__006318Registry__006319SOFTWARE\Classes\TypeLib\{A6C410A3-012C-4082-B51C-65866FB5FFED}\1.0\0Registry__006320Registry__006321SOFTWARE\Classes\TypeLib\{A6C410A3-012C-4082-B51C-65866FB5FFED}\1.0\0\win32Registry__006322Registry__006323Registry__006324SOFTWARE\Classes\TypeLib\{A6C410A3-012C-4082-B51C-65866FB5FFED}\1.0\FLAGSRegistry__006325Registry__006326Registry__006327SOFTWARE\Classes\TypeLib\{A6C410A3-012C-4082-B51C-65866FB5FFED}\1.0\HELPDIRRegistry__006328Registry__006329Registry__006330SOFTWARE\Classes\TypeLib\{A769E532-903A-48D4-8591-DA0AE93EAE7F}Registry__006331Registry__006332SOFTWARE\Classes\TypeLib\{A769E532-903A-48D4-8591-DA0AE93EAE7F}\1.0Registry__006333Localisation 1.0 Type LibraryRegistry__006334Registry__006335SOFTWARE\Classes\TypeLib\{A769E532-903A-48D4-8591-DA0AE93EAE7F}\1.0\0Registry__006336Registry__006337SOFTWARE\Classes\TypeLib\{A769E532-903A-48D4-8591-DA0AE93EAE7F}\1.0\0\win32Registry__006338Registry__006339Registry__006340SOFTWARE\Classes\TypeLib\{A769E532-903A-48D4-8591-DA0AE93EAE7F}\1.0\FLAGSRegistry__006341Registry__006342Registry__006343SOFTWARE\Classes\TypeLib\{A769E532-903A-48D4-8591-DA0AE93EAE7F}\1.0\HELPDIRRegistry__006344Registry__006345Registry__006346SOFTWARE\Classes\TypeLib\{A7BAD4D5-89C6-4952-9CA1-AB3383E251BD}Registry__006347Registry__006348SOFTWARE\Classes\TypeLib\{A7BAD4D5-89C6-4952-9CA1-AB3383E251BD}\1.0Registry__006349BackgroundScanning 1.0 Type LibraryRegistry__006350Registry__006351SOFTWARE\Classes\TypeLib\{A7BAD4D5-89C6-4952-9CA1-AB3383E251BD}\1.0\0Registry__006352Registry__006353SOFTWARE\Classes\TypeLib\{A7BAD4D5-89C6-4952-9CA1-AB3383E251BD}\1.0\0\win32Registry__006354Registry__006355Registry__006356SOFTWARE\Classes\TypeLib\{A7BAD4D5-89C6-4952-9CA1-AB3383E251BD}\1.0\FLAGSRegistry__006357Registry__006358Registry__006359SOFTWARE\Classes\TypeLib\{A7BAD4D5-89C6-4952-9CA1-AB3383E251BD}\1.0\HELPDIRRegistry__006360Registry__006361Registry__006362SOFTWARE\Classes\TypeLib\{AB532D5B-762B-430B-8AD4-449143F068CA}Registry__006363Registry__006364SOFTWARE\Classes\TypeLib\{AB532D5B-762B-430B-8AD4-449143F068CA}\1.0Registry__006365TamperProtectionManager 1.0 Type LibraryRegistry__006366Registry__006367SOFTWARE\Classes\TypeLib\{AB532D5B-762B-430B-8AD4-449143F068CA}\1.0\0Registry__006368Registry__006369SOFTWARE\Classes\TypeLib\{AB532D5B-762B-430B-8AD4-449143F068CA}\1.0\0\win32Registry__006370Registry__006371Registry__006372SOFTWARE\Classes\TypeLib\{AB532D5B-762B-430B-8AD4-449143F068CA}\1.0\FLAGSRegistry__006373Registry__006374Registry__006375SOFTWARE\Classes\TypeLib\{AB532D5B-762B-430B-8AD4-449143F068CA}\1.0\HELPDIRRegistry__006376Registry__006377Registry__006378SOFTWARE\Classes\TypeLib\{BC8E58CC-2BA4-4CA1-A560-ABF9F4C0C48C}Registry__006379Registry__006380SOFTWARE\Classes\TypeLib\{BC8E58CC-2BA4-4CA1-A560-ABF9F4C0C48C}\1.0Registry__006381ScanEditExports 1.0 Type LibraryRegistry__006382Registry__006383SOFTWARE\Classes\TypeLib\{BC8E58CC-2BA4-4CA1-A560-ABF9F4C0C48C}\1.0\0Registry__006384Registry__006385SOFTWARE\Classes\TypeLib\{BC8E58CC-2BA4-4CA1-A560-ABF9F4C0C48C}\1.0\0\win32Registry__006386[INSTALLDIR]ScanEditExports.dllRegistry__006387Registry__006388SOFTWARE\Classes\TypeLib\{BC8E58CC-2BA4-4CA1-A560-ABF9F4C0C48C}\1.0\FLAGSRegistry__006389Registry__006390Registry__006391SOFTWARE\Classes\TypeLib\{BC8E58CC-2BA4-4CA1-A560-ABF9F4C0C48C}\1.0\HELPDIRRegistry__006392Registry__006393Registry__006394SOFTWARE\Classes\TypeLib\{C04F6AF1-2BC1-4A7E-8B9F-0D4613C46E62}Registry__006395Registry__006396SOFTWARE\Classes\TypeLib\{C04F6AF1-2BC1-4A7E-8B9F-0D4613C46E62}\1.0Registry__006397SAVControl 1.0 Type LibraryRegistry__006398Registry__006399SOFTWARE\Classes\TypeLib\{C04F6AF1-2BC1-4A7E-8B9F-0D4613C46E62}\1.0\0Registry__006400Registry__006401SOFTWARE\Classes\TypeLib\{C04F6AF1-2BC1-4A7E-8B9F-0D4613C46E62}\1.0\0\win32Registry__006402Registry__006403Registry__006404SOFTWARE\Classes\TypeLib\{C04F6AF1-2BC1-4A7E-8B9F-0D4613C46E62}\1.0\FLAGSRegistry__006405Registry__006406Registry__006407SOFTWARE\Classes\TypeLib\{C04F6AF1-2BC1-4A7E-8B9F-0D4613C46E62}\1.0\HELPDIRRegistry__006408Registry__006409Registry__006410SOFTWARE\Classes\TypeLib\{C407661E-0CDB-4F4F-9B8A-532C439273BB}Registry__006411Registry__006412SOFTWARE\Classes\TypeLib\{C407661E-0CDB-4F4F-9B8A-532C439273BB}\1.0Registry__006413Translators 1.0 Type LibraryRegistry__006414Registry__006415SOFTWARE\Classes\TypeLib\{C407661E-0CDB-4F4F-9B8A-532C439273BB}\1.0\0Registry__006416Registry__006417SOFTWARE\Classes\TypeLib\{C407661E-0CDB-4F4F-9B8A-532C439273BB}\1.0\0\win32Registry__006418Registry__006419Registry__006420SOFTWARE\Classes\TypeLib\{C407661E-0CDB-4F4F-9B8A-532C439273BB}\1.0\FLAGSRegistry__006421Registry__006422Registry__006423SOFTWARE\Classes\TypeLib\{C407661E-0CDB-4F4F-9B8A-532C439273BB}\1.0\HELPDIRRegistry__006424Registry__006425Registry__006426SOFTWARE\Classes\TypeLib\{C67D4736-EEDB-43AA-8AC1-0E8DA278A194}Registry__006427Registry__006428SOFTWARE\Classes\TypeLib\{C67D4736-EEDB-43AA-8AC1-0E8DA278A194}\1.0Registry__006429TamperProtectionControl 1.0 Type LibraryRegistry__006430Registry__006431SOFTWARE\Classes\TypeLib\{C67D4736-EEDB-43AA-8AC1-0E8DA278A194}\1.0\0Registry__006432Registry__006433SOFTWARE\Classes\TypeLib\{C67D4736-EEDB-43AA-8AC1-0E8DA278A194}\1.0\0\win32Registry__006434Registry__006435Registry__006436SOFTWARE\Classes\TypeLib\{C67D4736-EEDB-43AA-8AC1-0E8DA278A194}\1.0\FLAGSRegistry__006437Registry__006438Registry__006439SOFTWARE\Classes\TypeLib\{C67D4736-EEDB-43AA-8AC1-0E8DA278A194}\1.0\HELPDIRRegistry__006440Registry__006441Registry__006442SOFTWARE\Classes\TypeLib\{C8CA043F-C1F5-4BB0-923E-20478A95E5D0}Registry__006443Registry__006444SOFTWARE\Classes\TypeLib\{C8CA043F-C1F5-4BB0-923E-20478A95E5D0}\1.0Registry__006445ScanEditFacade 1.0 Type LibraryRegistry__006446Registry__006447SOFTWARE\Classes\TypeLib\{C8CA043F-C1F5-4BB0-923E-20478A95E5D0}\1.0\0Registry__006448Registry__006449SOFTWARE\Classes\TypeLib\{C8CA043F-C1F5-4BB0-923E-20478A95E5D0}\1.0\0\win32Registry__006450Registry__006451Registry__006452SOFTWARE\Classes\TypeLib\{C8CA043F-C1F5-4BB0-923E-20478A95E5D0}\1.0\FLAGSRegistry__006453Registry__006454Registry__006455SOFTWARE\Classes\TypeLib\{C8CA043F-C1F5-4BB0-923E-20478A95E5D0}\1.0\HELPDIRRegistry__006456Registry__006457Registry__006458SOFTWARE\Classes\TypeLib\{CB2CEE80-56B8-4E6A-BAA0-2EC899C7973F}Registry__006459Registry__006460SOFTWARE\Classes\TypeLib\{CB2CEE80-56B8-4E6A-BAA0-2EC899C7973F}\1.0Registry__006461BHOManagement 1.0 Type LibraryRegistry__006462Registry__006463SOFTWARE\Classes\TypeLib\{CB2CEE80-56B8-4E6A-BAA0-2EC899C7973F}\1.0\0Registry__006464Registry__006465SOFTWARE\Classes\TypeLib\{CB2CEE80-56B8-4E6A-BAA0-2EC899C7973F}\1.0\0\win32Registry__006466Registry__006467Registry__006468SOFTWARE\Classes\TypeLib\{CB2CEE80-56B8-4E6A-BAA0-2EC899C7973F}\1.0\FLAGSRegistry__006469Registry__006470Registry__006471SOFTWARE\Classes\TypeLib\{CB2CEE80-56B8-4E6A-BAA0-2EC899C7973F}\1.0\HELPDIRRegistry__006472Registry__006473Registry__006474SOFTWARE\Classes\TypeLib\{CF140EA6-DD81-4584-8BBF-AA8434FB8776}Registry__006475Registry__006476SOFTWARE\Classes\TypeLib\{CF140EA6-DD81-4584-8BBF-AA8434FB8776}\1.0Registry__006477Security 1.0 Type LibraryRegistry__006478Registry__006479SOFTWARE\Classes\TypeLib\{CF140EA6-DD81-4584-8BBF-AA8434FB8776}\1.0\0Registry__006480Registry__006481SOFTWARE\Classes\TypeLib\{CF140EA6-DD81-4584-8BBF-AA8434FB8776}\1.0\0\win32Registry__006482Registry__006483Registry__006484SOFTWARE\Classes\TypeLib\{CF140EA6-DD81-4584-8BBF-AA8434FB8776}\1.0\FLAGSRegistry__006485Registry__006486Registry__006487SOFTWARE\Classes\TypeLib\{CF140EA6-DD81-4584-8BBF-AA8434FB8776}\1.0\HELPDIRRegistry__006488Registry__006489Registry__006490SOFTWARE\Classes\TypeLib\{D5119EC8-68D5-4AB0-AC0F-06F26CDBF15E}Registry__006491Registry__006492SOFTWARE\Classes\TypeLib\{D5119EC8-68D5-4AB0-AC0F-06F26CDBF15E}\1.0Registry__006493ICProcessors 1.0 Type LibraryRegistry__006494Registry__006495SOFTWARE\Classes\TypeLib\{D5119EC8-68D5-4AB0-AC0F-06F26CDBF15E}\1.0\0Registry__006496Registry__006497SOFTWARE\Classes\TypeLib\{D5119EC8-68D5-4AB0-AC0F-06F26CDBF15E}\1.0\0\win32Registry__006498Registry__006499Registry__006500SOFTWARE\Classes\TypeLib\{D5119EC8-68D5-4AB0-AC0F-06F26CDBF15E}\1.0\FLAGSRegistry__006501Registry__006502Registry__006503SOFTWARE\Classes\TypeLib\{D5119EC8-68D5-4AB0-AC0F-06F26CDBF15E}\1.0\HELPDIRRegistry__006504Registry__006505Registry__006506SOFTWARE\Classes\TypeLib\{D709D61D-B8B3-4FEA-94CA-99E1CE3E7045}Registry__006507Registry__006508SOFTWARE\Classes\TypeLib\{D709D61D-B8B3-4FEA-94CA-99E1CE3E7045}\1.0Registry__006509SavPlugin 1.0 Type LibraryRegistry__006510Registry__006511SOFTWARE\Classes\TypeLib\{D709D61D-B8B3-4FEA-94CA-99E1CE3E7045}\1.0\0Registry__006512Registry__006513SOFTWARE\Classes\TypeLib\{D709D61D-B8B3-4FEA-94CA-99E1CE3E7045}\1.0\0\win32Registry__006514Registry__006515Registry__006516SOFTWARE\Classes\TypeLib\{D709D61D-B8B3-4FEA-94CA-99E1CE3E7045}\1.0\FLAGSRegistry__006517Registry__006518Registry__006519SOFTWARE\Classes\TypeLib\{D709D61D-B8B3-4FEA-94CA-99E1CE3E7045}\1.0\HELPDIRRegistry__006520Registry__006521Registry__006522SOFTWARE\Classes\TypeLib\{D830BFC6-D2EA-45D1-8CD8-E39AB7499CD0}Registry__006523Registry__006524SOFTWARE\Classes\TypeLib\{D830BFC6-D2EA-45D1-8CD8-E39AB7499CD0}\1.0Registry__006525DetectionFeedback 1.0 Type LibraryRegistry__006526Registry__006527SOFTWARE\Classes\TypeLib\{D830BFC6-D2EA-45D1-8CD8-E39AB7499CD0}\1.0\0Registry__006528Registry__006529SOFTWARE\Classes\TypeLib\{D830BFC6-D2EA-45D1-8CD8-E39AB7499CD0}\1.0\0\win32Registry__006530Registry__006531Registry__006532SOFTWARE\Classes\TypeLib\{D830BFC6-D2EA-45D1-8CD8-E39AB7499CD0}\1.0\FLAGSRegistry__006533Registry__006534Registry__006535SOFTWARE\Classes\TypeLib\{D830BFC6-D2EA-45D1-8CD8-E39AB7499CD0}\1.0\HELPDIRRegistry__006536Registry__006537Registry__006538SOFTWARE\Classes\TypeLib\{E8EB0E47-C0D4-4AA5-B872-51BFDBF243FE}Registry__006539Registry__006540SOFTWARE\Classes\TypeLib\{E8EB0E47-C0D4-4AA5-B872-51BFDBF243FE}\1.0Registry__006541SAVAdminService 1.0 Type LibraryRegistry__006542Registry__006543SOFTWARE\Classes\TypeLib\{E8EB0E47-C0D4-4AA5-B872-51BFDBF243FE}\1.0\0Registry__006544Registry__006545SOFTWARE\Classes\TypeLib\{E8EB0E47-C0D4-4AA5-B872-51BFDBF243FE}\1.0\0\win32Registry__006546[INSTALLDIR]SAVAdminService.exeRegistry__006547Registry__006548SOFTWARE\Classes\TypeLib\{E8EB0E47-C0D4-4AA5-B872-51BFDBF243FE}\1.0\FLAGSRegistry__006549Registry__006550Registry__006551SOFTWARE\Classes\TypeLib\{E8EB0E47-C0D4-4AA5-B872-51BFDBF243FE}\1.0\HELPDIRRegistry__006552Registry__006553Registry__006554SOFTWARE\Classes\TypeLib\{F575365E-CC8C-486B-B29E-CC59A61EFB49}Registry__006555Registry__006556SOFTWARE\Classes\TypeLib\{F575365E-CC8C-486B-B29E-CC59A61EFB49}\1.0Registry__006557ThreatManagement 1.0 Type LibraryRegistry__006558Registry__006559SOFTWARE\Classes\TypeLib\{F575365E-CC8C-486B-B29E-CC59A61EFB49}\1.0\0Registry__006560Registry__006561SOFTWARE\Classes\TypeLib\{F575365E-CC8C-486B-B29E-CC59A61EFB49}\1.0\0\win32Registry__006562Registry__006563Registry__006564SOFTWARE\Classes\TypeLib\{F575365E-CC8C-486B-B29E-CC59A61EFB49}\1.0\FLAGSRegistry__006565Registry__006566Registry__006567SOFTWARE\Classes\TypeLib\{F575365E-CC8C-486B-B29E-CC59A61EFB49}\1.0\HELPDIRRegistry__006568Registry__006569Registry__006570SOFTWARE\Classes\Interface\{00ECBC5E-D1A4-4536-A5EE-025302AF509C}Registry__006571ISOCDecomposerFactoryRegistry__006572Registry__006573SOFTWARE\Classes\Interface\{00ECBC5E-D1A4-4536-A5EE-025302AF509C}\ProxyStubClsidRegistry__006574{00020424-0000-0000-C000-000000000046}Registry__006575Registry__006576SOFTWARE\Classes\Interface\{00ECBC5E-D1A4-4536-A5EE-025302AF509C}\ProxyStubClsid32Registry__006577Registry__006578Registry__006579SOFTWARE\Classes\Interface\{00ECBC5E-D1A4-4536-A5EE-025302AF509C}\TypeLibRegistry__006580Registry__0065811.0Registry__006582Registry__006583SOFTWARE\Classes\Interface\{01A39DF8-9D4E-4B62-BB1B-ECFAE23C3617}Registry__006584IScannableRawFSFactoryRegistry__006585Registry__006586SOFTWARE\Classes\Interface\{01A39DF8-9D4E-4B62-BB1B-ECFAE23C3617}\ProxyStubClsidRegistry__006587Registry__006588Registry__006589SOFTWARE\Classes\Interface\{01A39DF8-9D4E-4B62-BB1B-ECFAE23C3617}\ProxyStubClsid32Registry__006590Registry__006591Registry__006592SOFTWARE\Classes\Interface\{01A39DF8-9D4E-4B62-BB1B-ECFAE23C3617}\TypeLibRegistry__006593Registry__006594Registry__006595Registry__006596SOFTWARE\Classes\Interface\{05760CFD-A3C3-41EC-91FA-9069DB5A051C}Registry__006597IRegisterSinkRegistry__006598Registry__006599SOFTWARE\Classes\Interface\{05760CFD-A3C3-41EC-91FA-9069DB5A051C}\ProxyStubClsidRegistry__006600Registry__006601Registry__006602SOFTWARE\Classes\Interface\{05760CFD-A3C3-41EC-91FA-9069DB5A051C}\ProxyStubClsid32Registry__006603Registry__006604Registry__006605SOFTWARE\Classes\Interface\{05760CFD-A3C3-41EC-91FA-9069DB5A051C}\TypeLibRegistry__006606Registry__006607Registry__006608Registry__006609SOFTWARE\Classes\Interface\{06424264-5C6E-4639-B7B8-69DD5803C029}Registry__006610IDisplayString2Registry__006611Registry__006612SOFTWARE\Classes\Interface\{06424264-5C6E-4639-B7B8-69DD5803C029}\ProxyStubClsidRegistry__006613Registry__006614Registry__006615SOFTWARE\Classes\Interface\{06424264-5C6E-4639-B7B8-69DD5803C029}\ProxyStubClsid32Registry__006616Registry__006617Registry__006618SOFTWARE\Classes\Interface\{06424264-5C6E-4639-B7B8-69DD5803C029}\TypeLibRegistry__006619Registry__006620Registry__006621Registry__006622SOFTWARE\Classes\Interface\{06458EA4-57FD-4834-9C8B-05EFD7BD8A63}Registry__006623IControlExtExclRegistry__006624Registry__006625SOFTWARE\Classes\Interface\{06458EA4-57FD-4834-9C8B-05EFD7BD8A63}\ProxyStubClsidRegistry__006626Registry__006627Registry__006628SOFTWARE\Classes\Interface\{06458EA4-57FD-4834-9C8B-05EFD7BD8A63}\ProxyStubClsid32Registry__006629Registry__006630Registry__006631SOFTWARE\Classes\Interface\{06458EA4-57FD-4834-9C8B-05EFD7BD8A63}\TypeLibRegistry__006632Registry__006633Registry__006634Registry__006635SOFTWARE\Classes\Interface\{091CD4C8-814F-4491-8E51-EEA4C35B3FD6}Registry__006636IComponentListOverflowedRegistry__006637Registry__006638SOFTWARE\Classes\Interface\{091CD4C8-814F-4491-8E51-EEA4C35B3FD6}\ProxyStubClsidRegistry__006639Registry__006640Registry__006641SOFTWARE\Classes\Interface\{091CD4C8-814F-4491-8E51-EEA4C35B3FD6}\ProxyStubClsid32Registry__006642Registry__006643Registry__006644SOFTWARE\Classes\Interface\{091CD4C8-814F-4491-8E51-EEA4C35B3FD6}\TypeLibRegistry__006645Registry__006646Registry__006647Registry__006648SOFTWARE\Classes\Interface\{0A50008D-EA57-4F24-8392-967B69A0D423}Registry__006649_IScanProgressRegistry__006650Registry__006651SOFTWARE\Classes\Interface\{0A50008D-EA57-4F24-8392-967B69A0D423}\ProxyStubClsidRegistry__006652Registry__006653Registry__006654SOFTWARE\Classes\Interface\{0A50008D-EA57-4F24-8392-967B69A0D423}\ProxyStubClsid32Registry__006655Registry__006656Registry__006657SOFTWARE\Classes\Interface\{0A50008D-EA57-4F24-8392-967B69A0D423}\TypeLibRegistry__006658Registry__006659Registry__006660Registry__006661SOFTWARE\Classes\Interface\{0BD44209-16DE-44AA-9782-BC18AE30B69C}Registry__006662IConsumerCommitRegistry__006663Registry__006664SOFTWARE\Classes\Interface\{0BD44209-16DE-44AA-9782-BC18AE30B69C}\ProxyStubClsidRegistry__006665Registry__006666Registry__006667SOFTWARE\Classes\Interface\{0BD44209-16DE-44AA-9782-BC18AE30B69C}\ProxyStubClsid32Registry__006668Registry__006669Registry__006670SOFTWARE\Classes\Interface\{0BD44209-16DE-44AA-9782-BC18AE30B69C}\TypeLibRegistry__006671Registry__006672Registry__006673Registry__006674SOFTWARE\Classes\Interface\{0C6FAD4A-023C-48D4-A12A-2E2EF134424A}Registry__006675IChecksumConfigRegistry__006676Registry__006677SOFTWARE\Classes\Interface\{0C6FAD4A-023C-48D4-A12A-2E2EF134424A}\ProxyStubClsidRegistry__006678Registry__006679Registry__006680SOFTWARE\Classes\Interface\{0C6FAD4A-023C-48D4-A12A-2E2EF134424A}\ProxyStubClsid32Registry__006681Registry__006682Registry__006683SOFTWARE\Classes\Interface\{0C6FAD4A-023C-48D4-A12A-2E2EF134424A}\TypeLibRegistry__006684Registry__006685Registry__006686Registry__006687SOFTWARE\Classes\Interface\{0DA22388-A131-4AC5-83F3-5FC32301F6DE}Registry__006688IScanSummaryRegistry__006689Registry__006690SOFTWARE\Classes\Interface\{0DA22388-A131-4AC5-83F3-5FC32301F6DE}\ProxyStubClsidRegistry__006691Registry__006692Registry__006693SOFTWARE\Classes\Interface\{0DA22388-A131-4AC5-83F3-5FC32301F6DE}\ProxyStubClsid32Registry__006694Registry__006695Registry__006696SOFTWARE\Classes\Interface\{0DA22388-A131-4AC5-83F3-5FC32301F6DE}\TypeLibRegistry__006697{BC8E58CC-2BA4-4CA1-A560-ABF9F4C0C48C}Registry__006698Registry__006699Registry__006700SOFTWARE\Classes\Interface\{0DCF1145-187A-4162-B3EC-A37AC9527BF8}Registry__006701IProgressManagerRegistry__006702Registry__006703SOFTWARE\Classes\Interface\{0DCF1145-187A-4162-B3EC-A37AC9527BF8}\ProxyStubClsidRegistry__006704Registry__006705Registry__006706SOFTWARE\Classes\Interface\{0DCF1145-187A-4162-B3EC-A37AC9527BF8}\ProxyStubClsid32Registry__006707Registry__006708Registry__006709SOFTWARE\Classes\Interface\{0DCF1145-187A-4162-B3EC-A37AC9527BF8}\TypeLibRegistry__006710Registry__006711Registry__006712Registry__006713SOFTWARE\Classes\Interface\{0E526253-9B81-432C-9FE5-BF8FBB6BA62F}Registry__006714INotificationConfigRegistry__006715Registry__006716SOFTWARE\Classes\Interface\{0E526253-9B81-432C-9FE5-BF8FBB6BA62F}\ProxyStubClsidRegistry__006717Registry__006718Registry__006719SOFTWARE\Classes\Interface\{0E526253-9B81-432C-9FE5-BF8FBB6BA62F}\ProxyStubClsid32Registry__006720Registry__006721Registry__006722SOFTWARE\Classes\Interface\{0E526253-9B81-432C-9FE5-BF8FBB6BA62F}\TypeLibRegistry__006723Registry__006724Registry__006725Registry__006726SOFTWARE\Classes\Interface\{0F5CFAC9-3020-4AAA-AE1A-497A52092551}Registry__006727IDriverFileStreamFactoryRegistry__006728Registry__006729SOFTWARE\Classes\Interface\{0F5CFAC9-3020-4AAA-AE1A-497A52092551}\ProxyStubClsidRegistry__006730Registry__006731Registry__006732SOFTWARE\Classes\Interface\{0F5CFAC9-3020-4AAA-AE1A-497A52092551}\ProxyStubClsid32Registry__006733Registry__006734Registry__006735SOFTWARE\Classes\Interface\{0F5CFAC9-3020-4AAA-AE1A-497A52092551}\TypeLibRegistry__006736Registry__006737Registry__006738Registry__006739SOFTWARE\Classes\Interface\{1045B21B-C030-456F-988A-EFA294BFCE24}Registry__006740IControlFileLogLocalsRegistry__006741Registry__006742SOFTWARE\Classes\Interface\{1045B21B-C030-456F-988A-EFA294BFCE24}\ProxyStubClsidRegistry__006743Registry__006744Registry__006745SOFTWARE\Classes\Interface\{1045B21B-C030-456F-988A-EFA294BFCE24}\ProxyStubClsid32Registry__006746Registry__006747Registry__006748SOFTWARE\Classes\Interface\{1045B21B-C030-456F-988A-EFA294BFCE24}\TypeLibRegistry__006749Registry__006750Registry__006751Registry__006752SOFTWARE\Classes\Interface\{10D63592-0927-4ACD-BE19-852B8F95EA5E}Registry__006753IICManagerConfiguratorRegistry__006754Registry__006755SOFTWARE\Classes\Interface\{10D63592-0927-4ACD-BE19-852B8F95EA5E}\ProxyStubClsidRegistry__006756Registry__006757Registry__006758SOFTWARE\Classes\Interface\{10D63592-0927-4ACD-BE19-852B8F95EA5E}\ProxyStubClsid32Registry__006759Registry__006760Registry__006761SOFTWARE\Classes\Interface\{10D63592-0927-4ACD-BE19-852B8F95EA5E}\TypeLibRegistry__006762Registry__006763Registry__006764Registry__006765SOFTWARE\Classes\Interface\{11CA9FAC-4E33-4202-87EC-4777924E0481}Registry__006766IScanEditFacadeRegistry__006767Registry__006768SOFTWARE\Classes\Interface\{11CA9FAC-4E33-4202-87EC-4777924E0481}\ProxyStubClsidRegistry__006769Registry__006770Registry__006771SOFTWARE\Classes\Interface\{11CA9FAC-4E33-4202-87EC-4777924E0481}\ProxyStubClsid32Registry__006772Registry__006773Registry__006774SOFTWARE\Classes\Interface\{11CA9FAC-4E33-4202-87EC-4777924E0481}\TypeLibRegistry__006775Registry__006776Registry__006777Registry__006778SOFTWARE\Classes\Interface\{125F4DE4-468F-484D-9814-FBD8EA772D60}Registry__006779IThreatFactoryRegistry__006780Registry__006781SOFTWARE\Classes\Interface\{125F4DE4-468F-484D-9814-FBD8EA772D60}\ProxyStubClsidRegistry__006782Registry__006783Registry__006784SOFTWARE\Classes\Interface\{125F4DE4-468F-484D-9814-FBD8EA772D60}\ProxyStubClsid32Registry__006785Registry__006786Registry__006787SOFTWARE\Classes\Interface\{125F4DE4-468F-484D-9814-FBD8EA772D60}\TypeLibRegistry__006788Registry__006789Registry__006790Registry__006791SOFTWARE\Classes\Interface\{1294FAEF-09E6-49BE-A282-E125CB21646A}Registry__006792IProcessorUserRegistry__006793Registry__006794SOFTWARE\Classes\Interface\{1294FAEF-09E6-49BE-A282-E125CB21646A}\ProxyStubClsidRegistry__006795Registry__006796Registry__006797SOFTWARE\Classes\Interface\{1294FAEF-09E6-49BE-A282-E125CB21646A}\ProxyStubClsid32Registry__006798Registry__006799Registry__006800SOFTWARE\Classes\Interface\{1294FAEF-09E6-49BE-A282-E125CB21646A}\TypeLibRegistry__006801Registry__006802Registry__006803Registry__006804SOFTWARE\Classes\Interface\{12D00A36-C6A2-439B-8A5C-B278FBB7DE44}Registry__006805IDataControlUMFilterHandlerRegistry__006806Registry__006807SOFTWARE\Classes\Interface\{12D00A36-C6A2-439B-8A5C-B278FBB7DE44}\ProxyStubClsidRegistry__006808Registry__006809Registry__006810SOFTWARE\Classes\Interface\{12D00A36-C6A2-439B-8A5C-B278FBB7DE44}\ProxyStubClsid32Registry__006811Registry__006812Registry__006813SOFTWARE\Classes\Interface\{12D00A36-C6A2-439B-8A5C-B278FBB7DE44}\TypeLibRegistry__006814Registry__006815Registry__006816Registry__006817SOFTWARE\Classes\Interface\{132DBF1C-2BB7-43A4-9E47-7E9F9D2719AC}Registry__006818IScanJobRegistry__006819Registry__006820SOFTWARE\Classes\Interface\{132DBF1C-2BB7-43A4-9E47-7E9F9D2719AC}\ProxyStubClsidRegistry__006821Registry__006822Registry__006823SOFTWARE\Classes\Interface\{132DBF1C-2BB7-43A4-9E47-7E9F9D2719AC}\ProxyStubClsid32Registry__006824Registry__006825Registry__006826SOFTWARE\Classes\Interface\{132DBF1C-2BB7-43A4-9E47-7E9F9D2719AC}\TypeLibRegistry__006827Registry__006828Registry__006829Registry__006830SOFTWARE\Classes\Interface\{143C5019-AD7C-4EF2-8CA7-CF5CE1A91020}Registry__006831ICriticalExclusionsRegistry__006832Registry__006833SOFTWARE\Classes\Interface\{143C5019-AD7C-4EF2-8CA7-CF5CE1A91020}\ProxyStubClsidRegistry__006834Registry__006835Registry__006836SOFTWARE\Classes\Interface\{143C5019-AD7C-4EF2-8CA7-CF5CE1A91020}\ProxyStubClsid32Registry__006837Registry__006838Registry__006839SOFTWARE\Classes\Interface\{143C5019-AD7C-4EF2-8CA7-CF5CE1A91020}\TypeLibRegistry__006840Registry__006841Registry__006842Registry__006843SOFTWARE\Classes\Interface\{15A123F8-5EDB-400C-9588-2D3A753868C2}Registry__006844IControlOperations2Registry__006845Registry__006846SOFTWARE\Classes\Interface\{15A123F8-5EDB-400C-9588-2D3A753868C2}\ProxyStubClsidRegistry__006847Registry__006848Registry__006849SOFTWARE\Classes\Interface\{15A123F8-5EDB-400C-9588-2D3A753868C2}\ProxyStubClsid32Registry__006850Registry__006851Registry__006852SOFTWARE\Classes\Interface\{15A123F8-5EDB-400C-9588-2D3A753868C2}\TypeLibRegistry__006853Registry__006854Registry__006855Registry__006856SOFTWARE\Classes\Interface\{16638431-2C44-4FF5-979A-389944E8012E}Registry__006857ILogItemRegistry__006858Registry__006859SOFTWARE\Classes\Interface\{16638431-2C44-4FF5-979A-389944E8012E}\ProxyStubClsidRegistry__006860Registry__006861Registry__006862SOFTWARE\Classes\Interface\{16638431-2C44-4FF5-979A-389944E8012E}\ProxyStubClsid32Registry__006863Registry__006864Registry__006865SOFTWARE\Classes\Interface\{16638431-2C44-4FF5-979A-389944E8012E}\TypeLibRegistry__006866Registry__006867Registry__006868Registry__006869SOFTWARE\Classes\Interface\{16C4ED2F-C4E8-487C-A11A-15E3F2F8E140}Registry__006870IICProcessorIdentifierRegistry__006871Registry__006872SOFTWARE\Classes\Interface\{16C4ED2F-C4E8-487C-A11A-15E3F2F8E140}\ProxyStubClsidRegistry__006873Registry__006874Registry__006875SOFTWARE\Classes\Interface\{16C4ED2F-C4E8-487C-A11A-15E3F2F8E140}\ProxyStubClsid32Registry__006876Registry__006877Registry__006878SOFTWARE\Classes\Interface\{16C4ED2F-C4E8-487C-A11A-15E3F2F8E140}\TypeLibRegistry__006879Registry__006880Registry__006881Registry__006882SOFTWARE\Classes\Interface\{16E3FCA6-5025-4798-B9D8-3472A89D1A1C}Registry__006883IDetectionFeedbackSubmitterRegistry__006884Registry__006885SOFTWARE\Classes\Interface\{16E3FCA6-5025-4798-B9D8-3472A89D1A1C}\ProxyStubClsidRegistry__006886Registry__006887Registry__006888SOFTWARE\Classes\Interface\{16E3FCA6-5025-4798-B9D8-3472A89D1A1C}\ProxyStubClsid32Registry__006889Registry__006890Registry__006891SOFTWARE\Classes\Interface\{16E3FCA6-5025-4798-B9D8-3472A89D1A1C}\TypeLibRegistry__006892Registry__006893Registry__006894Registry__006895SOFTWARE\Classes\Interface\{17B414BF-D3CB-4AF6-A5F9-E38019B1F5F9}Registry__006896IBHOManager2Registry__006897Registry__006898SOFTWARE\Classes\Interface\{17B414BF-D3CB-4AF6-A5F9-E38019B1F5F9}\ProxyStubClsidRegistry__006899Registry__006900Registry__006901SOFTWARE\Classes\Interface\{17B414BF-D3CB-4AF6-A5F9-E38019B1F5F9}\ProxyStubClsid32Registry__006902Registry__006903Registry__006904SOFTWARE\Classes\Interface\{17B414BF-D3CB-4AF6-A5F9-E38019B1F5F9}\TypeLibRegistry__006905Registry__006906Registry__006907Registry__006908SOFTWARE\Classes\Interface\{198104D0-7688-4231-8830-1F1ABD719B0E}Registry__006909_IUpdateStateRegistry__006910Registry__006911SOFTWARE\Classes\Interface\{198104D0-7688-4231-8830-1F1ABD719B0E}\ProxyStubClsidRegistry__006912Registry__006913Registry__006914SOFTWARE\Classes\Interface\{198104D0-7688-4231-8830-1F1ABD719B0E}\ProxyStubClsid32Registry__006915Registry__006916Registry__006917SOFTWARE\Classes\Interface\{198104D0-7688-4231-8830-1F1ABD719B0E}\TypeLibRegistry__006918{A22231B7-C99A-44E3-9A8D-06F30FCD4E4B}Registry__006919Registry__006920Registry__006921SOFTWARE\Classes\Interface\{1A33C325-5717-41E5-9482-500DD8AFC0B0}Registry__006922ISOCollectionRegistry__006923Registry__006924SOFTWARE\Classes\Interface\{1A33C325-5717-41E5-9482-500DD8AFC0B0}\ProxyStubClsidRegistry__006925Registry__006926Registry__006927SOFTWARE\Classes\Interface\{1A33C325-5717-41E5-9482-500DD8AFC0B0}\ProxyStubClsid32Registry__006928Registry__006929Registry__006930SOFTWARE\Classes\Interface\{1A33C325-5717-41E5-9482-500DD8AFC0B0}\TypeLibRegistry__006931Registry__006932Registry__006933Registry__006934SOFTWARE\Classes\Interface\{1AEC7827-C074-4E53-BD11-D9EAAF07CFF3}Registry__006935IMessageIdFilterExRegistry__006936Registry__006937SOFTWARE\Classes\Interface\{1AEC7827-C074-4E53-BD11-D9EAAF07CFF3}\ProxyStubClsidRegistry__006938Registry__006939Registry__006940SOFTWARE\Classes\Interface\{1AEC7827-C074-4E53-BD11-D9EAAF07CFF3}\ProxyStubClsid32Registry__006941Registry__006942Registry__006943SOFTWARE\Classes\Interface\{1AEC7827-C074-4E53-BD11-D9EAAF07CFF3}\TypeLibRegistry__006944Registry__006945Registry__006946Registry__006947SOFTWARE\Classes\Interface\{1BC956D5-365F-4CEC-A9B5-3F43E58EE781}Registry__006948IKmFileOpenerRegistry__006949Registry__006950SOFTWARE\Classes\Interface\{1BC956D5-365F-4CEC-A9B5-3F43E58EE781}\ProxyStubClsidRegistry__006951Registry__006952Registry__006953SOFTWARE\Classes\Interface\{1BC956D5-365F-4CEC-A9B5-3F43E58EE781}\ProxyStubClsid32Registry__006954Registry__006955Registry__006956SOFTWARE\Classes\Interface\{1BC956D5-365F-4CEC-A9B5-3F43E58EE781}\TypeLibRegistry__006957Registry__006958Registry__006959Registry__006960SOFTWARE\Classes\Interface\{1C7DC85D-CFCB-496B-809C-31501921AB1A}Registry__006961IConfigurableRegistry__006962Registry__006963SOFTWARE\Classes\Interface\{1C7DC85D-CFCB-496B-809C-31501921AB1A}\ProxyStubClsidRegistry__006964Registry__006965Registry__006966SOFTWARE\Classes\Interface\{1C7DC85D-CFCB-496B-809C-31501921AB1A}\ProxyStubClsid32Registry__006967Registry__006968Registry__006969SOFTWARE\Classes\Interface\{1C7DC85D-CFCB-496B-809C-31501921AB1A}\TypeLibRegistry__006970Registry__006971Registry__006972Registry__006973SOFTWARE\Classes\Interface\{1CB46125-CAE7-4540-A055-6DC333DC0A89}Registry__006974IGeneCollector2Registry__006975Registry__006976SOFTWARE\Classes\Interface\{1CB46125-CAE7-4540-A055-6DC333DC0A89}\ProxyStubClsidRegistry__006977Registry__006978Registry__006979SOFTWARE\Classes\Interface\{1CB46125-CAE7-4540-A055-6DC333DC0A89}\ProxyStubClsid32Registry__006980Registry__006981Registry__006982SOFTWARE\Classes\Interface\{1CB46125-CAE7-4540-A055-6DC333DC0A89}\TypeLibRegistry__006983Registry__006984Registry__006985Registry__006986SOFTWARE\Classes\Interface\{1D2497E4-8095-4CBE-9CEB-E743FF85D8C9}Registry__006987ISOCDecomposerRegistry__006988Registry__006989SOFTWARE\Classes\Interface\{1D2497E4-8095-4CBE-9CEB-E743FF85D8C9}\ProxyStubClsidRegistry__006990Registry__006991Registry__006992SOFTWARE\Classes\Interface\{1D2497E4-8095-4CBE-9CEB-E743FF85D8C9}\ProxyStubClsid32Registry__006993Registry__006994Registry__006995SOFTWARE\Classes\Interface\{1D2497E4-8095-4CBE-9CEB-E743FF85D8C9}\TypeLibRegistry__006996Registry__006997Registry__006998Registry__006999SOFTWARE\Classes\Interface\{1E756EF6-A62B-4E09-930E-5D43634C5157}Registry__007000IEEConsumerRegistry__007001Registry__007002SOFTWARE\Classes\Interface\{1E756EF6-A62B-4E09-930E-5D43634C5157}\ProxyStubClsidRegistry__007003Registry__007004Registry__007005SOFTWARE\Classes\Interface\{1E756EF6-A62B-4E09-930E-5D43634C5157}\ProxyStubClsid32Registry__007006Registry__007007Registry__007008SOFTWARE\Classes\Interface\{1E756EF6-A62B-4E09-930E-5D43634C5157}\TypeLibRegistry__007009Registry__007010Registry__007011Registry__007012SOFTWARE\Classes\Interface\{20273583-EECD-4FF1-9ECE-B1EA3FF3DFB9}Registry__007013IFilterProcessorStorageContainerNormalRegistry__007014Registry__007015SOFTWARE\Classes\Interface\{20273583-EECD-4FF1-9ECE-B1EA3FF3DFB9}\ProxyStubClsidRegistry__007016Registry__007017Registry__007018SOFTWARE\Classes\Interface\{20273583-EECD-4FF1-9ECE-B1EA3FF3DFB9}\ProxyStubClsid32Registry__007019Registry__007020Registry__007021SOFTWARE\Classes\Interface\{20273583-EECD-4FF1-9ECE-B1EA3FF3DFB9}\TypeLibRegistry__007022Registry__007023Registry__007024Registry__007025SOFTWARE\Classes\Interface\{21832F0A-600C-4622-87B6-9127428A1B35}Registry__007026IExclusionFilterProcessorFactoryRegistry__007027Registry__007028SOFTWARE\Classes\Interface\{21832F0A-600C-4622-87B6-9127428A1B35}\ProxyStubClsidRegistry__007029Registry__007030Registry__007031SOFTWARE\Classes\Interface\{21832F0A-600C-4622-87B6-9127428A1B35}\ProxyStubClsid32Registry__007032Registry__007033Registry__007034SOFTWARE\Classes\Interface\{21832F0A-600C-4622-87B6-9127428A1B35}\TypeLibRegistry__007035Registry__007036Registry__007037Registry__007038SOFTWARE\Classes\Interface\{22C0E652-A3E1-4152-9F36-0EB6128B9BD3}Registry__007039ICHFilterDriverRegistry__007040Registry__007041SOFTWARE\Classes\Interface\{22C0E652-A3E1-4152-9F36-0EB6128B9BD3}\ProxyStubClsidRegistry__007042Registry__007043Registry__007044SOFTWARE\Classes\Interface\{22C0E652-A3E1-4152-9F36-0EB6128B9BD3}\ProxyStubClsid32Registry__007045Registry__007046Registry__007047SOFTWARE\Classes\Interface\{22C0E652-A3E1-4152-9F36-0EB6128B9BD3}\TypeLibRegistry__007048Registry__007049Registry__007050Registry__007051SOFTWARE\Classes\Interface\{23EBB27A-487A-4000-8E8D-27C37042A7AE}Registry__007052IExtensionFilterProcessorFactoryRegistry__007053Registry__007054SOFTWARE\Classes\Interface\{23EBB27A-487A-4000-8E8D-27C37042A7AE}\ProxyStubClsidRegistry__007055Registry__007056Registry__007057SOFTWARE\Classes\Interface\{23EBB27A-487A-4000-8E8D-27C37042A7AE}\ProxyStubClsid32Registry__007058Registry__007059Registry__007060SOFTWARE\Classes\Interface\{23EBB27A-487A-4000-8E8D-27C37042A7AE}\TypeLibRegistry__007061Registry__007062Registry__007063Registry__007064SOFTWARE\Classes\Interface\{24C653E7-EEC2-4C16-AB0D-38E9CEC9D599}Registry__007065IPUAThreatComponentFactoryRegistry__007066Registry__007067SOFTWARE\Classes\Interface\{24C653E7-EEC2-4C16-AB0D-38E9CEC9D599}\ProxyStubClsidRegistry__007068Registry__007069Registry__007070SOFTWARE\Classes\Interface\{24C653E7-EEC2-4C16-AB0D-38E9CEC9D599}\ProxyStubClsid32Registry__007071Registry__007072Registry__007073SOFTWARE\Classes\Interface\{24C653E7-EEC2-4C16-AB0D-38E9CEC9D599}\TypeLibRegistry__007074Registry__007075Registry__007076Registry__007077SOFTWARE\Classes\Interface\{250F402D-991C-405E-8DD3-2FD19E573F22}Registry__007078IExclusionFilterProcessorRegistry__007079Registry__007080SOFTWARE\Classes\Interface\{250F402D-991C-405E-8DD3-2FD19E573F22}\ProxyStubClsidRegistry__007081Registry__007082Registry__007083SOFTWARE\Classes\Interface\{250F402D-991C-405E-8DD3-2FD19E573F22}\ProxyStubClsid32Registry__007084Registry__007085Registry__007086SOFTWARE\Classes\Interface\{250F402D-991C-405E-8DD3-2FD19E573F22}\TypeLibRegistry__007087Registry__007088Registry__007089Registry__007090SOFTWARE\Classes\Interface\{25A2E78E-0FA3-4FA9-8C15-2691ACB2DE75}Registry__007091ITranslatorFactoryRegistry__007092Registry__007093SOFTWARE\Classes\Interface\{25A2E78E-0FA3-4FA9-8C15-2691ACB2DE75}\ProxyStubClsidRegistry__007094Registry__007095Registry__007096SOFTWARE\Classes\Interface\{25A2E78E-0FA3-4FA9-8C15-2691ACB2DE75}\ProxyStubClsid32Registry__007097Registry__007098Registry__007099SOFTWARE\Classes\Interface\{25A2E78E-0FA3-4FA9-8C15-2691ACB2DE75}\TypeLibRegistry__007100Registry__007101Registry__007102Registry__007103SOFTWARE\Classes\Interface\{261BB070-DFE3-4B84-9E3B-AEC1AE20DA73}Registry__007104IQM_ThreatIDSupportRegistry__007105Registry__007106SOFTWARE\Classes\Interface\{261BB070-DFE3-4B84-9E3B-AEC1AE20DA73}\ProxyStubClsidRegistry__007107Registry__007108Registry__007109SOFTWARE\Classes\Interface\{261BB070-DFE3-4B84-9E3B-AEC1AE20DA73}\ProxyStubClsid32Registry__007110Registry__007111Registry__007112SOFTWARE\Classes\Interface\{261BB070-DFE3-4B84-9E3B-AEC1AE20DA73}\TypeLibRegistry__007113Registry__007114Registry__007115Registry__007116SOFTWARE\Classes\Interface\{26DDFF6E-D0E7-451D-A1D3-C89B86DB80CC}Registry__007117IProgressAdapterRegistry__007118Registry__007119SOFTWARE\Classes\Interface\{26DDFF6E-D0E7-451D-A1D3-C89B86DB80CC}\ProxyStubClsidRegistry__007120Registry__007121Registry__007122SOFTWARE\Classes\Interface\{26DDFF6E-D0E7-451D-A1D3-C89B86DB80CC}\ProxyStubClsid32Registry__007123Registry__007124Registry__007125SOFTWARE\Classes\Interface\{26DDFF6E-D0E7-451D-A1D3-C89B86DB80CC}\TypeLibRegistry__007126Registry__007127Registry__007128Registry__007129SOFTWARE\Classes\Interface\{27DECB23-A25C-4BEC-81DD-9B89B02DB849}Registry__007130IImpersonationTokenRegistry__007131Registry__007132SOFTWARE\Classes\Interface\{27DECB23-A25C-4BEC-81DD-9B89B02DB849}\ProxyStubClsidRegistry__007133Registry__007134Registry__007135SOFTWARE\Classes\Interface\{27DECB23-A25C-4BEC-81DD-9B89B02DB849}\ProxyStubClsid32Registry__007136Registry__007137Registry__007138SOFTWARE\Classes\Interface\{27DECB23-A25C-4BEC-81DD-9B89B02DB849}\TypeLibRegistry__007139Registry__007140Registry__007141Registry__007142SOFTWARE\Classes\Interface\{287983BC-8478-473F-A6BF-D790F70BD91D}Registry__007143IScannableObjectRegistry__007144Registry__007145SOFTWARE\Classes\Interface\{287983BC-8478-473F-A6BF-D790F70BD91D}\ProxyStubClsidRegistry__007146Registry__007147Registry__007148SOFTWARE\Classes\Interface\{287983BC-8478-473F-A6BF-D790F70BD91D}\ProxyStubClsid32Registry__007149Registry__007150Registry__007151SOFTWARE\Classes\Interface\{287983BC-8478-473F-A6BF-D790F70BD91D}\TypeLibRegistry__007152Registry__007153Registry__007154Registry__007155SOFTWARE\Classes\Interface\{28E9374D-0840-47DB-9D5F-A15EE95AB346}Registry__007156IThreatDetectionEngineRegistry__007157Registry__007158SOFTWARE\Classes\Interface\{28E9374D-0840-47DB-9D5F-A15EE95AB346}\ProxyStubClsidRegistry__007159Registry__007160Registry__007161SOFTWARE\Classes\Interface\{28E9374D-0840-47DB-9D5F-A15EE95AB346}\ProxyStubClsid32Registry__007162Registry__007163Registry__007164SOFTWARE\Classes\Interface\{28E9374D-0840-47DB-9D5F-A15EE95AB346}\TypeLibRegistry__007165Registry__007166Registry__007167Registry__007168SOFTWARE\Classes\Interface\{29F263FF-654F-45B7-9A2E-8C53C4B69EC2}Registry__007169INodeCollectionRegistry__007170Registry__007171SOFTWARE\Classes\Interface\{29F263FF-654F-45B7-9A2E-8C53C4B69EC2}\ProxyStubClsidRegistry__007172Registry__007173Registry__007174SOFTWARE\Classes\Interface\{29F263FF-654F-45B7-9A2E-8C53C4B69EC2}\ProxyStubClsid32Registry__007175Registry__007176Registry__007177SOFTWARE\Classes\Interface\{29F263FF-654F-45B7-9A2E-8C53C4B69EC2}\TypeLibRegistry__007178Registry__007179Registry__007180Registry__007181SOFTWARE\Classes\Interface\{2AF115E5-6DC4-4572-872E-BCB5B756E0C4}Registry__007182ISesHelpRegistry__007183Registry__007184SOFTWARE\Classes\Interface\{2AF115E5-6DC4-4572-872E-BCB5B756E0C4}\ProxyStubClsidRegistry__007185Registry__007186Registry__007187SOFTWARE\Classes\Interface\{2AF115E5-6DC4-4572-872E-BCB5B756E0C4}\ProxyStubClsid32Registry__007188Registry__007189Registry__007190SOFTWARE\Classes\Interface\{2AF115E5-6DC4-4572-872E-BCB5B756E0C4}\TypeLibRegistry__007191Registry__007192Registry__007193Registry__007194SOFTWARE\Classes\Interface\{2C00F6D6-BA27-4C06-B7E6-1C569E3BC40E}Registry__007195IControlWebScanningRegistry__007196Registry__007197SOFTWARE\Classes\Interface\{2C00F6D6-BA27-4C06-B7E6-1C569E3BC40E}\ProxyStubClsidRegistry__007198Registry__007199Registry__007200SOFTWARE\Classes\Interface\{2C00F6D6-BA27-4C06-B7E6-1C569E3BC40E}\ProxyStubClsid32Registry__007201Registry__007202Registry__007203SOFTWARE\Classes\Interface\{2C00F6D6-BA27-4C06-B7E6-1C569E3BC40E}\TypeLibRegistry__007204Registry__007205Registry__007206Registry__007207SOFTWARE\Classes\Interface\{2DDC505C-242F-4CF2-86A3-E4D4F9CAEB1B}Registry__007208IQuarantinedThreatRegistry__007209Registry__007210SOFTWARE\Classes\Interface\{2DDC505C-242F-4CF2-86A3-E4D4F9CAEB1B}\ProxyStubClsidRegistry__007211Registry__007212Registry__007213SOFTWARE\Classes\Interface\{2DDC505C-242F-4CF2-86A3-E4D4F9CAEB1B}\ProxyStubClsid32Registry__007214Registry__007215Registry__007216SOFTWARE\Classes\Interface\{2DDC505C-242F-4CF2-86A3-E4D4F9CAEB1B}\TypeLibRegistry__007217Registry__007218Registry__007219Registry__007220SOFTWARE\Classes\Interface\{2E011293-09F3-43B0-94CC-82941D8893D9}Registry__007221IICFilterDriverConnectionRegistry__007222Registry__007223SOFTWARE\Classes\Interface\{2E011293-09F3-43B0-94CC-82941D8893D9}\ProxyStubClsidRegistry__007224Registry__007225Registry__007226SOFTWARE\Classes\Interface\{2E011293-09F3-43B0-94CC-82941D8893D9}\ProxyStubClsid32Registry__007227Registry__007228Registry__007229SOFTWARE\Classes\Interface\{2E011293-09F3-43B0-94CC-82941D8893D9}\TypeLibRegistry__007230Registry__007231Registry__007232Registry__007233SOFTWARE\Classes\Interface\{2FA9A850-9F23-442B-939C-10CD52A84061}Registry__007234IProxySettingsRegistry__007235Registry__007236SOFTWARE\Classes\Interface\{2FA9A850-9F23-442B-939C-10CD52A84061}\ProxyStubClsidRegistry__007237Registry__007238Registry__007239SOFTWARE\Classes\Interface\{2FA9A850-9F23-442B-939C-10CD52A84061}\ProxyStubClsid32Registry__007240Registry__007241Registry__007242SOFTWARE\Classes\Interface\{2FA9A850-9F23-442B-939C-10CD52A84061}\TypeLibRegistry__007243Registry__007244Registry__007245Registry__007246SOFTWARE\Classes\Interface\{32E0690B-DD6D-4BE7-B207-803FFE335218}Registry__007247IComponentSystemAccessCallbackRegistry__007248Registry__007249SOFTWARE\Classes\Interface\{32E0690B-DD6D-4BE7-B207-803FFE335218}\ProxyStubClsidRegistry__007250Registry__007251Registry__007252SOFTWARE\Classes\Interface\{32E0690B-DD6D-4BE7-B207-803FFE335218}\ProxyStubClsid32Registry__007253Registry__007254Registry__007255SOFTWARE\Classes\Interface\{32E0690B-DD6D-4BE7-B207-803FFE335218}\TypeLibRegistry__007256Registry__007257Registry__007258Registry__007259SOFTWARE\Classes\Interface\{33576A6D-26F3-40EF-A3BF-DA7855417DBF}Registry__007260ILogConnectionPointRegistry__007261Registry__007262SOFTWARE\Classes\Interface\{33576A6D-26F3-40EF-A3BF-DA7855417DBF}\ProxyStubClsidRegistry__007263Registry__007264Registry__007265SOFTWARE\Classes\Interface\{33576A6D-26F3-40EF-A3BF-DA7855417DBF}\ProxyStubClsid32Registry__007266Registry__007267Registry__007268SOFTWARE\Classes\Interface\{33576A6D-26F3-40EF-A3BF-DA7855417DBF}\TypeLibRegistry__007269Registry__007270Registry__007271Registry__007272SOFTWARE\Classes\Interface\{33D947B8-1983-4ED7-84AF-713F1427C800}Registry__007273ILogSourceRegistry__007274Registry__007275SOFTWARE\Classes\Interface\{33D947B8-1983-4ED7-84AF-713F1427C800}\ProxyStubClsidRegistry__007276Registry__007277Registry__007278SOFTWARE\Classes\Interface\{33D947B8-1983-4ED7-84AF-713F1427C800}\ProxyStubClsid32Registry__007279Registry__007280Registry__007281SOFTWARE\Classes\Interface\{33D947B8-1983-4ED7-84AF-713F1427C800}\TypeLibRegistry__007282Registry__007283Registry__007284Registry__007285SOFTWARE\Classes\Interface\{34C7EAFD-0D6A-4667-8A91-2CE156FD54B6}Registry__007286IFilterProcessorStorageContainerWildCardRegistry__007287Registry__007288SOFTWARE\Classes\Interface\{34C7EAFD-0D6A-4667-8A91-2CE156FD54B6}\ProxyStubClsidRegistry__007289Registry__007290Registry__007291SOFTWARE\Classes\Interface\{34C7EAFD-0D6A-4667-8A91-2CE156FD54B6}\ProxyStubClsid32Registry__007292Registry__007293Registry__007294SOFTWARE\Classes\Interface\{34C7EAFD-0D6A-4667-8A91-2CE156FD54B6}\TypeLibRegistry__007295Registry__007296Registry__007297Registry__007298SOFTWARE\Classes\Interface\{34D79FFD-0274-4AC5-8429-CD9077166E0B}Registry__007299IPUAThreatRegistry__007300Registry__007301SOFTWARE\Classes\Interface\{34D79FFD-0274-4AC5-8429-CD9077166E0B}\ProxyStubClsidRegistry__007302Registry__007303Registry__007304SOFTWARE\Classes\Interface\{34D79FFD-0274-4AC5-8429-CD9077166E0B}\ProxyStubClsid32Registry__007305Registry__007306Registry__007307SOFTWARE\Classes\Interface\{34D79FFD-0274-4AC5-8429-CD9077166E0B}\TypeLibRegistry__007308Registry__007309Registry__007310Registry__007311SOFTWARE\Classes\Interface\{351D9C23-06EC-48FD-9522-D1C045C50F45}Registry__007312IGetDriverFileStreamFactoryRegistry__007313Registry__007314SOFTWARE\Classes\Interface\{351D9C23-06EC-48FD-9522-D1C045C50F45}\ProxyStubClsidRegistry__007315Registry__007316Registry__007317SOFTWARE\Classes\Interface\{351D9C23-06EC-48FD-9522-D1C045C50F45}\ProxyStubClsid32Registry__007318Registry__007319Registry__007320SOFTWARE\Classes\Interface\{351D9C23-06EC-48FD-9522-D1C045C50F45}\TypeLibRegistry__007321Registry__007322Registry__007323Registry__007324SOFTWARE\Classes\Interface\{38DEF110-0BFE-4C44-8C48-4C4F42FD0E6D}Registry__007325IQuarantinedThreat3Registry__007326Registry__007327SOFTWARE\Classes\Interface\{38DEF110-0BFE-4C44-8C48-4C4F42FD0E6D}\ProxyStubClsidRegistry__007328Registry__007329Registry__007330SOFTWARE\Classes\Interface\{38DEF110-0BFE-4C44-8C48-4C4F42FD0E6D}\ProxyStubClsid32Registry__007331Registry__007332Registry__007333SOFTWARE\Classes\Interface\{38DEF110-0BFE-4C44-8C48-4C4F42FD0E6D}\TypeLibRegistry__007334Registry__007335Registry__007336Registry__007337SOFTWARE\Classes\Interface\{39525FBF-2A95-4DAF-8B91-2D884FBC2473}Registry__007338IMessageResourceDSRegistry__007339Registry__007340SOFTWARE\Classes\Interface\{39525FBF-2A95-4DAF-8B91-2D884FBC2473}\ProxyStubClsidRegistry__007341Registry__007342Registry__007343SOFTWARE\Classes\Interface\{39525FBF-2A95-4DAF-8B91-2D884FBC2473}\ProxyStubClsid32Registry__007344Registry__007345Registry__007346SOFTWARE\Classes\Interface\{39525FBF-2A95-4DAF-8B91-2D884FBC2473}\TypeLibRegistry__007347Registry__007348Registry__007349Registry__007350SOFTWARE\Classes\Interface\{397E0545-A7CD-4544-A15E-1AE3407CFFF2}Registry__007351IPersistableStorageRegistry__007352Registry__007353SOFTWARE\Classes\Interface\{397E0545-A7CD-4544-A15E-1AE3407CFFF2}\ProxyStubClsidRegistry__007354Registry__007355Registry__007356SOFTWARE\Classes\Interface\{397E0545-A7CD-4544-A15E-1AE3407CFFF2}\ProxyStubClsid32Registry__007357Registry__007358Registry__007359SOFTWARE\Classes\Interface\{397E0545-A7CD-4544-A15E-1AE3407CFFF2}\TypeLibRegistry__007360Registry__007361Registry__007362Registry__007363SOFTWARE\Classes\Interface\{399AD0FC-9F8E-407E-8608-9DFA276B9CE9}Registry__007364IPersistableRegistry__007365Registry__007366SOFTWARE\Classes\Interface\{399AD0FC-9F8E-407E-8608-9DFA276B9CE9}\ProxyStubClsidRegistry__007367Registry__007368Registry__007369SOFTWARE\Classes\Interface\{399AD0FC-9F8E-407E-8608-9DFA276B9CE9}\ProxyStubClsid32Registry__007370Registry__007371Registry__007372SOFTWARE\Classes\Interface\{399AD0FC-9F8E-407E-8608-9DFA276B9CE9}\TypeLibRegistry__007373Registry__007374Registry__007375Registry__007376SOFTWARE\Classes\Interface\{39BF7853-D683-448A-87BC-88EB1667C182}Registry__007377ISWIRegistrarRegistry__007378Registry__007379SOFTWARE\Classes\Interface\{39BF7853-D683-448A-87BC-88EB1667C182}\ProxyStubClsidRegistry__007380Registry__007381Registry__007382SOFTWARE\Classes\Interface\{39BF7853-D683-448A-87BC-88EB1667C182}\ProxyStubClsid32Registry__007383Registry__007384Registry__007385SOFTWARE\Classes\Interface\{39BF7853-D683-448A-87BC-88EB1667C182}\TypeLibRegistry__007386Registry__007387Registry__007388Registry__007389SOFTWARE\Classes\Interface\{39F7264A-1779-421A-BA3A-83422B9139DB}Registry__007390IThreatCauseRegistry__007391Registry__007392SOFTWARE\Classes\Interface\{39F7264A-1779-421A-BA3A-83422B9139DB}\ProxyStubClsidRegistry__007393Registry__007394Registry__007395SOFTWARE\Classes\Interface\{39F7264A-1779-421A-BA3A-83422B9139DB}\ProxyStubClsid32Registry__007396Registry__007397Registry__007398SOFTWARE\Classes\Interface\{39F7264A-1779-421A-BA3A-83422B9139DB}\TypeLibRegistry__007399Registry__007400Registry__007401Registry__007402SOFTWARE\Classes\Interface\{3BD94660-8584-488C-B304-E9734A36EDE4}Registry__007403IScanControllerRegistry__007404Registry__007405SOFTWARE\Classes\Interface\{3BD94660-8584-488C-B304-E9734A36EDE4}\ProxyStubClsidRegistry__007406Registry__007407Registry__007408SOFTWARE\Classes\Interface\{3BD94660-8584-488C-B304-E9734A36EDE4}\ProxyStubClsid32Registry__007409Registry__007410Registry__007411SOFTWARE\Classes\Interface\{3BD94660-8584-488C-B304-E9734A36EDE4}\TypeLibRegistry__007412Registry__007413Registry__007414Registry__007415SOFTWARE\Classes\Interface\{3BE11389-6DDC-4D3A-AC21-1D2EF1DAF89F}Registry__007416IRawFSDecomposerControlRegistry__007417Registry__007418SOFTWARE\Classes\Interface\{3BE11389-6DDC-4D3A-AC21-1D2EF1DAF89F}\ProxyStubClsidRegistry__007419Registry__007420Registry__007421SOFTWARE\Classes\Interface\{3BE11389-6DDC-4D3A-AC21-1D2EF1DAF89F}\ProxyStubClsid32Registry__007422Registry__007423Registry__007424SOFTWARE\Classes\Interface\{3BE11389-6DDC-4D3A-AC21-1D2EF1DAF89F}\TypeLibRegistry__007425Registry__007426Registry__007427Registry__007428SOFTWARE\Classes\Interface\{3C8239AE-6A34-40B9-9B54-CC1E23AEB092}Registry__007429ICurativeActionRegistry__007430Registry__007431SOFTWARE\Classes\Interface\{3C8239AE-6A34-40B9-9B54-CC1E23AEB092}\ProxyStubClsidRegistry__007432Registry__007433Registry__007434SOFTWARE\Classes\Interface\{3C8239AE-6A34-40B9-9B54-CC1E23AEB092}\ProxyStubClsid32Registry__007435Registry__007436Registry__007437SOFTWARE\Classes\Interface\{3C8239AE-6A34-40B9-9B54-CC1E23AEB092}\TypeLibRegistry__007438Registry__007439Registry__007440Registry__007441SOFTWARE\Classes\Interface\{3CF9B7DA-9F09-4674-A2AB-88C68B72CE96}Registry__007442IQuarantineThreatAlertsControlRegistry__007443Registry__007444SOFTWARE\Classes\Interface\{3CF9B7DA-9F09-4674-A2AB-88C68B72CE96}\ProxyStubClsidRegistry__007445Registry__007446Registry__007447SOFTWARE\Classes\Interface\{3CF9B7DA-9F09-4674-A2AB-88C68B72CE96}\ProxyStubClsid32Registry__007448Registry__007449Registry__007450SOFTWARE\Classes\Interface\{3CF9B7DA-9F09-4674-A2AB-88C68B72CE96}\TypeLibRegistry__007451Registry__007452Registry__007453Registry__007454SOFTWARE\Classes\Interface\{3D08004D-0740-4185-8C38-914612E34DE1}Registry__007455ITamperProtectionControlSessionRegistry__007456Registry__007457SOFTWARE\Classes\Interface\{3D08004D-0740-4185-8C38-914612E34DE1}\ProxyStubClsidRegistry__007458Registry__007459Registry__007460SOFTWARE\Classes\Interface\{3D08004D-0740-4185-8C38-914612E34DE1}\ProxyStubClsid32Registry__007461Registry__007462Registry__007463SOFTWARE\Classes\Interface\{3D08004D-0740-4185-8C38-914612E34DE1}\TypeLibRegistry__007464{C67D4736-EEDB-43AA-8AC1-0E8DA278A194}Registry__007465Registry__007466Registry__007467SOFTWARE\Classes\Interface\{3D69CADF-341F-4DB6-9DB6-4859D8026231}Registry__007468IRegisterNotificationsRegistry__007469Registry__007470SOFTWARE\Classes\Interface\{3D69CADF-341F-4DB6-9DB6-4859D8026231}\ProxyStubClsidRegistry__007471Registry__007472Registry__007473SOFTWARE\Classes\Interface\{3D69CADF-341F-4DB6-9DB6-4859D8026231}\ProxyStubClsid32Registry__007474Registry__007475Registry__007476SOFTWARE\Classes\Interface\{3D69CADF-341F-4DB6-9DB6-4859D8026231}\TypeLibRegistry__007477{7B1F77BE-23A0-43AF-BF0F-E2B741B0B0B1}Registry__007478Registry__007479Registry__007480SOFTWARE\Classes\Interface\{3DBABABD-A4DA-4007-8AC6-3964F4A73580}Registry__007481ILogControllerRegistry__007482Registry__007483SOFTWARE\Classes\Interface\{3DBABABD-A4DA-4007-8AC6-3964F4A73580}\ProxyStubClsidRegistry__007484Registry__007485Registry__007486SOFTWARE\Classes\Interface\{3DBABABD-A4DA-4007-8AC6-3964F4A73580}\ProxyStubClsid32Registry__007487Registry__007488Registry__007489SOFTWARE\Classes\Interface\{3DBABABD-A4DA-4007-8AC6-3964F4A73580}\TypeLibRegistry__007490Registry__007491Registry__007492Registry__007493SOFTWARE\Classes\Interface\{3DF52ACF-5FC6-4AF2-97FF-CC21AE2E4FCD}Registry__007494IScannableDirItemFactoryRegistry__007495Registry__007496SOFTWARE\Classes\Interface\{3DF52ACF-5FC6-4AF2-97FF-CC21AE2E4FCD}\ProxyStubClsidRegistry__007497Registry__007498Registry__007499SOFTWARE\Classes\Interface\{3DF52ACF-5FC6-4AF2-97FF-CC21AE2E4FCD}\ProxyStubClsid32Registry__007500Registry__007501Registry__007502SOFTWARE\Classes\Interface\{3DF52ACF-5FC6-4AF2-97FF-CC21AE2E4FCD}\TypeLibRegistry__007503Registry__007504Registry__007505Registry__007506SOFTWARE\Classes\Interface\{3F00D168-E8B1-4573-8E05-AE9CEFDA104D}Registry__007507IJobSink2Registry__007508Registry__007509SOFTWARE\Classes\Interface\{3F00D168-E8B1-4573-8E05-AE9CEFDA104D}\ProxyStubClsidRegistry__007510Registry__007511Registry__007512SOFTWARE\Classes\Interface\{3F00D168-E8B1-4573-8E05-AE9CEFDA104D}\ProxyStubClsid32Registry__007513Registry__007514Registry__007515SOFTWARE\Classes\Interface\{3F00D168-E8B1-4573-8E05-AE9CEFDA104D}\TypeLibRegistry__007516Registry__007517Registry__007518Registry__007519SOFTWARE\Classes\Interface\{42DBBF00-5E99-4996-8A21-1AB59A69BB04}Registry__007520IWebScan2Registry__007521Registry__007522SOFTWARE\Classes\Interface\{42DBBF00-5E99-4996-8A21-1AB59A69BB04}\ProxyStubClsidRegistry__007523Registry__007524Registry__007525SOFTWARE\Classes\Interface\{42DBBF00-5E99-4996-8A21-1AB59A69BB04}\ProxyStubClsid32Registry__007526Registry__007527Registry__007528SOFTWARE\Classes\Interface\{42DBBF00-5E99-4996-8A21-1AB59A69BB04}\TypeLibRegistry__007529Registry__007530Registry__007531Registry__007532SOFTWARE\Classes\Interface\{454C7B5A-35FE-44C6-91C0-A7C1CFF7AEC7}Registry__007533ICurativeActionFactoryRegistry__007534Registry__007535SOFTWARE\Classes\Interface\{454C7B5A-35FE-44C6-91C0-A7C1CFF7AEC7}\ProxyStubClsidRegistry__007536Registry__007537Registry__007538SOFTWARE\Classes\Interface\{454C7B5A-35FE-44C6-91C0-A7C1CFF7AEC7}\ProxyStubClsid32Registry__007539Registry__007540Registry__007541SOFTWARE\Classes\Interface\{454C7B5A-35FE-44C6-91C0-A7C1CFF7AEC7}\TypeLibRegistry__007542Registry__007543Registry__007544Registry__007545SOFTWARE\Classes\Interface\{45FCAA23-7203-4662-A213-4B9F96EDD4EB}Registry__007546IConfigurationNodeRegistry__007547Registry__007548SOFTWARE\Classes\Interface\{45FCAA23-7203-4662-A213-4B9F96EDD4EB}\ProxyStubClsidRegistry__007549Registry__007550Registry__007551SOFTWARE\Classes\Interface\{45FCAA23-7203-4662-A213-4B9F96EDD4EB}\ProxyStubClsid32Registry__007552Registry__007553Registry__007554SOFTWARE\Classes\Interface\{45FCAA23-7203-4662-A213-4B9F96EDD4EB}\TypeLibRegistry__007555Registry__007556Registry__007557Registry__007558SOFTWARE\Classes\Interface\{46A0F95B-4A46-4722-A62A-F28490D59852}Registry__007559IPropertiesRegistry__007560Registry__007561SOFTWARE\Classes\Interface\{46A0F95B-4A46-4722-A62A-F28490D59852}\ProxyStubClsidRegistry__007562Registry__007563Registry__007564SOFTWARE\Classes\Interface\{46A0F95B-4A46-4722-A62A-F28490D59852}\ProxyStubClsid32Registry__007565Registry__007566Registry__007567SOFTWARE\Classes\Interface\{46A0F95B-4A46-4722-A62A-F28490D59852}\TypeLibRegistry__007568Registry__007569Registry__007570Registry__007571SOFTWARE\Classes\Interface\{46EBCFBE-1759-4F5A-9CEA-2ADAA91F09C9}Registry__007572IRSFilterDriverRegistry__007573Registry__007574SOFTWARE\Classes\Interface\{46EBCFBE-1759-4F5A-9CEA-2ADAA91F09C9}\ProxyStubClsidRegistry__007575Registry__007576Registry__007577SOFTWARE\Classes\Interface\{46EBCFBE-1759-4F5A-9CEA-2ADAA91F09C9}\ProxyStubClsid32Registry__007578Registry__007579Registry__007580SOFTWARE\Classes\Interface\{46EBCFBE-1759-4F5A-9CEA-2ADAA91F09C9}\TypeLibRegistry__007581Registry__007582Registry__007583Registry__007584SOFTWARE\Classes\Interface\{494F4CB5-D6E2-4041-B52D-5E9951DEAA95}Registry__007585IControlFOP2Registry__007586Registry__007587SOFTWARE\Classes\Interface\{494F4CB5-D6E2-4041-B52D-5E9951DEAA95}\ProxyStubClsidRegistry__007588Registry__007589Registry__007590SOFTWARE\Classes\Interface\{494F4CB5-D6E2-4041-B52D-5E9951DEAA95}\ProxyStubClsid32Registry__007591Registry__007592Registry__007593SOFTWARE\Classes\Interface\{494F4CB5-D6E2-4041-B52D-5E9951DEAA95}\TypeLibRegistry__007594Registry__007595Registry__007596Registry__007597SOFTWARE\Classes\Interface\{4B81A4FB-019F-49E4-B369-0BD998948B71}Registry__007598IFSDecomposerProcRegistry__007599Registry__007600SOFTWARE\Classes\Interface\{4B81A4FB-019F-49E4-B369-0BD998948B71}\ProxyStubClsidRegistry__007601Registry__007602Registry__007603SOFTWARE\Classes\Interface\{4B81A4FB-019F-49E4-B369-0BD998948B71}\ProxyStubClsid32Registry__007604Registry__007605Registry__007606SOFTWARE\Classes\Interface\{4B81A4FB-019F-49E4-B369-0BD998948B71}\TypeLibRegistry__007607Registry__007608Registry__007609Registry__007610SOFTWARE\Classes\Interface\{4D547AB9-5CC1-4F3A-884D-58CF958DE2F9}Registry__007611IThreatRegistry__007612Registry__007613SOFTWARE\Classes\Interface\{4D547AB9-5CC1-4F3A-884D-58CF958DE2F9}\ProxyStubClsidRegistry__007614Registry__007615Registry__007616SOFTWARE\Classes\Interface\{4D547AB9-5CC1-4F3A-884D-58CF958DE2F9}\ProxyStubClsid32Registry__007617Registry__007618Registry__007619SOFTWARE\Classes\Interface\{4D547AB9-5CC1-4F3A-884D-58CF958DE2F9}\TypeLibRegistry__007620Registry__007621Registry__007622Registry__007623SOFTWARE\Classes\Interface\{4D61E465-E3EF-467C-BE97-82995278DEE5}Registry__007624IFSDecomposerControlRegistry__007625Registry__007626SOFTWARE\Classes\Interface\{4D61E465-E3EF-467C-BE97-82995278DEE5}\ProxyStubClsidRegistry__007627Registry__007628Registry__007629SOFTWARE\Classes\Interface\{4D61E465-E3EF-467C-BE97-82995278DEE5}\ProxyStubClsid32Registry__007630Registry__007631Registry__007632SOFTWARE\Classes\Interface\{4D61E465-E3EF-467C-BE97-82995278DEE5}\TypeLibRegistry__007633Registry__007634Registry__007635Registry__007636SOFTWARE\Classes\Interface\{4E0F5861-BAE5-4E39-8CBF-993475E02259}Registry__007637ISecurityManagerRegistry__007638Registry__007639SOFTWARE\Classes\Interface\{4E0F5861-BAE5-4E39-8CBF-993475E02259}\ProxyStubClsidRegistry__007640Registry__007641Registry__007642SOFTWARE\Classes\Interface\{4E0F5861-BAE5-4E39-8CBF-993475E02259}\ProxyStubClsid32Registry__007643Registry__007644Registry__007645SOFTWARE\Classes\Interface\{4E0F5861-BAE5-4E39-8CBF-993475E02259}\TypeLibRegistry__007646Registry__007647Registry__007648Registry__007649SOFTWARE\Classes\Interface\{4E2F5F1E-0834-4CCD-B737-C0A455334C28}Registry__007650IFileLogRegistry__007651Registry__007652SOFTWARE\Classes\Interface\{4E2F5F1E-0834-4CCD-B737-C0A455334C28}\ProxyStubClsidRegistry__007653Registry__007654Registry__007655SOFTWARE\Classes\Interface\{4E2F5F1E-0834-4CCD-B737-C0A455334C28}\ProxyStubClsid32Registry__007656Registry__007657Registry__007658SOFTWARE\Classes\Interface\{4E2F5F1E-0834-4CCD-B737-C0A455334C28}\TypeLibRegistry__007659Registry__007660Registry__007661Registry__007662SOFTWARE\Classes\Interface\{4EE50D4B-E20D-4C08-BC6C-611FA268C7E8}Registry__007663IControlConsumerRegistry__007664Registry__007665SOFTWARE\Classes\Interface\{4EE50D4B-E20D-4C08-BC6C-611FA268C7E8}\ProxyStubClsidRegistry__007666Registry__007667Registry__007668SOFTWARE\Classes\Interface\{4EE50D4B-E20D-4C08-BC6C-611FA268C7E8}\ProxyStubClsid32Registry__007669Registry__007670Registry__007671SOFTWARE\Classes\Interface\{4EE50D4B-E20D-4C08-BC6C-611FA268C7E8}\TypeLibRegistry__007672Registry__007673Registry__007674Registry__007675SOFTWARE\Classes\Interface\{4FD8308D-F4DD-4B9C-9251-D3D84A90A030}Registry__007676IScannableNodeFactoryRegistry__007677Registry__007678SOFTWARE\Classes\Interface\{4FD8308D-F4DD-4B9C-9251-D3D84A90A030}\ProxyStubClsidRegistry__007679Registry__007680Registry__007681SOFTWARE\Classes\Interface\{4FD8308D-F4DD-4B9C-9251-D3D84A90A030}\ProxyStubClsid32Registry__007682Registry__007683Registry__007684SOFTWARE\Classes\Interface\{4FD8308D-F4DD-4B9C-9251-D3D84A90A030}\TypeLibRegistry__007685Registry__007686Registry__007687Registry__007688SOFTWARE\Classes\Interface\{51CBCFE6-BD4B-4E28-A28A-39E5B2ACF35E}Registry__007689IControlOperations_AppControlRegistry__007690Registry__007691SOFTWARE\Classes\Interface\{51CBCFE6-BD4B-4E28-A28A-39E5B2ACF35E}\ProxyStubClsidRegistry__007692Registry__007693Registry__007694SOFTWARE\Classes\Interface\{51CBCFE6-BD4B-4E28-A28A-39E5B2ACF35E}\ProxyStubClsid32Registry__007695Registry__007696Registry__007697SOFTWARE\Classes\Interface\{51CBCFE6-BD4B-4E28-A28A-39E5B2ACF35E}\TypeLibRegistry__007698Registry__007699Registry__007700Registry__007701SOFTWARE\Classes\Interface\{525C7657-4424-48AC-A635-020D4F5CD90B}Registry__007702IFilterProcessorStorageBaseRegistry__007703Registry__007704SOFTWARE\Classes\Interface\{525C7657-4424-48AC-A635-020D4F5CD90B}\ProxyStubClsidRegistry__007705Registry__007706Registry__007707SOFTWARE\Classes\Interface\{525C7657-4424-48AC-A635-020D4F5CD90B}\ProxyStubClsid32Registry__007708Registry__007709Registry__007710SOFTWARE\Classes\Interface\{525C7657-4424-48AC-A635-020D4F5CD90B}\TypeLibRegistry__007711Registry__007712Registry__007713Registry__007714SOFTWARE\Classes\Interface\{541CAFA1-0653-4ED6-BB6D-FCE2B3F140A4}Registry__007715IADSDecomposerRegistry__007716Registry__007717SOFTWARE\Classes\Interface\{541CAFA1-0653-4ED6-BB6D-FCE2B3F140A4}\ProxyStubClsidRegistry__007718Registry__007719Registry__007720SOFTWARE\Classes\Interface\{541CAFA1-0653-4ED6-BB6D-FCE2B3F140A4}\ProxyStubClsid32Registry__007721Registry__007722Registry__007723SOFTWARE\Classes\Interface\{541CAFA1-0653-4ED6-BB6D-FCE2B3F140A4}\TypeLibRegistry__007724Registry__007725Registry__007726Registry__007727SOFTWARE\Classes\Interface\{553F2B11-7472-442F-927F-33E5D2254F25}Registry__007728IQMAuthoriseRegistry__007729Registry__007730SOFTWARE\Classes\Interface\{553F2B11-7472-442F-927F-33E5D2254F25}\ProxyStubClsidRegistry__007731Registry__007732Registry__007733SOFTWARE\Classes\Interface\{553F2B11-7472-442F-927F-33E5D2254F25}\ProxyStubClsid32Registry__007734Registry__007735Registry__007736SOFTWARE\Classes\Interface\{553F2B11-7472-442F-927F-33E5D2254F25}\TypeLibRegistry__007737Registry__007738Registry__007739Registry__007740SOFTWARE\Classes\Interface\{56528908-D3B4-4707-8693-2C1F3A001329}Registry__007741IScannableMemoryRegistry__007742Registry__007743SOFTWARE\Classes\Interface\{56528908-D3B4-4707-8693-2C1F3A001329}\ProxyStubClsidRegistry__007744Registry__007745Registry__007746SOFTWARE\Classes\Interface\{56528908-D3B4-4707-8693-2C1F3A001329}\ProxyStubClsid32Registry__007747Registry__007748Registry__007749SOFTWARE\Classes\Interface\{56528908-D3B4-4707-8693-2C1F3A001329}\TypeLibRegistry__007750Registry__007751Registry__007752Registry__007753SOFTWARE\Classes\Interface\{57754B2E-9D4B-454C-9CDA-399D610DD897}Registry__007754IRSFilterHandler2Registry__007755Registry__007756SOFTWARE\Classes\Interface\{57754B2E-9D4B-454C-9CDA-399D610DD897}\ProxyStubClsidRegistry__007757Registry__007758Registry__007759SOFTWARE\Classes\Interface\{57754B2E-9D4B-454C-9CDA-399D610DD897}\ProxyStubClsid32Registry__007760Registry__007761Registry__007762SOFTWARE\Classes\Interface\{57754B2E-9D4B-454C-9CDA-399D610DD897}\TypeLibRegistry__007763Registry__007764Registry__007765Registry__007766SOFTWARE\Classes\Interface\{59519611-DF41-4E5B-BB97-B9CE346A358C}Registry__007767IComponentEditRegistry__007768Registry__007769SOFTWARE\Classes\Interface\{59519611-DF41-4E5B-BB97-B9CE346A358C}\ProxyStubClsidRegistry__007770Registry__007771Registry__007772SOFTWARE\Classes\Interface\{59519611-DF41-4E5B-BB97-B9CE346A358C}\ProxyStubClsid32Registry__007773Registry__007774Registry__007775SOFTWARE\Classes\Interface\{59519611-DF41-4E5B-BB97-B9CE346A358C}\TypeLibRegistry__007776Registry__007777Registry__007778Registry__007779SOFTWARE\Classes\Interface\{59941489-F60B-444A-A35D-59594419DA67}Registry__007780IDeviceNotifyRegistry__007781Registry__007782SOFTWARE\Classes\Interface\{59941489-F60B-444A-A35D-59594419DA67}\ProxyStubClsidRegistry__007783Registry__007784Registry__007785SOFTWARE\Classes\Interface\{59941489-F60B-444A-A35D-59594419DA67}\ProxyStubClsid32Registry__007786Registry__007787Registry__007788SOFTWARE\Classes\Interface\{59941489-F60B-444A-A35D-59594419DA67}\TypeLibRegistry__007789Registry__007790Registry__007791Registry__007792SOFTWARE\Classes\Interface\{5C4F00AC-83BB-469A-8C36-07D125859E83}Registry__007793IUserSessionFactoryRegistry__007794Registry__007795SOFTWARE\Classes\Interface\{5C4F00AC-83BB-469A-8C36-07D125859E83}\ProxyStubClsidRegistry__007796Registry__007797Registry__007798SOFTWARE\Classes\Interface\{5C4F00AC-83BB-469A-8C36-07D125859E83}\ProxyStubClsid32Registry__007799Registry__007800Registry__007801SOFTWARE\Classes\Interface\{5C4F00AC-83BB-469A-8C36-07D125859E83}\TypeLibRegistry__007802Registry__007803Registry__007804Registry__007805SOFTWARE\Classes\Interface\{5CA2BAE2-BFA2-40EE-BF30-4E4935E4440B}Registry__007806ISmtpConsumerRegistry__007807Registry__007808SOFTWARE\Classes\Interface\{5CA2BAE2-BFA2-40EE-BF30-4E4935E4440B}\ProxyStubClsidRegistry__007809Registry__007810Registry__007811SOFTWARE\Classes\Interface\{5CA2BAE2-BFA2-40EE-BF30-4E4935E4440B}\ProxyStubClsid32Registry__007812Registry__007813Registry__007814SOFTWARE\Classes\Interface\{5CA2BAE2-BFA2-40EE-BF30-4E4935E4440B}\TypeLibRegistry__007815Registry__007816Registry__007817Registry__007818SOFTWARE\Classes\Interface\{5CB6C5C2-BB1B-4D63-9240-65FCD3D43425}Registry__007819IAuthorisationListManagerRegistry__007820Registry__007821SOFTWARE\Classes\Interface\{5CB6C5C2-BB1B-4D63-9240-65FCD3D43425}\ProxyStubClsidRegistry__007822Registry__007823Registry__007824SOFTWARE\Classes\Interface\{5CB6C5C2-BB1B-4D63-9240-65FCD3D43425}\ProxyStubClsid32Registry__007825Registry__007826Registry__007827SOFTWARE\Classes\Interface\{5CB6C5C2-BB1B-4D63-9240-65FCD3D43425}\TypeLibRegistry__007828{20833302-0076-48B4-8097-F51C7DFA8FB5}Registry__007829Registry__007830Registry__007831SOFTWARE\Classes\Interface\{5E86BF44-C57A-4FC7-9E67-7D93CC43AAB7}Registry__007832IScanSummary2Registry__007833Registry__007834SOFTWARE\Classes\Interface\{5E86BF44-C57A-4FC7-9E67-7D93CC43AAB7}\ProxyStubClsidRegistry__007835Registry__007836Registry__007837SOFTWARE\Classes\Interface\{5E86BF44-C57A-4FC7-9E67-7D93CC43AAB7}\ProxyStubClsid32Registry__007838Registry__007839Registry__007840SOFTWARE\Classes\Interface\{5E86BF44-C57A-4FC7-9E67-7D93CC43AAB7}\TypeLibRegistry__007841Registry__007842Registry__007843Registry__007844SOFTWARE\Classes\Interface\{5F2EE200-2F7C-4632-9B7B-08195EBFC83D}Registry__007845IPostScanProcessorRegistry__007846Registry__007847SOFTWARE\Classes\Interface\{5F2EE200-2F7C-4632-9B7B-08195EBFC83D}\ProxyStubClsidRegistry__007848Registry__007849Registry__007850SOFTWARE\Classes\Interface\{5F2EE200-2F7C-4632-9B7B-08195EBFC83D}\ProxyStubClsid32Registry__007851Registry__007852Registry__007853SOFTWARE\Classes\Interface\{5F2EE200-2F7C-4632-9B7B-08195EBFC83D}\TypeLibRegistry__007854Registry__007855Registry__007856Registry__007857SOFTWARE\Classes\Interface\{5FCB48CE-73AA-4E4B-96A1-FB4ACC5505C0}Registry__007858IQuarantineManagerEx2Registry__007859Registry__007860SOFTWARE\Classes\Interface\{5FCB48CE-73AA-4E4B-96A1-FB4ACC5505C0}\ProxyStubClsidRegistry__007861Registry__007862Registry__007863SOFTWARE\Classes\Interface\{5FCB48CE-73AA-4E4B-96A1-FB4ACC5505C0}\ProxyStubClsid32Registry__007864Registry__007865Registry__007866SOFTWARE\Classes\Interface\{5FCB48CE-73AA-4E4B-96A1-FB4ACC5505C0}\TypeLibRegistry__007867Registry__007868Registry__007869Registry__007870SOFTWARE\Classes\Interface\{61132372-7AF0-4744-A2DF-4CC096C67514}Registry__007871IManagedRegistry__007872Registry__007873SOFTWARE\Classes\Interface\{61132372-7AF0-4744-A2DF-4CC096C67514}\ProxyStubClsidRegistry__007874Registry__007875Registry__007876SOFTWARE\Classes\Interface\{61132372-7AF0-4744-A2DF-4CC096C67514}\ProxyStubClsid32Registry__007877Registry__007878Registry__007879SOFTWARE\Classes\Interface\{61132372-7AF0-4744-A2DF-4CC096C67514}\TypeLibRegistry__007880Registry__007881Registry__007882Registry__007883SOFTWARE\Classes\Interface\{629907DF-009C-4100-B333-9239346D3E55}Registry__007884IConfigurationManager3Registry__007885Registry__007886SOFTWARE\Classes\Interface\{629907DF-009C-4100-B333-9239346D3E55}\ProxyStubClsidRegistry__007887Registry__007888Registry__007889SOFTWARE\Classes\Interface\{629907DF-009C-4100-B333-9239346D3E55}\ProxyStubClsid32Registry__007890Registry__007891Registry__007892SOFTWARE\Classes\Interface\{629907DF-009C-4100-B333-9239346D3E55}\TypeLibRegistry__007893Registry__007894Registry__007895Registry__007896SOFTWARE\Classes\Interface\{65BA86A2-DB32-4EA9-89A2-A4E1B39C93B1}Registry__007897IDecomposerRegistry__007898Registry__007899SOFTWARE\Classes\Interface\{65BA86A2-DB32-4EA9-89A2-A4E1B39C93B1}\ProxyStubClsidRegistry__007900Registry__007901Registry__007902SOFTWARE\Classes\Interface\{65BA86A2-DB32-4EA9-89A2-A4E1B39C93B1}\ProxyStubClsid32Registry__007903Registry__007904Registry__007905SOFTWARE\Classes\Interface\{65BA86A2-DB32-4EA9-89A2-A4E1B39C93B1}\TypeLibRegistry__007906Registry__007907Registry__007908Registry__007909SOFTWARE\Classes\Interface\{66A7EA61-D23D-4DC6-A09A-42B373C65685}Registry__007910IQuarantineManagerUnfilteredRegistry__007911Registry__007912SOFTWARE\Classes\Interface\{66A7EA61-D23D-4DC6-A09A-42B373C65685}\ProxyStubClsidRegistry__007913Registry__007914Registry__007915SOFTWARE\Classes\Interface\{66A7EA61-D23D-4DC6-A09A-42B373C65685}\ProxyStubClsid32Registry__007916Registry__007917Registry__007918SOFTWARE\Classes\Interface\{66A7EA61-D23D-4DC6-A09A-42B373C65685}\TypeLibRegistry__007919Registry__007920Registry__007921Registry__007922SOFTWARE\Classes\Interface\{676F2DFA-D220-4FAC-B384-C4CAAEB777C2}Registry__007923IMessageResDSFactoryRegistry__007924Registry__007925SOFTWARE\Classes\Interface\{676F2DFA-D220-4FAC-B384-C4CAAEB777C2}\ProxyStubClsidRegistry__007926Registry__007927Registry__007928SOFTWARE\Classes\Interface\{676F2DFA-D220-4FAC-B384-C4CAAEB777C2}\ProxyStubClsid32Registry__007929Registry__007930Registry__007931SOFTWARE\Classes\Interface\{676F2DFA-D220-4FAC-B384-C4CAAEB777C2}\TypeLibRegistry__007932Registry__007933Registry__007934Registry__007935SOFTWARE\Classes\Interface\{681F34FE-E157-4F8C-8EFE-444BC2FE4874}Registry__007936IControlListRegistry__007937Registry__007938SOFTWARE\Classes\Interface\{681F34FE-E157-4F8C-8EFE-444BC2FE4874}\ProxyStubClsidRegistry__007939Registry__007940Registry__007941SOFTWARE\Classes\Interface\{681F34FE-E157-4F8C-8EFE-444BC2FE4874}\ProxyStubClsid32Registry__007942Registry__007943Registry__007944SOFTWARE\Classes\Interface\{681F34FE-E157-4F8C-8EFE-444BC2FE4874}\TypeLibRegistry__007945Registry__007946Registry__007947Registry__007948SOFTWARE\Classes\Interface\{68CF9356-F504-4999-A294-BD94D3D18A7F}Registry__007949IThreatCauseActionsMutableRegistry__007950Registry__007951SOFTWARE\Classes\Interface\{68CF9356-F504-4999-A294-BD94D3D18A7F}\ProxyStubClsidRegistry__007952Registry__007953Registry__007954SOFTWARE\Classes\Interface\{68CF9356-F504-4999-A294-BD94D3D18A7F}\ProxyStubClsid32Registry__007955Registry__007956Registry__007957SOFTWARE\Classes\Interface\{68CF9356-F504-4999-A294-BD94D3D18A7F}\TypeLibRegistry__007958Registry__007959Registry__007960Registry__007961SOFTWARE\Classes\Interface\{697129DE-19CF-41FD-965B-39DCAB273668}Registry__007962IThreatCauseFactory3Registry__007963Registry__007964SOFTWARE\Classes\Interface\{697129DE-19CF-41FD-965B-39DCAB273668}\ProxyStubClsidRegistry__007965Registry__007966Registry__007967SOFTWARE\Classes\Interface\{697129DE-19CF-41FD-965B-39DCAB273668}\ProxyStubClsid32Registry__007968Registry__007969Registry__007970SOFTWARE\Classes\Interface\{697129DE-19CF-41FD-965B-39DCAB273668}\TypeLibRegistry__007971Registry__007972Registry__007973Registry__007974SOFTWARE\Classes\Interface\{69ED5E03-70CE-47CA-A7BB-19368BA86E96}Registry__007975IExtensionFilterProcessorRegistry__007976Registry__007977SOFTWARE\Classes\Interface\{69ED5E03-70CE-47CA-A7BB-19368BA86E96}\ProxyStubClsidRegistry__007978Registry__007979Registry__007980SOFTWARE\Classes\Interface\{69ED5E03-70CE-47CA-A7BB-19368BA86E96}\ProxyStubClsid32Registry__007981Registry__007982Registry__007983SOFTWARE\Classes\Interface\{69ED5E03-70CE-47CA-A7BB-19368BA86E96}\TypeLibRegistry__007984Registry__007985Registry__007986Registry__007987SOFTWARE\Classes\Interface\{6BF8BFF3-74B9-4656-A8B7-AAA05B459319}Registry__007988IDataControlFilterDriverRegistry__007989Registry__007990SOFTWARE\Classes\Interface\{6BF8BFF3-74B9-4656-A8B7-AAA05B459319}\ProxyStubClsidRegistry__007991Registry__007992Registry__007993SOFTWARE\Classes\Interface\{6BF8BFF3-74B9-4656-A8B7-AAA05B459319}\ProxyStubClsid32Registry__007994Registry__007995Registry__007996SOFTWARE\Classes\Interface\{6BF8BFF3-74B9-4656-A8B7-AAA05B459319}\TypeLibRegistry__007997Registry__007998Registry__007999Registry__008000SOFTWARE\Classes\Interface\{6CCABFD9-CC12-4571-8A7E-ACCF13B32114}Registry__008001IMessageIdFilterRegistry__008002Registry__008003SOFTWARE\Classes\Interface\{6CCABFD9-CC12-4571-8A7E-ACCF13B32114}\ProxyStubClsidRegistry__008004Registry__008005Registry__008006SOFTWARE\Classes\Interface\{6CCABFD9-CC12-4571-8A7E-ACCF13B32114}\ProxyStubClsid32Registry__008007Registry__008008Registry__008009SOFTWARE\Classes\Interface\{6CCABFD9-CC12-4571-8A7E-ACCF13B32114}\TypeLibRegistry__008010Registry__008011Registry__008012Registry__008013SOFTWARE\Classes\Interface\{6CD072F0-ED5A-4FFE-A2B4-500D3C408938}Registry__008014IDeviceControlSystemAccessRegistry__008015Registry__008016SOFTWARE\Classes\Interface\{6CD072F0-ED5A-4FFE-A2B4-500D3C408938}\ProxyStubClsidRegistry__008017Registry__008018Registry__008019SOFTWARE\Classes\Interface\{6CD072F0-ED5A-4FFE-A2B4-500D3C408938}\ProxyStubClsid32Registry__008020Registry__008021Registry__008022SOFTWARE\Classes\Interface\{6CD072F0-ED5A-4FFE-A2B4-500D3C408938}\TypeLibRegistry__008023Registry__008024Registry__008025Registry__008026SOFTWARE\Classes\Interface\{6D0ED23F-BFED-4192-801B-F34F7DF97AED}Registry__008027_IAuthorisedFileListChangedRegistry__008028Registry__008029SOFTWARE\Classes\Interface\{6D0ED23F-BFED-4192-801B-F34F7DF97AED}\ProxyStubClsidRegistry__008030Registry__008031Registry__008032SOFTWARE\Classes\Interface\{6D0ED23F-BFED-4192-801B-F34F7DF97AED}\ProxyStubClsid32Registry__008033Registry__008034Registry__008035SOFTWARE\Classes\Interface\{6D0ED23F-BFED-4192-801B-F34F7DF97AED}\TypeLibRegistry__008036Registry__008037Registry__008038Registry__008039SOFTWARE\Classes\Interface\{6E1E5845-5173-43D9-9383-4EAE6C9C2802}Registry__008040IEventLogRegistry__008041Registry__008042SOFTWARE\Classes\Interface\{6E1E5845-5173-43D9-9383-4EAE6C9C2802}\ProxyStubClsidRegistry__008043Registry__008044Registry__008045SOFTWARE\Classes\Interface\{6E1E5845-5173-43D9-9383-4EAE6C9C2802}\ProxyStubClsid32Registry__008046Registry__008047Registry__008048SOFTWARE\Classes\Interface\{6E1E5845-5173-43D9-9383-4EAE6C9C2802}\TypeLibRegistry__008049Registry__008050Registry__008051Registry__008052SOFTWARE\Classes\Interface\{6E5A4098-34C5-44B0-B890-6205AEA84D2D}Registry__008053ILogFilterRegistry__008054Registry__008055SOFTWARE\Classes\Interface\{6E5A4098-34C5-44B0-B890-6205AEA84D2D}\ProxyStubClsidRegistry__008056Registry__008057Registry__008058SOFTWARE\Classes\Interface\{6E5A4098-34C5-44B0-B890-6205AEA84D2D}\ProxyStubClsid32Registry__008059Registry__008060Registry__008061SOFTWARE\Classes\Interface\{6E5A4098-34C5-44B0-B890-6205AEA84D2D}\TypeLibRegistry__008062Registry__008063Registry__008064Registry__008065SOFTWARE\Classes\Interface\{6FCCDC4A-F663-47C6-B6F4-829184F538EB}Registry__008066ISesMainGUIRegistry__008067Registry__008068SOFTWARE\Classes\Interface\{6FCCDC4A-F663-47C6-B6F4-829184F538EB}\ProxyStubClsidRegistry__008069Registry__008070Registry__008071SOFTWARE\Classes\Interface\{6FCCDC4A-F663-47C6-B6F4-829184F538EB}\ProxyStubClsid32Registry__008072Registry__008073Registry__008074SOFTWARE\Classes\Interface\{6FCCDC4A-F663-47C6-B6F4-829184F538EB}\TypeLibRegistry__008075Registry__008076Registry__008077Registry__008078SOFTWARE\Classes\Interface\{70893C43-AA1E-4E3C-AC10-8BCE5BBB44CC}Registry__008079IConsumerInitRegistry__008080Registry__008081SOFTWARE\Classes\Interface\{70893C43-AA1E-4E3C-AC10-8BCE5BBB44CC}\ProxyStubClsidRegistry__008082Registry__008083Registry__008084SOFTWARE\Classes\Interface\{70893C43-AA1E-4E3C-AC10-8BCE5BBB44CC}\ProxyStubClsid32Registry__008085Registry__008086Registry__008087SOFTWARE\Classes\Interface\{70893C43-AA1E-4E3C-AC10-8BCE5BBB44CC}\TypeLibRegistry__008088Registry__008089Registry__008090Registry__008091SOFTWARE\Classes\Interface\{716BD496-6809-4398-9578-B28E42A74822}Registry__008092IScannableMemoryFactoryRegistry__008093Registry__008094SOFTWARE\Classes\Interface\{716BD496-6809-4398-9578-B28E42A74822}\ProxyStubClsidRegistry__008095Registry__008096Registry__008097SOFTWARE\Classes\Interface\{716BD496-6809-4398-9578-B28E42A74822}\ProxyStubClsid32Registry__008098Registry__008099Registry__008100SOFTWARE\Classes\Interface\{716BD496-6809-4398-9578-B28E42A74822}\TypeLibRegistry__008101Registry__008102Registry__008103Registry__008104SOFTWARE\Classes\Interface\{71DA476D-6F20-42FD-A4E0-DDFBE60DBA30}Registry__008105IControlVEA_AppControlRegistry__008106Registry__008107SOFTWARE\Classes\Interface\{71DA476D-6F20-42FD-A4E0-DDFBE60DBA30}\ProxyStubClsidRegistry__008108Registry__008109Registry__008110SOFTWARE\Classes\Interface\{71DA476D-6F20-42FD-A4E0-DDFBE60DBA30}\ProxyStubClsid32Registry__008111Registry__008112Registry__008113SOFTWARE\Classes\Interface\{71DA476D-6F20-42FD-A4E0-DDFBE60DBA30}\TypeLibRegistry__008114Registry__008115Registry__008116Registry__008117SOFTWARE\Classes\Interface\{72683F58-2B3F-4CA0-8980-A29484757F20}Registry__008118IThreatCauseAction2Registry__008119Registry__008120SOFTWARE\Classes\Interface\{72683F58-2B3F-4CA0-8980-A29484757F20}\ProxyStubClsidRegistry__008121Registry__008122Registry__008123SOFTWARE\Classes\Interface\{72683F58-2B3F-4CA0-8980-A29484757F20}\ProxyStubClsid32Registry__008124Registry__008125Registry__008126SOFTWARE\Classes\Interface\{72683F58-2B3F-4CA0-8980-A29484757F20}\TypeLibRegistry__008127Registry__008128Registry__008129Registry__008130SOFTWARE\Classes\Interface\{72B2DDB1-3D95-488E-90ED-D7956EA8EA48}Registry__008131IPostScanRegistry__008132Registry__008133SOFTWARE\Classes\Interface\{72B2DDB1-3D95-488E-90ED-D7956EA8EA48}\ProxyStubClsidRegistry__008134Registry__008135Registry__008136SOFTWARE\Classes\Interface\{72B2DDB1-3D95-488E-90ED-D7956EA8EA48}\ProxyStubClsid32Registry__008137Registry__008138Registry__008139SOFTWARE\Classes\Interface\{72B2DDB1-3D95-488E-90ED-D7956EA8EA48}\TypeLibRegistry__008140Registry__008141Registry__008142Registry__008143SOFTWARE\Classes\Interface\{72C81D35-57D8-4DA1-BF62-2767D4FC092E}Registry__008144IControlVEA2Registry__008145Registry__008146SOFTWARE\Classes\Interface\{72C81D35-57D8-4DA1-BF62-2767D4FC092E}\ProxyStubClsidRegistry__008147Registry__008148Registry__008149SOFTWARE\Classes\Interface\{72C81D35-57D8-4DA1-BF62-2767D4FC092E}\ProxyStubClsid32Registry__008150Registry__008151Registry__008152SOFTWARE\Classes\Interface\{72C81D35-57D8-4DA1-BF62-2767D4FC092E}\TypeLibRegistry__008153Registry__008154Registry__008155Registry__008156SOFTWARE\Classes\Interface\{742E73E7-BA8F-4800-9041-E8C285899BE9}Registry__008157IProcessorChecksumRegistry__008158Registry__008159SOFTWARE\Classes\Interface\{742E73E7-BA8F-4800-9041-E8C285899BE9}\ProxyStubClsidRegistry__008160Registry__008161Registry__008162SOFTWARE\Classes\Interface\{742E73E7-BA8F-4800-9041-E8C285899BE9}\ProxyStubClsid32Registry__008163Registry__008164Registry__008165SOFTWARE\Classes\Interface\{742E73E7-BA8F-4800-9041-E8C285899BE9}\TypeLibRegistry__008166Registry__008167Registry__008168Registry__008169SOFTWARE\Classes\Interface\{755865E2-A67E-4E38-862D-10C965306A09}Registry__008170IScanningConfigExRegistry__008171Registry__008172SOFTWARE\Classes\Interface\{755865E2-A67E-4E38-862D-10C965306A09}\ProxyStubClsidRegistry__008173Registry__008174Registry__008175SOFTWARE\Classes\Interface\{755865E2-A67E-4E38-862D-10C965306A09}\ProxyStubClsid32Registry__008176Registry__008177Registry__008178SOFTWARE\Classes\Interface\{755865E2-A67E-4E38-862D-10C965306A09}\TypeLibRegistry__008179Registry__008180Registry__008181Registry__008182SOFTWARE\Classes\Interface\{76264E3F-D686-45E7-BA6B-BAA48F7DFEE1}Registry__008183IQuarantinedThreat2Registry__008184Registry__008185SOFTWARE\Classes\Interface\{76264E3F-D686-45E7-BA6B-BAA48F7DFEE1}\ProxyStubClsidRegistry__008186Registry__008187Registry__008188SOFTWARE\Classes\Interface\{76264E3F-D686-45E7-BA6B-BAA48F7DFEE1}\ProxyStubClsid32Registry__008189Registry__008190Registry__008191SOFTWARE\Classes\Interface\{76264E3F-D686-45E7-BA6B-BAA48F7DFEE1}\TypeLibRegistry__008192Registry__008193Registry__008194Registry__008195SOFTWARE\Classes\Interface\{76A453DE-274E-47E0-A1F3-D4C38031520D}Registry__008196IBHOManagerRegistry__008197Registry__008198SOFTWARE\Classes\Interface\{76A453DE-274E-47E0-A1F3-D4C38031520D}\ProxyStubClsidRegistry__008199Registry__008200Registry__008201SOFTWARE\Classes\Interface\{76A453DE-274E-47E0-A1F3-D4C38031520D}\ProxyStubClsid32Registry__008202Registry__008203Registry__008204SOFTWARE\Classes\Interface\{76A453DE-274E-47E0-A1F3-D4C38031520D}\TypeLibRegistry__008205Registry__008206Registry__008207Registry__008208SOFTWARE\Classes\Interface\{76C686B1-BCD1-4C89-B2DA-7F9249CF1DC1}Registry__008209IFileInformationRegistry__008210Registry__008211SOFTWARE\Classes\Interface\{76C686B1-BCD1-4C89-B2DA-7F9249CF1DC1}\ProxyStubClsidRegistry__008212Registry__008213Registry__008214SOFTWARE\Classes\Interface\{76C686B1-BCD1-4C89-B2DA-7F9249CF1DC1}\ProxyStubClsid32Registry__008215Registry__008216Registry__008217SOFTWARE\Classes\Interface\{76C686B1-BCD1-4C89-B2DA-7F9249CF1DC1}\TypeLibRegistry__008218Registry__008219Registry__008220Registry__008221SOFTWARE\Classes\Interface\{78F742AE-70E7-498A-B6D3-F294FD85744B}Registry__008222IProcessorCreatorInitRegistry__008223Registry__008224SOFTWARE\Classes\Interface\{78F742AE-70E7-498A-B6D3-F294FD85744B}\ProxyStubClsidRegistry__008225Registry__008226Registry__008227SOFTWARE\Classes\Interface\{78F742AE-70E7-498A-B6D3-F294FD85744B}\ProxyStubClsid32Registry__008228Registry__008229Registry__008230SOFTWARE\Classes\Interface\{78F742AE-70E7-498A-B6D3-F294FD85744B}\TypeLibRegistry__008231Registry__008232Registry__008233Registry__008234SOFTWARE\Classes\Interface\{792B4694-5278-4EA9-867C-3DFED4A396A8}Registry__008235ISophosAntiVirusControlRegistry__008236Registry__008237SOFTWARE\Classes\Interface\{792B4694-5278-4EA9-867C-3DFED4A396A8}\ProxyStubClsidRegistry__008238Registry__008239Registry__008240SOFTWARE\Classes\Interface\{792B4694-5278-4EA9-867C-3DFED4A396A8}\ProxyStubClsid32Registry__008241Registry__008242Registry__008243SOFTWARE\Classes\Interface\{792B4694-5278-4EA9-867C-3DFED4A396A8}\TypeLibRegistry__008244Registry__008245Registry__008246Registry__008247SOFTWARE\Classes\Interface\{79776EAE-6081-401D-B685-8E262672E247}Registry__008248ISaviSubTypeDSCreatorRegistry__008249Registry__008250SOFTWARE\Classes\Interface\{79776EAE-6081-401D-B685-8E262672E247}\ProxyStubClsidRegistry__008251Registry__008252Registry__008253SOFTWARE\Classes\Interface\{79776EAE-6081-401D-B685-8E262672E247}\ProxyStubClsid32Registry__008254Registry__008255Registry__008256SOFTWARE\Classes\Interface\{79776EAE-6081-401D-B685-8E262672E247}\TypeLibRegistry__008257Registry__008258Registry__008259Registry__008260SOFTWARE\Classes\Interface\{79AC68B3-E2A0-4404-B13C-4E6AEF939A02}Registry__008261ISIPSManagerRegistry__008262Registry__008263SOFTWARE\Classes\Interface\{79AC68B3-E2A0-4404-B13C-4E6AEF939A02}\ProxyStubClsidRegistry__008264Registry__008265Registry__008266SOFTWARE\Classes\Interface\{79AC68B3-E2A0-4404-B13C-4E6AEF939A02}\ProxyStubClsid32Registry__008267Registry__008268Registry__008269SOFTWARE\Classes\Interface\{79AC68B3-E2A0-4404-B13C-4E6AEF939A02}\TypeLibRegistry__008270Registry__008271Registry__008272Registry__008273SOFTWARE\Classes\Interface\{7AEA4D2D-2BAE-489B-A03D-9E381587617B}Registry__008274IBackgroundScanFactoryRegistry__008275Registry__008276SOFTWARE\Classes\Interface\{7AEA4D2D-2BAE-489B-A03D-9E381587617B}\ProxyStubClsidRegistry__008277Registry__008278Registry__008279SOFTWARE\Classes\Interface\{7AEA4D2D-2BAE-489B-A03D-9E381587617B}\ProxyStubClsid32Registry__008280Registry__008281Registry__008282SOFTWARE\Classes\Interface\{7AEA4D2D-2BAE-489B-A03D-9E381587617B}\TypeLibRegistry__008283Registry__008284Registry__008285Registry__008286SOFTWARE\Classes\Interface\{7B73BEC2-12F2-4DE6-97DC-FB8CFC3C880A}Registry__008287Registry__008288Registry__008289SOFTWARE\Classes\Interface\{7B73BEC2-12F2-4DE6-97DC-FB8CFC3C880A}\ProxyStubClsidRegistry__008290Registry__008291Registry__008292SOFTWARE\Classes\Interface\{7B73BEC2-12F2-4DE6-97DC-FB8CFC3C880A}\ProxyStubClsid32Registry__008293Registry__008294Registry__008295SOFTWARE\Classes\Interface\{7B73BEC2-12F2-4DE6-97DC-FB8CFC3C880A}\TypeLibRegistry__008296Registry__008297Registry__008298Registry__008299SOFTWARE\Classes\Interface\{7C0FEB91-4ED3-478E-93C0-A1B6FD753156}Registry__008300IJobSinkRegistry__008301Registry__008302SOFTWARE\Classes\Interface\{7C0FEB91-4ED3-478E-93C0-A1B6FD753156}\ProxyStubClsidRegistry__008303Registry__008304Registry__008305SOFTWARE\Classes\Interface\{7C0FEB91-4ED3-478E-93C0-A1B6FD753156}\ProxyStubClsid32Registry__008306Registry__008307Registry__008308SOFTWARE\Classes\Interface\{7C0FEB91-4ED3-478E-93C0-A1B6FD753156}\TypeLibRegistry__008309Registry__008310Registry__008311Registry__008312SOFTWARE\Classes\Interface\{7C84F34A-0148-416F-900F-38D0C07701A8}Registry__008313IEngineChecksumRegistry__008314Registry__008315SOFTWARE\Classes\Interface\{7C84F34A-0148-416F-900F-38D0C07701A8}\ProxyStubClsidRegistry__008316Registry__008317Registry__008318SOFTWARE\Classes\Interface\{7C84F34A-0148-416F-900F-38D0C07701A8}\ProxyStubClsid32Registry__008319Registry__008320Registry__008321SOFTWARE\Classes\Interface\{7C84F34A-0148-416F-900F-38D0C07701A8}\TypeLibRegistry__008322Registry__008323Registry__008324Registry__008325SOFTWARE\Classes\Interface\{7DB98EE7-2FD8-4FB3-BE55-C5D02008C8DC}Registry__008326IBackgroundIdentifiedScanRegistry__008327Registry__008328SOFTWARE\Classes\Interface\{7DB98EE7-2FD8-4FB3-BE55-C5D02008C8DC}\ProxyStubClsidRegistry__008329Registry__008330Registry__008331SOFTWARE\Classes\Interface\{7DB98EE7-2FD8-4FB3-BE55-C5D02008C8DC}\ProxyStubClsid32Registry__008332Registry__008333Registry__008334SOFTWARE\Classes\Interface\{7DB98EE7-2FD8-4FB3-BE55-C5D02008C8DC}\TypeLibRegistry__008335Registry__008336Registry__008337Registry__008338SOFTWARE\Classes\Interface\{7FEE9B4D-593E-411A-A87A-B0E4EC4F5965}Registry__008339IUserLogSourceRegistry__008340Registry__008341SOFTWARE\Classes\Interface\{7FEE9B4D-593E-411A-A87A-B0E4EC4F5965}\ProxyStubClsidRegistry__008342Registry__008343Registry__008344SOFTWARE\Classes\Interface\{7FEE9B4D-593E-411A-A87A-B0E4EC4F5965}\ProxyStubClsid32Registry__008345Registry__008346Registry__008347SOFTWARE\Classes\Interface\{7FEE9B4D-593E-411A-A87A-B0E4EC4F5965}\TypeLibRegistry__008348Registry__008349Registry__008350Registry__008351SOFTWARE\Classes\Interface\{805EEB81-068D-4392-90BD-EC8EA834CE05}Registry__008352IConfigHashRegistry__008353Registry__008354SOFTWARE\Classes\Interface\{805EEB81-068D-4392-90BD-EC8EA834CE05}\ProxyStubClsidRegistry__008355Registry__008356Registry__008357SOFTWARE\Classes\Interface\{805EEB81-068D-4392-90BD-EC8EA834CE05}\ProxyStubClsid32Registry__008358Registry__008359Registry__008360SOFTWARE\Classes\Interface\{805EEB81-068D-4392-90BD-EC8EA834CE05}\TypeLibRegistry__008361Registry__008362Registry__008363Registry__008364SOFTWARE\Classes\Interface\{8170842B-C50C-47D6-8A0F-70ACA98073E9}Registry__008365IKmJournalCacheSupportRegistry__008366Registry__008367SOFTWARE\Classes\Interface\{8170842B-C50C-47D6-8A0F-70ACA98073E9}\ProxyStubClsidRegistry__008368Registry__008369Registry__008370SOFTWARE\Classes\Interface\{8170842B-C50C-47D6-8A0F-70ACA98073E9}\ProxyStubClsid32Registry__008371Registry__008372Registry__008373SOFTWARE\Classes\Interface\{8170842B-C50C-47D6-8A0F-70ACA98073E9}\TypeLibRegistry__008374Registry__008375Registry__008376Registry__008377SOFTWARE\Classes\Interface\{84683D1B-83C2-41EE-9862-6A9D486DFB01}Registry__008378IPersistableFactoryRegistry__008379Registry__008380SOFTWARE\Classes\Interface\{84683D1B-83C2-41EE-9862-6A9D486DFB01}\ProxyStubClsidRegistry__008381Registry__008382Registry__008383SOFTWARE\Classes\Interface\{84683D1B-83C2-41EE-9862-6A9D486DFB01}\ProxyStubClsid32Registry__008384Registry__008385Registry__008386SOFTWARE\Classes\Interface\{84683D1B-83C2-41EE-9862-6A9D486DFB01}\TypeLibRegistry__008387Registry__008388Registry__008389Registry__008390SOFTWARE\Classes\Interface\{8489974D-EF0F-4644-ACE2-9B8BA98016B2}Registry__008391IProcessorCreatorRegistry__008392Registry__008393SOFTWARE\Classes\Interface\{8489974D-EF0F-4644-ACE2-9B8BA98016B2}\ProxyStubClsidRegistry__008394Registry__008395Registry__008396SOFTWARE\Classes\Interface\{8489974D-EF0F-4644-ACE2-9B8BA98016B2}\ProxyStubClsid32Registry__008397Registry__008398Registry__008399SOFTWARE\Classes\Interface\{8489974D-EF0F-4644-ACE2-9B8BA98016B2}\TypeLibRegistry__008400Registry__008401Registry__008402Registry__008403SOFTWARE\Classes\Interface\{85B1AE5F-04BE-4DA2-B94D-A73E11944BF8}Registry__008404IPUAThreatCause2Registry__008405Registry__008406SOFTWARE\Classes\Interface\{85B1AE5F-04BE-4DA2-B94D-A73E11944BF8}\ProxyStubClsidRegistry__008407Registry__008408Registry__008409SOFTWARE\Classes\Interface\{85B1AE5F-04BE-4DA2-B94D-A73E11944BF8}\ProxyStubClsid32Registry__008410Registry__008411Registry__008412SOFTWARE\Classes\Interface\{85B1AE5F-04BE-4DA2-B94D-A73E11944BF8}\TypeLibRegistry__008413Registry__008414Registry__008415Registry__008416SOFTWARE\Classes\Interface\{870FC631-8E32-460E-BA4C-AB84D182A0DC}Registry__008417ITamperProtectionUninstallCheckRegistry__008418Registry__008419SOFTWARE\Classes\Interface\{870FC631-8E32-460E-BA4C-AB84D182A0DC}\ProxyStubClsidRegistry__008420Registry__008421Registry__008422SOFTWARE\Classes\Interface\{870FC631-8E32-460E-BA4C-AB84D182A0DC}\ProxyStubClsid32Registry__008423Registry__008424Registry__008425SOFTWARE\Classes\Interface\{870FC631-8E32-460E-BA4C-AB84D182A0DC}\TypeLibRegistry__008426{AB532D5B-762B-430B-8AD4-449143F068CA}Registry__008427Registry__008428Registry__008429SOFTWARE\Classes\Interface\{87FAF53F-6BE1-4769-B577-4433C3AFC344}Registry__008430IInstallInformationRegistry__008431Registry__008432SOFTWARE\Classes\Interface\{87FAF53F-6BE1-4769-B577-4433C3AFC344}\ProxyStubClsidRegistry__008433Registry__008434Registry__008435SOFTWARE\Classes\Interface\{87FAF53F-6BE1-4769-B577-4433C3AFC344}\ProxyStubClsid32Registry__008436Registry__008437Registry__008438SOFTWARE\Classes\Interface\{87FAF53F-6BE1-4769-B577-4433C3AFC344}\TypeLibRegistry__008439Registry__008440Registry__008441Registry__008442SOFTWARE\Classes\Interface\{885A36EE-2B9D-4416-8BC0-470E98D4870A}Registry__008443IQuarantinedThreatModify2Registry__008444Registry__008445SOFTWARE\Classes\Interface\{885A36EE-2B9D-4416-8BC0-470E98D4870A}\ProxyStubClsidRegistry__008446Registry__008447Registry__008448SOFTWARE\Classes\Interface\{885A36EE-2B9D-4416-8BC0-470E98D4870A}\ProxyStubClsid32Registry__008449Registry__008450Registry__008451SOFTWARE\Classes\Interface\{885A36EE-2B9D-4416-8BC0-470E98D4870A}\TypeLibRegistry__008452Registry__008453Registry__008454Registry__008455SOFTWARE\Classes\Interface\{885B02DB-7BDE-4002-82E7-1E05CA5467B2}Registry__008456IComponentManagerUserRegistry__008457Registry__008458SOFTWARE\Classes\Interface\{885B02DB-7BDE-4002-82E7-1E05CA5467B2}\ProxyStubClsidRegistry__008459Registry__008460Registry__008461SOFTWARE\Classes\Interface\{885B02DB-7BDE-4002-82E7-1E05CA5467B2}\ProxyStubClsid32Registry__008462Registry__008463Registry__008464SOFTWARE\Classes\Interface\{885B02DB-7BDE-4002-82E7-1E05CA5467B2}\TypeLibRegistry__008465Registry__008466Registry__008467Registry__008468SOFTWARE\Classes\Interface\{89F94499-A798-4F79-A498-E553F82B59A9}Registry__008469IControlSMTPGlobalsRegistry__008470Registry__008471SOFTWARE\Classes\Interface\{89F94499-A798-4F79-A498-E553F82B59A9}\ProxyStubClsidRegistry__008472Registry__008473Registry__008474SOFTWARE\Classes\Interface\{89F94499-A798-4F79-A498-E553F82B59A9}\ProxyStubClsid32Registry__008475Registry__008476Registry__008477SOFTWARE\Classes\Interface\{89F94499-A798-4F79-A498-E553F82B59A9}\TypeLibRegistry__008478Registry__008479Registry__008480Registry__008481SOFTWARE\Classes\Interface\{8A79AA4D-7EC8-4074-BEF6-93CDC3BAA867}Registry__008482IControlJournalCacheRegistry__008483Registry__008484SOFTWARE\Classes\Interface\{8A79AA4D-7EC8-4074-BEF6-93CDC3BAA867}\ProxyStubClsidRegistry__008485Registry__008486Registry__008487SOFTWARE\Classes\Interface\{8A79AA4D-7EC8-4074-BEF6-93CDC3BAA867}\ProxyStubClsid32Registry__008488Registry__008489Registry__008490SOFTWARE\Classes\Interface\{8A79AA4D-7EC8-4074-BEF6-93CDC3BAA867}\TypeLibRegistry__008491Registry__008492Registry__008493Registry__008494SOFTWARE\Classes\Interface\{8A974CE9-BCEA-49A0-A96C-C08251DB7C49}Registry__008495IICManager_AppControlRegistry__008496Registry__008497SOFTWARE\Classes\Interface\{8A974CE9-BCEA-49A0-A96C-C08251DB7C49}\ProxyStubClsidRegistry__008498Registry__008499Registry__008500SOFTWARE\Classes\Interface\{8A974CE9-BCEA-49A0-A96C-C08251DB7C49}\ProxyStubClsid32Registry__008501Registry__008502Registry__008503SOFTWARE\Classes\Interface\{8A974CE9-BCEA-49A0-A96C-C08251DB7C49}\TypeLibRegistry__008504Registry__008505Registry__008506Registry__008507SOFTWARE\Classes\Interface\{8ADB3819-967A-4DC7-A67E-CB4E682F9811}Registry__008508ITamperProtectionControlUninstallCheckRegistry__008509Registry__008510SOFTWARE\Classes\Interface\{8ADB3819-967A-4DC7-A67E-CB4E682F9811}\ProxyStubClsidRegistry__008511Registry__008512Registry__008513SOFTWARE\Classes\Interface\{8ADB3819-967A-4DC7-A67E-CB4E682F9811}\ProxyStubClsid32Registry__008514Registry__008515Registry__008516SOFTWARE\Classes\Interface\{8ADB3819-967A-4DC7-A67E-CB4E682F9811}\TypeLibRegistry__008517Registry__008518Registry__008519Registry__008520SOFTWARE\Classes\Interface\{8B39C5BE-51A8-4022-9685-8E35E105A70E}Registry__008521IConsumerFactoryRegistry__008522Registry__008523SOFTWARE\Classes\Interface\{8B39C5BE-51A8-4022-9685-8E35E105A70E}\ProxyStubClsidRegistry__008524Registry__008525Registry__008526SOFTWARE\Classes\Interface\{8B39C5BE-51A8-4022-9685-8E35E105A70E}\ProxyStubClsid32Registry__008527Registry__008528Registry__008529SOFTWARE\Classes\Interface\{8B39C5BE-51A8-4022-9685-8E35E105A70E}\TypeLibRegistry__008530Registry__008531Registry__008532Registry__008533SOFTWARE\Classes\Interface\{8C18E70F-906D-4BB7-A8DC-CEEA386F4DA3}Registry__008534IPUAThreatComponentRegistry__008535Registry__008536SOFTWARE\Classes\Interface\{8C18E70F-906D-4BB7-A8DC-CEEA386F4DA3}\ProxyStubClsidRegistry__008537Registry__008538Registry__008539SOFTWARE\Classes\Interface\{8C18E70F-906D-4BB7-A8DC-CEEA386F4DA3}\ProxyStubClsid32Registry__008540Registry__008541Registry__008542SOFTWARE\Classes\Interface\{8C18E70F-906D-4BB7-A8DC-CEEA386F4DA3}\TypeLibRegistry__008543Registry__008544Registry__008545Registry__008546SOFTWARE\Classes\Interface\{8CDB8F5E-BF9D-4B20-8CB9-0CD858BB32B2}Registry__008547IControlOperationsRegistry__008548Registry__008549SOFTWARE\Classes\Interface\{8CDB8F5E-BF9D-4B20-8CB9-0CD858BB32B2}\ProxyStubClsidRegistry__008550Registry__008551Registry__008552SOFTWARE\Classes\Interface\{8CDB8F5E-BF9D-4B20-8CB9-0CD858BB32B2}\ProxyStubClsid32Registry__008553Registry__008554Registry__008555SOFTWARE\Classes\Interface\{8CDB8F5E-BF9D-4B20-8CB9-0CD858BB32B2}\TypeLibRegistry__008556Registry__008557Registry__008558Registry__008559SOFTWARE\Classes\Interface\{8D9F99B4-893F-4EAC-98E0-102ACE64B47B}Registry__008560IDataControlAckRegistry__008561Registry__008562SOFTWARE\Classes\Interface\{8D9F99B4-893F-4EAC-98E0-102ACE64B47B}\ProxyStubClsidRegistry__008563Registry__008564Registry__008565SOFTWARE\Classes\Interface\{8D9F99B4-893F-4EAC-98E0-102ACE64B47B}\ProxyStubClsid32Registry__008566Registry__008567Registry__008568SOFTWARE\Classes\Interface\{8D9F99B4-893F-4EAC-98E0-102ACE64B47B}\TypeLibRegistry__008569Registry__008570Registry__008571Registry__008572SOFTWARE\Classes\Interface\{8DBCD2BE-D2E9-4601-8AD4-C551CE6197E6}Registry__008573IPerProcessExclusionsRegistry__008574Registry__008575SOFTWARE\Classes\Interface\{8DBCD2BE-D2E9-4601-8AD4-C551CE6197E6}\ProxyStubClsidRegistry__008576Registry__008577Registry__008578SOFTWARE\Classes\Interface\{8DBCD2BE-D2E9-4601-8AD4-C551CE6197E6}\ProxyStubClsid32Registry__008579Registry__008580Registry__008581SOFTWARE\Classes\Interface\{8DBCD2BE-D2E9-4601-8AD4-C551CE6197E6}\TypeLibRegistry__008582Registry__008583Registry__008584Registry__008585SOFTWARE\Classes\Interface\{8E10143A-EC77-4263-B7B3-0EBAE627E783}Registry__008586IICManagerInfoRegistry__008587Registry__008588SOFTWARE\Classes\Interface\{8E10143A-EC77-4263-B7B3-0EBAE627E783}\ProxyStubClsidRegistry__008589Registry__008590Registry__008591SOFTWARE\Classes\Interface\{8E10143A-EC77-4263-B7B3-0EBAE627E783}\ProxyStubClsid32Registry__008592Registry__008593Registry__008594SOFTWARE\Classes\Interface\{8E10143A-EC77-4263-B7B3-0EBAE627E783}\TypeLibRegistry__008595Registry__008596Registry__008597Registry__008598SOFTWARE\Classes\Interface\{8FBA10C5-1E03-41ED-B7B4-984ABF98908C}Registry__008599IControlVEA_PEBIRegistry__008600Registry__008601SOFTWARE\Classes\Interface\{8FBA10C5-1E03-41ED-B7B4-984ABF98908C}\ProxyStubClsidRegistry__008602Registry__008603Registry__008604SOFTWARE\Classes\Interface\{8FBA10C5-1E03-41ED-B7B4-984ABF98908C}\ProxyStubClsid32Registry__008605Registry__008606Registry__008607SOFTWARE\Classes\Interface\{8FBA10C5-1E03-41ED-B7B4-984ABF98908C}\TypeLibRegistry__008608Registry__008609Registry__008610Registry__008611SOFTWARE\Classes\Interface\{90213EF3-22B2-43CB-BA76-A4B15BF45966}Registry__008612IDriveRegistry__008613Registry__008614SOFTWARE\Classes\Interface\{90213EF3-22B2-43CB-BA76-A4B15BF45966}\ProxyStubClsidRegistry__008615Registry__008616Registry__008617SOFTWARE\Classes\Interface\{90213EF3-22B2-43CB-BA76-A4B15BF45966}\ProxyStubClsid32Registry__008618Registry__008619Registry__008620SOFTWARE\Classes\Interface\{90213EF3-22B2-43CB-BA76-A4B15BF45966}\TypeLibRegistry__008621Registry__008622Registry__008623Registry__008624SOFTWARE\Classes\Interface\{907B1FEB-D1A9-4392-87BC-5CC5B6B5901C}Registry__008625IArchiveTypeInfoRegistry__008626Registry__008627SOFTWARE\Classes\Interface\{907B1FEB-D1A9-4392-87BC-5CC5B6B5901C}\ProxyStubClsidRegistry__008628Registry__008629Registry__008630SOFTWARE\Classes\Interface\{907B1FEB-D1A9-4392-87BC-5CC5B6B5901C}\ProxyStubClsid32Registry__008631Registry__008632Registry__008633SOFTWARE\Classes\Interface\{907B1FEB-D1A9-4392-87BC-5CC5B6B5901C}\TypeLibRegistry__008634Registry__008635Registry__008636Registry__008637SOFTWARE\Classes\Interface\{9103D21E-0E3C-4091-BD9F-8A9BABE07BCD}Registry__008638IEnumExclusionsRegistry__008639Registry__008640SOFTWARE\Classes\Interface\{9103D21E-0E3C-4091-BD9F-8A9BABE07BCD}\ProxyStubClsidRegistry__008641Registry__008642Registry__008643SOFTWARE\Classes\Interface\{9103D21E-0E3C-4091-BD9F-8A9BABE07BCD}\ProxyStubClsid32Registry__008644Registry__008645Registry__008646SOFTWARE\Classes\Interface\{9103D21E-0E3C-4091-BD9F-8A9BABE07BCD}\TypeLibRegistry__008647Registry__008648Registry__008649Registry__008650SOFTWARE\Classes\Interface\{91C53B56-D223-42B7-BF9E-DFD6ED9B817C}Registry__008651IJournalInfoRegistry__008652Registry__008653SOFTWARE\Classes\Interface\{91C53B56-D223-42B7-BF9E-DFD6ED9B817C}\ProxyStubClsidRegistry__008654Registry__008655Registry__008656SOFTWARE\Classes\Interface\{91C53B56-D223-42B7-BF9E-DFD6ED9B817C}\ProxyStubClsid32Registry__008657Registry__008658Registry__008659SOFTWARE\Classes\Interface\{91C53B56-D223-42B7-BF9E-DFD6ED9B817C}\TypeLibRegistry__008660Registry__008661Registry__008662Registry__008663SOFTWARE\Classes\Interface\{92FCEA69-C938-43F6-A94F-7EF253E7E4EB}Registry__008664IControlSNMPMessagingGlobals2Registry__008665Registry__008666SOFTWARE\Classes\Interface\{92FCEA69-C938-43F6-A94F-7EF253E7E4EB}\ProxyStubClsidRegistry__008667Registry__008668Registry__008669SOFTWARE\Classes\Interface\{92FCEA69-C938-43F6-A94F-7EF253E7E4EB}\ProxyStubClsid32Registry__008670Registry__008671Registry__008672SOFTWARE\Classes\Interface\{92FCEA69-C938-43F6-A94F-7EF253E7E4EB}\TypeLibRegistry__008673Registry__008674Registry__008675Registry__008676SOFTWARE\Classes\Interface\{937160C9-F604-48C1-AF3D-07FA7C9F1133}Registry__008677IControlScanPreprocessorRegistry__008678Registry__008679SOFTWARE\Classes\Interface\{937160C9-F604-48C1-AF3D-07FA7C9F1133}\ProxyStubClsidRegistry__008680Registry__008681Registry__008682SOFTWARE\Classes\Interface\{937160C9-F604-48C1-AF3D-07FA7C9F1133}\ProxyStubClsid32Registry__008683Registry__008684Registry__008685SOFTWARE\Classes\Interface\{937160C9-F604-48C1-AF3D-07FA7C9F1133}\TypeLibRegistry__008686Registry__008687Registry__008688Registry__008689SOFTWARE\Classes\Interface\{939D38CD-BF80-4AB9-BB44-264F84D7DF25}Registry__008690IThreatCause2Registry__008691Registry__008692SOFTWARE\Classes\Interface\{939D38CD-BF80-4AB9-BB44-264F84D7DF25}\ProxyStubClsidRegistry__008693Registry__008694Registry__008695SOFTWARE\Classes\Interface\{939D38CD-BF80-4AB9-BB44-264F84D7DF25}\ProxyStubClsid32Registry__008696Registry__008697Registry__008698SOFTWARE\Classes\Interface\{939D38CD-BF80-4AB9-BB44-264F84D7DF25}\TypeLibRegistry__008699Registry__008700Registry__008701Registry__008702SOFTWARE\Classes\Interface\{93E10062-2695-4C06-886B-086B6E79C024}Registry__008703IDCFilterHandler2Registry__008704Registry__008705SOFTWARE\Classes\Interface\{93E10062-2695-4C06-886B-086B6E79C024}\ProxyStubClsidRegistry__008706Registry__008707Registry__008708SOFTWARE\Classes\Interface\{93E10062-2695-4C06-886B-086B6E79C024}\ProxyStubClsid32Registry__008709Registry__008710Registry__008711SOFTWARE\Classes\Interface\{93E10062-2695-4C06-886B-086B6E79C024}\TypeLibRegistry__008712Registry__008713Registry__008714Registry__008715SOFTWARE\Classes\Interface\{9457FA6F-80FD-4097-BAD9-9F898C4A398A}Registry__008716ISavMainGUIRegistry__008717Registry__008718SOFTWARE\Classes\Interface\{9457FA6F-80FD-4097-BAD9-9F898C4A398A}\ProxyStubClsidRegistry__008719Registry__008720Registry__008721SOFTWARE\Classes\Interface\{9457FA6F-80FD-4097-BAD9-9F898C4A398A}\ProxyStubClsid32Registry__008722Registry__008723Registry__008724SOFTWARE\Classes\Interface\{9457FA6F-80FD-4097-BAD9-9F898C4A398A}\TypeLibRegistry__008725Registry__008726Registry__008727Registry__008728SOFTWARE\Classes\Interface\{9604F847-4B0D-4ABC-A7DA-A80E7174EE22}Registry__008729IContextMenuHandlerRegistry__008730Registry__008731SOFTWARE\Classes\Interface\{9604F847-4B0D-4ABC-A7DA-A80E7174EE22}\ProxyStubClsidRegistry__008732Registry__008733Registry__008734SOFTWARE\Classes\Interface\{9604F847-4B0D-4ABC-A7DA-A80E7174EE22}\ProxyStubClsid32Registry__008735Registry__008736Registry__008737SOFTWARE\Classes\Interface\{9604F847-4B0D-4ABC-A7DA-A80E7174EE22}\TypeLibRegistry__008738Registry__008739Registry__008740Registry__008741SOFTWARE\Classes\Interface\{98241660-98B9-4DA2-9AD9-C0B8ACFC1A55}Registry__008742IAtomicStorageRegistry__008743Registry__008744SOFTWARE\Classes\Interface\{98241660-98B9-4DA2-9AD9-C0B8ACFC1A55}\ProxyStubClsidRegistry__008745Registry__008746Registry__008747SOFTWARE\Classes\Interface\{98241660-98B9-4DA2-9AD9-C0B8ACFC1A55}\ProxyStubClsid32Registry__008748Registry__008749Registry__008750SOFTWARE\Classes\Interface\{98241660-98B9-4DA2-9AD9-C0B8ACFC1A55}\TypeLibRegistry__008751Registry__008752Registry__008753Registry__008754SOFTWARE\Classes\Interface\{990973D2-A502-47C1-8E62-7B6A27203FC4}Registry__008755IControlEventLogLocalsRegistry__008756Registry__008757SOFTWARE\Classes\Interface\{990973D2-A502-47C1-8E62-7B6A27203FC4}\ProxyStubClsidRegistry__008758Registry__008759Registry__008760SOFTWARE\Classes\Interface\{990973D2-A502-47C1-8E62-7B6A27203FC4}\ProxyStubClsid32Registry__008761Registry__008762Registry__008763SOFTWARE\Classes\Interface\{990973D2-A502-47C1-8E62-7B6A27203FC4}\TypeLibRegistry__008764Registry__008765Registry__008766Registry__008767SOFTWARE\Classes\Interface\{9952AB79-53AA-449B-BDC9-F16E827570BF}Registry__008768IStringResourceDSRegistry__008769Registry__008770SOFTWARE\Classes\Interface\{9952AB79-53AA-449B-BDC9-F16E827570BF}\ProxyStubClsidRegistry__008771Registry__008772Registry__008773SOFTWARE\Classes\Interface\{9952AB79-53AA-449B-BDC9-F16E827570BF}\ProxyStubClsid32Registry__008774Registry__008775Registry__008776SOFTWARE\Classes\Interface\{9952AB79-53AA-449B-BDC9-F16E827570BF}\TypeLibRegistry__008777Registry__008778Registry__008779Registry__008780SOFTWARE\Classes\Interface\{9A1BB1C4-4A60-492A-B1CA-C8CEB5D09005}Registry__008781IConfigurationStorageRegistry__008782Registry__008783SOFTWARE\Classes\Interface\{9A1BB1C4-4A60-492A-B1CA-C8CEB5D09005}\ProxyStubClsidRegistry__008784Registry__008785Registry__008786SOFTWARE\Classes\Interface\{9A1BB1C4-4A60-492A-B1CA-C8CEB5D09005}\ProxyStubClsid32Registry__008787Registry__008788Registry__008789SOFTWARE\Classes\Interface\{9A1BB1C4-4A60-492A-B1CA-C8CEB5D09005}\TypeLibRegistry__008790Registry__008791Registry__008792Registry__008793SOFTWARE\Classes\Interface\{9AF68952-7A23-40AA-9B60-E474A9918890}Registry__008794IControlExtFilterRegistry__008795Registry__008796SOFTWARE\Classes\Interface\{9AF68952-7A23-40AA-9B60-E474A9918890}\ProxyStubClsidRegistry__008797Registry__008798Registry__008799SOFTWARE\Classes\Interface\{9AF68952-7A23-40AA-9B60-E474A9918890}\ProxyStubClsid32Registry__008800Registry__008801Registry__008802SOFTWARE\Classes\Interface\{9AF68952-7A23-40AA-9B60-E474A9918890}\TypeLibRegistry__008803Registry__008804Registry__008805Registry__008806SOFTWARE\Classes\Interface\{9BA2EE45-11FA-4689-AC60-B835F0430436}Registry__008807IDCFilterDriver2Registry__008808Registry__008809SOFTWARE\Classes\Interface\{9BA2EE45-11FA-4689-AC60-B835F0430436}\ProxyStubClsidRegistry__008810Registry__008811Registry__008812SOFTWARE\Classes\Interface\{9BA2EE45-11FA-4689-AC60-B835F0430436}\ProxyStubClsid32Registry__008813Registry__008814Registry__008815SOFTWARE\Classes\Interface\{9BA2EE45-11FA-4689-AC60-B835F0430436}\TypeLibRegistry__008816Registry__008817Registry__008818Registry__008819SOFTWARE\Classes\Interface\{9BE5C3BD-25AF-4780-9478-88D2EFFFCAA4}Registry__008820IStringStorageRegistry__008821Registry__008822SOFTWARE\Classes\Interface\{9BE5C3BD-25AF-4780-9478-88D2EFFFCAA4}\ProxyStubClsidRegistry__008823Registry__008824Registry__008825SOFTWARE\Classes\Interface\{9BE5C3BD-25AF-4780-9478-88D2EFFFCAA4}\ProxyStubClsid32Registry__008826Registry__008827Registry__008828SOFTWARE\Classes\Interface\{9BE5C3BD-25AF-4780-9478-88D2EFFFCAA4}\TypeLibRegistry__008829Registry__008830Registry__008831Registry__008832SOFTWARE\Classes\Interface\{9C05A065-EB1D-4253-A60E-03AD16B173DD}Registry__008833IPUAThreatCauseRegistry__008834Registry__008835SOFTWARE\Classes\Interface\{9C05A065-EB1D-4253-A60E-03AD16B173DD}\ProxyStubClsidRegistry__008836Registry__008837Registry__008838SOFTWARE\Classes\Interface\{9C05A065-EB1D-4253-A60E-03AD16B173DD}\ProxyStubClsid32Registry__008839Registry__008840Registry__008841SOFTWARE\Classes\Interface\{9C05A065-EB1D-4253-A60E-03AD16B173DD}\TypeLibRegistry__008842Registry__008843Registry__008844Registry__008845SOFTWARE\Classes\Interface\{9DEF561A-19A1-4276-ABEA-C641362CA050}Registry__008846IScanConfigEditRegistry__008847Registry__008848SOFTWARE\Classes\Interface\{9DEF561A-19A1-4276-ABEA-C641362CA050}\ProxyStubClsidRegistry__008849Registry__008850Registry__008851SOFTWARE\Classes\Interface\{9DEF561A-19A1-4276-ABEA-C641362CA050}\ProxyStubClsid32Registry__008852Registry__008853Registry__008854SOFTWARE\Classes\Interface\{9DEF561A-19A1-4276-ABEA-C641362CA050}\TypeLibRegistry__008855Registry__008856Registry__008857Registry__008858SOFTWARE\Classes\Interface\{9E129587-3A80-472F-89F9-5CED7F03B503}Registry__008859IBackgroundScanRegistry__008860Registry__008861SOFTWARE\Classes\Interface\{9E129587-3A80-472F-89F9-5CED7F03B503}\ProxyStubClsidRegistry__008862Registry__008863Registry__008864SOFTWARE\Classes\Interface\{9E129587-3A80-472F-89F9-5CED7F03B503}\ProxyStubClsid32Registry__008865Registry__008866Registry__008867SOFTWARE\Classes\Interface\{9E129587-3A80-472F-89F9-5CED7F03B503}\TypeLibRegistry__008868Registry__008869Registry__008870Registry__008871SOFTWARE\Classes\Interface\{9F8ED61D-A167-450D-86B1-607F9D5D1D94}Registry__008872IDebugLogSourceRegistry__008873Registry__008874SOFTWARE\Classes\Interface\{9F8ED61D-A167-450D-86B1-607F9D5D1D94}\ProxyStubClsidRegistry__008875Registry__008876Registry__008877SOFTWARE\Classes\Interface\{9F8ED61D-A167-450D-86B1-607F9D5D1D94}\ProxyStubClsid32Registry__008878Registry__008879Registry__008880SOFTWARE\Classes\Interface\{9F8ED61D-A167-450D-86B1-607F9D5D1D94}\TypeLibRegistry__008881Registry__008882Registry__008883Registry__008884SOFTWARE\Classes\Interface\{A19E08C9-F0E7-4DA7-BFAA-B6E81CD048FA}Registry__008885IScannableSectorFactoryRegistry__008886Registry__008887SOFTWARE\Classes\Interface\{A19E08C9-F0E7-4DA7-BFAA-B6E81CD048FA}\ProxyStubClsidRegistry__008888Registry__008889Registry__008890SOFTWARE\Classes\Interface\{A19E08C9-F0E7-4DA7-BFAA-B6E81CD048FA}\ProxyStubClsid32Registry__008891Registry__008892Registry__008893SOFTWARE\Classes\Interface\{A19E08C9-F0E7-4DA7-BFAA-B6E81CD048FA}\TypeLibRegistry__008894Registry__008895Registry__008896Registry__008897SOFTWARE\Classes\Interface\{A299C877-CBA6-470E-9EE3-267B5C47AED6}Registry__008898IConfigurationManager2Registry__008899Registry__008900SOFTWARE\Classes\Interface\{A299C877-CBA6-470E-9EE3-267B5C47AED6}\ProxyStubClsidRegistry__008901Registry__008902Registry__008903SOFTWARE\Classes\Interface\{A299C877-CBA6-470E-9EE3-267B5C47AED6}\ProxyStubClsid32Registry__008904Registry__008905Registry__008906SOFTWARE\Classes\Interface\{A299C877-CBA6-470E-9EE3-267B5C47AED6}\TypeLibRegistry__008907Registry__008908Registry__008909Registry__008910SOFTWARE\Classes\Interface\{A31C8670-779B-404D-B7D3-F1FDA8DCB68A}Registry__008911IScannableDriveFactoryRegistry__008912Registry__008913SOFTWARE\Classes\Interface\{A31C8670-779B-404D-B7D3-F1FDA8DCB68A}\ProxyStubClsidRegistry__008914Registry__008915Registry__008916SOFTWARE\Classes\Interface\{A31C8670-779B-404D-B7D3-F1FDA8DCB68A}\ProxyStubClsid32Registry__008917Registry__008918Registry__008919SOFTWARE\Classes\Interface\{A31C8670-779B-404D-B7D3-F1FDA8DCB68A}\TypeLibRegistry__008920Registry__008921Registry__008922Registry__008923SOFTWARE\Classes\Interface\{A35BE56C-5578-466A-BA50-02178735EAD9}Registry__008924ITDEFactoryRegistry__008925Registry__008926SOFTWARE\Classes\Interface\{A35BE56C-5578-466A-BA50-02178735EAD9}\ProxyStubClsidRegistry__008927Registry__008928Registry__008929SOFTWARE\Classes\Interface\{A35BE56C-5578-466A-BA50-02178735EAD9}\ProxyStubClsid32Registry__008930Registry__008931Registry__008932SOFTWARE\Classes\Interface\{A35BE56C-5578-466A-BA50-02178735EAD9}\TypeLibRegistry__008933Registry__008934Registry__008935Registry__008936SOFTWARE\Classes\Interface\{A3D1E3BC-29E4-4ECA-A52E-49CC53C6C8F6}Registry__008937IStringResDSFactoryRegistry__008938Registry__008939SOFTWARE\Classes\Interface\{A3D1E3BC-29E4-4ECA-A52E-49CC53C6C8F6}\ProxyStubClsidRegistry__008940Registry__008941Registry__008942SOFTWARE\Classes\Interface\{A3D1E3BC-29E4-4ECA-A52E-49CC53C6C8F6}\ProxyStubClsid32Registry__008943Registry__008944Registry__008945SOFTWARE\Classes\Interface\{A3D1E3BC-29E4-4ECA-A52E-49CC53C6C8F6}\TypeLibRegistry__008946Registry__008947Registry__008948Registry__008949SOFTWARE\Classes\Interface\{A54E4ECA-1567-474C-A825-669DB107F369}Registry__008950IScannableRegistryFactoryRegistry__008951Registry__008952SOFTWARE\Classes\Interface\{A54E4ECA-1567-474C-A825-669DB107F369}\ProxyStubClsidRegistry__008953Registry__008954Registry__008955SOFTWARE\Classes\Interface\{A54E4ECA-1567-474C-A825-669DB107F369}\ProxyStubClsid32Registry__008956Registry__008957Registry__008958SOFTWARE\Classes\Interface\{A54E4ECA-1567-474C-A825-669DB107F369}\TypeLibRegistry__008959Registry__008960Registry__008961Registry__008962SOFTWARE\Classes\Interface\{A55383A6-E77C-4111-9BCD-29A1AAAB45EB}Registry__008963ISOCollectionFactoryRegistry__008964Registry__008965SOFTWARE\Classes\Interface\{A55383A6-E77C-4111-9BCD-29A1AAAB45EB}\ProxyStubClsidRegistry__008966Registry__008967Registry__008968SOFTWARE\Classes\Interface\{A55383A6-E77C-4111-9BCD-29A1AAAB45EB}\ProxyStubClsid32Registry__008969Registry__008970Registry__008971SOFTWARE\Classes\Interface\{A55383A6-E77C-4111-9BCD-29A1AAAB45EB}\TypeLibRegistry__008972Registry__008973Registry__008974Registry__008975SOFTWARE\Classes\Interface\{A6A6827F-2E98-4321-83CF-AE5A4C1EAFF4}Registry__008976IWebContentScanRegistry__008977Registry__008978SOFTWARE\Classes\Interface\{A6A6827F-2E98-4321-83CF-AE5A4C1EAFF4}\ProxyStubClsidRegistry__008979Registry__008980Registry__008981SOFTWARE\Classes\Interface\{A6A6827F-2E98-4321-83CF-AE5A4C1EAFF4}\ProxyStubClsid32Registry__008982Registry__008983Registry__008984SOFTWARE\Classes\Interface\{A6A6827F-2E98-4321-83CF-AE5A4C1EAFF4}\TypeLibRegistry__008985{6DF1B9FB-0CEA-4C8B-BFFB-86963FF9E0DA}Registry__008986Registry__008987Registry__008988SOFTWARE\Classes\Interface\{A7047DEF-AE8A-4CAE-8380-F0AC87C29577}Registry__008989IWebContentScanControlRegistry__008990Registry__008991SOFTWARE\Classes\Interface\{A7047DEF-AE8A-4CAE-8380-F0AC87C29577}\ProxyStubClsidRegistry__008992Registry__008993Registry__008994SOFTWARE\Classes\Interface\{A7047DEF-AE8A-4CAE-8380-F0AC87C29577}\ProxyStubClsid32Registry__008995Registry__008996Registry__008997SOFTWARE\Classes\Interface\{A7047DEF-AE8A-4CAE-8380-F0AC87C29577}\TypeLibRegistry__008998Registry__008999Registry__009000Registry__009001SOFTWARE\Classes\Interface\{A809D37F-5E11-4CA8-8BF8-78056224446D}Registry__009002IManagedNotifyRegistry__009003Registry__009004SOFTWARE\Classes\Interface\{A809D37F-5E11-4CA8-8BF8-78056224446D}\ProxyStubClsidRegistry__009005Registry__009006Registry__009007SOFTWARE\Classes\Interface\{A809D37F-5E11-4CA8-8BF8-78056224446D}\ProxyStubClsid32Registry__009008Registry__009009Registry__009010SOFTWARE\Classes\Interface\{A809D37F-5E11-4CA8-8BF8-78056224446D}\TypeLibRegistry__009011Registry__009012Registry__009013Registry__009014SOFTWARE\Classes\Interface\{A82CD30F-9CC5-4825-9E2D-C7042BAC3766}Registry__009015ISavMainGUIUnifiedLogRegistry__009016Registry__009017SOFTWARE\Classes\Interface\{A82CD30F-9CC5-4825-9E2D-C7042BAC3766}\ProxyStubClsidRegistry__009018Registry__009019Registry__009020SOFTWARE\Classes\Interface\{A82CD30F-9CC5-4825-9E2D-C7042BAC3766}\ProxyStubClsid32Registry__009021Registry__009022Registry__009023SOFTWARE\Classes\Interface\{A82CD30F-9CC5-4825-9E2D-C7042BAC3766}\TypeLibRegistry__009024Registry__009025Registry__009026Registry__009027SOFTWARE\Classes\Interface\{A9810094-422A-404B-A124-51F654EB31D0}Registry__009028ITamperProtectionConfigRegistry__009029Registry__009030SOFTWARE\Classes\Interface\{A9810094-422A-404B-A124-51F654EB31D0}\ProxyStubClsidRegistry__009031Registry__009032Registry__009033SOFTWARE\Classes\Interface\{A9810094-422A-404B-A124-51F654EB31D0}\ProxyStubClsid32Registry__009034Registry__009035Registry__009036SOFTWARE\Classes\Interface\{A9810094-422A-404B-A124-51F654EB31D0}\TypeLibRegistry__009037Registry__009038Registry__009039Registry__009040SOFTWARE\Classes\Interface\{AA40307A-8E36-4B66-9137-221DE2B0BA3F}Registry__009041IEnumMissedFilesRegistry__009042Registry__009043SOFTWARE\Classes\Interface\{AA40307A-8E36-4B66-9137-221DE2B0BA3F}\ProxyStubClsidRegistry__009044Registry__009045Registry__009046SOFTWARE\Classes\Interface\{AA40307A-8E36-4B66-9137-221DE2B0BA3F}\ProxyStubClsid32Registry__009047Registry__009048Registry__009049SOFTWARE\Classes\Interface\{AA40307A-8E36-4B66-9137-221DE2B0BA3F}\TypeLibRegistry__009050Registry__009051Registry__009052Registry__009053SOFTWARE\Classes\Interface\{AA6DF4BD-C477-4F8A-8E3E-3183A75F25A1}Registry__009054IProcessorRegistry__009055Registry__009056SOFTWARE\Classes\Interface\{AA6DF4BD-C477-4F8A-8E3E-3183A75F25A1}\ProxyStubClsidRegistry__009057Registry__009058Registry__009059SOFTWARE\Classes\Interface\{AA6DF4BD-C477-4F8A-8E3E-3183A75F25A1}\ProxyStubClsid32Registry__009060Registry__009061Registry__009062SOFTWARE\Classes\Interface\{AA6DF4BD-C477-4F8A-8E3E-3183A75F25A1}\TypeLibRegistry__009063Registry__009064Registry__009065Registry__009066SOFTWARE\Classes\Interface\{AB918C4B-AA14-4107-A683-C302ACA64A34}Registry__009067IScannableShellItemRegistry__009068Registry__009069SOFTWARE\Classes\Interface\{AB918C4B-AA14-4107-A683-C302ACA64A34}\ProxyStubClsidRegistry__009070Registry__009071Registry__009072SOFTWARE\Classes\Interface\{AB918C4B-AA14-4107-A683-C302ACA64A34}\ProxyStubClsid32Registry__009073Registry__009074Registry__009075SOFTWARE\Classes\Interface\{AB918C4B-AA14-4107-A683-C302ACA64A34}\TypeLibRegistry__009076Registry__009077Registry__009078Registry__009079SOFTWARE\Classes\Interface\{ABA93160-C09C-4C01-9682-F0F7E5DA14EF}Registry__009080IConstantStringDSRegistry__009081Registry__009082SOFTWARE\Classes\Interface\{ABA93160-C09C-4C01-9682-F0F7E5DA14EF}\ProxyStubClsidRegistry__009083Registry__009084Registry__009085SOFTWARE\Classes\Interface\{ABA93160-C09C-4C01-9682-F0F7E5DA14EF}\ProxyStubClsid32Registry__009086Registry__009087Registry__009088SOFTWARE\Classes\Interface\{ABA93160-C09C-4C01-9682-F0F7E5DA14EF}\TypeLibRegistry__009089Registry__009090Registry__009091Registry__009092SOFTWARE\Classes\Interface\{B009C33B-9DA3-415A-9234-36647725DC76}Registry__009093IScannableNodeRegistry__009094Registry__009095SOFTWARE\Classes\Interface\{B009C33B-9DA3-415A-9234-36647725DC76}\ProxyStubClsidRegistry__009096Registry__009097Registry__009098SOFTWARE\Classes\Interface\{B009C33B-9DA3-415A-9234-36647725DC76}\ProxyStubClsid32Registry__009099Registry__009100Registry__009101SOFTWARE\Classes\Interface\{B009C33B-9DA3-415A-9234-36647725DC76}\TypeLibRegistry__009102Registry__009103Registry__009104Registry__009105SOFTWARE\Classes\Interface\{B0867E20-3568-43A8-A113-41BAE397BF60}Registry__009106IICFilterDriver2Registry__009107Registry__009108SOFTWARE\Classes\Interface\{B0867E20-3568-43A8-A113-41BAE397BF60}\ProxyStubClsidRegistry__009109Registry__009110Registry__009111SOFTWARE\Classes\Interface\{B0867E20-3568-43A8-A113-41BAE397BF60}\ProxyStubClsid32Registry__009112Registry__009113Registry__009114SOFTWARE\Classes\Interface\{B0867E20-3568-43A8-A113-41BAE397BF60}\TypeLibRegistry__009115Registry__009116Registry__009117Registry__009118SOFTWARE\Classes\Interface\{B12155DF-B28F-4EAD-A02F-572CD134EFF9}Registry__009119IDetectionFeedbackConfigRegistry__009120Registry__009121SOFTWARE\Classes\Interface\{B12155DF-B28F-4EAD-A02F-572CD134EFF9}\ProxyStubClsidRegistry__009122Registry__009123Registry__009124SOFTWARE\Classes\Interface\{B12155DF-B28F-4EAD-A02F-572CD134EFF9}\ProxyStubClsid32Registry__009125Registry__009126Registry__009127SOFTWARE\Classes\Interface\{B12155DF-B28F-4EAD-A02F-572CD134EFF9}\TypeLibRegistry__009128Registry__009129Registry__009130Registry__009131SOFTWARE\Classes\Interface\{B41F16E3-F6BC-4C01-B903-B018528330AC}Registry__009132IJobSinkFactoryRegistry__009133Registry__009134SOFTWARE\Classes\Interface\{B41F16E3-F6BC-4C01-B903-B018528330AC}\ProxyStubClsidRegistry__009135Registry__009136Registry__009137SOFTWARE\Classes\Interface\{B41F16E3-F6BC-4C01-B903-B018528330AC}\ProxyStubClsid32Registry__009138Registry__009139Registry__009140SOFTWARE\Classes\Interface\{B41F16E3-F6BC-4C01-B903-B018528330AC}\TypeLibRegistry__009141Registry__009142Registry__009143Registry__009144SOFTWARE\Classes\Interface\{B4B34527-DF47-4A91-B653-78EB7846F1AB}Registry__009145ILiveScansCollectionRegistry__009146Registry__009147SOFTWARE\Classes\Interface\{B4B34527-DF47-4A91-B653-78EB7846F1AB}\ProxyStubClsidRegistry__009148Registry__009149Registry__009150SOFTWARE\Classes\Interface\{B4B34527-DF47-4A91-B653-78EB7846F1AB}\ProxyStubClsid32Registry__009151Registry__009152Registry__009153SOFTWARE\Classes\Interface\{B4B34527-DF47-4A91-B653-78EB7846F1AB}\TypeLibRegistry__009154Registry__009155Registry__009156Registry__009157SOFTWARE\Classes\Interface\{B5001077-600E-4668-BF98-47408BE879DA}Registry__009158IValueRegistry__009159Registry__009160SOFTWARE\Classes\Interface\{B5001077-600E-4668-BF98-47408BE879DA}\ProxyStubClsidRegistry__009161Registry__009162Registry__009163SOFTWARE\Classes\Interface\{B5001077-600E-4668-BF98-47408BE879DA}\ProxyStubClsid32Registry__009164Registry__009165Registry__009166SOFTWARE\Classes\Interface\{B5001077-600E-4668-BF98-47408BE879DA}\TypeLibRegistry__009167Registry__009168Registry__009169Registry__009170SOFTWARE\Classes\Interface\{B7B4096D-9105-429F-B686-82497E28D0A1}Registry__009171IDCFilterDriverRegistry__009172Registry__009173SOFTWARE\Classes\Interface\{B7B4096D-9105-429F-B686-82497E28D0A1}\ProxyStubClsidRegistry__009174Registry__009175Registry__009176SOFTWARE\Classes\Interface\{B7B4096D-9105-429F-B686-82497E28D0A1}\ProxyStubClsid32Registry__009177Registry__009178Registry__009179SOFTWARE\Classes\Interface\{B7B4096D-9105-429F-B686-82497E28D0A1}\TypeLibRegistry__009180Registry__009181Registry__009182Registry__009183SOFTWARE\Classes\Interface\{B854FA7D-B590-4D5F-AE59-03AC90A185ED}Registry__009184ICleanupMediatorRegistry__009185Registry__009186SOFTWARE\Classes\Interface\{B854FA7D-B590-4D5F-AE59-03AC90A185ED}\ProxyStubClsidRegistry__009187Registry__009188Registry__009189SOFTWARE\Classes\Interface\{B854FA7D-B590-4D5F-AE59-03AC90A185ED}\ProxyStubClsid32Registry__009190Registry__009191Registry__009192SOFTWARE\Classes\Interface\{B854FA7D-B590-4D5F-AE59-03AC90A185ED}\TypeLibRegistry__009193Registry__009194Registry__009195Registry__009196SOFTWARE\Classes\Interface\{B934E515-3337-460B-ABD3-9580DCB27E90}Registry__009197ILogSourceFactoryRegistry__009198Registry__009199SOFTWARE\Classes\Interface\{B934E515-3337-460B-ABD3-9580DCB27E90}\ProxyStubClsidRegistry__009200Registry__009201Registry__009202SOFTWARE\Classes\Interface\{B934E515-3337-460B-ABD3-9580DCB27E90}\ProxyStubClsid32Registry__009203Registry__009204Registry__009205SOFTWARE\Classes\Interface\{B934E515-3337-460B-ABD3-9580DCB27E90}\TypeLibRegistry__009206Registry__009207Registry__009208Registry__009209SOFTWARE\Classes\Interface\{BAD67141-B36E-4432-855B-CD48B747B0BC}Registry__009210ILogEventRegistry__009211Registry__009212SOFTWARE\Classes\Interface\{BAD67141-B36E-4432-855B-CD48B747B0BC}\ProxyStubClsidRegistry__009213Registry__009214Registry__009215SOFTWARE\Classes\Interface\{BAD67141-B36E-4432-855B-CD48B747B0BC}\ProxyStubClsid32Registry__009216Registry__009217Registry__009218SOFTWARE\Classes\Interface\{BAD67141-B36E-4432-855B-CD48B747B0BC}\TypeLibRegistry__009219Registry__009220Registry__009221Registry__009222SOFTWARE\Classes\Interface\{BBA2FDEE-B854-4535-A6EA-A8E9CDDCEDFE}Registry__009223IMoveableRegistry__009224Registry__009225SOFTWARE\Classes\Interface\{BBA2FDEE-B854-4535-A6EA-A8E9CDDCEDFE}\ProxyStubClsidRegistry__009226Registry__009227Registry__009228SOFTWARE\Classes\Interface\{BBA2FDEE-B854-4535-A6EA-A8E9CDDCEDFE}\ProxyStubClsid32Registry__009229Registry__009230Registry__009231SOFTWARE\Classes\Interface\{BBA2FDEE-B854-4535-A6EA-A8E9CDDCEDFE}\TypeLibRegistry__009232Registry__009233Registry__009234Registry__009235SOFTWARE\Classes\Interface\{BC14CA5C-E53E-4595-AED0-CB053EFF6F06}Registry__009236IDesktopEventHandlerRegistry__009237Registry__009238SOFTWARE\Classes\Interface\{BC14CA5C-E53E-4595-AED0-CB053EFF6F06}\ProxyStubClsidRegistry__009239Registry__009240Registry__009241SOFTWARE\Classes\Interface\{BC14CA5C-E53E-4595-AED0-CB053EFF6F06}\ProxyStubClsid32Registry__009242Registry__009243Registry__009244SOFTWARE\Classes\Interface\{BC14CA5C-E53E-4595-AED0-CB053EFF6F06}\TypeLibRegistry__009245Registry__009246Registry__009247Registry__009248SOFTWARE\Classes\Interface\{BC9E383E-D140-4163-992D-82ADA1779880}Registry__009249ITamperProtectionManagerRegistry__009250Registry__009251SOFTWARE\Classes\Interface\{BC9E383E-D140-4163-992D-82ADA1779880}\ProxyStubClsidRegistry__009252Registry__009253Registry__009254SOFTWARE\Classes\Interface\{BC9E383E-D140-4163-992D-82ADA1779880}\ProxyStubClsid32Registry__009255Registry__009256Registry__009257SOFTWARE\Classes\Interface\{BC9E383E-D140-4163-992D-82ADA1779880}\TypeLibRegistry__009258Registry__009259Registry__009260Registry__009261SOFTWARE\Classes\Interface\{BE48B5FB-FA0F-4F9E-8436-5B03DE35BA11}Registry__009262IAppControlListsRegistry__009263Registry__009264SOFTWARE\Classes\Interface\{BE48B5FB-FA0F-4F9E-8436-5B03DE35BA11}\ProxyStubClsidRegistry__009265Registry__009266Registry__009267SOFTWARE\Classes\Interface\{BE48B5FB-FA0F-4F9E-8436-5B03DE35BA11}\ProxyStubClsid32Registry__009268Registry__009269Registry__009270SOFTWARE\Classes\Interface\{BE48B5FB-FA0F-4F9E-8436-5B03DE35BA11}\TypeLibRegistry__009271Registry__009272Registry__009273Registry__009274SOFTWARE\Classes\Interface\{BFE5EBDC-A7ED-4848-B8E4-0A19503B099A}Registry__009275IRecoveryModeEventsRegistry__009276Registry__009277SOFTWARE\Classes\Interface\{BFE5EBDC-A7ED-4848-B8E4-0A19503B099A}\ProxyStubClsidRegistry__009278Registry__009279Registry__009280SOFTWARE\Classes\Interface\{BFE5EBDC-A7ED-4848-B8E4-0A19503B099A}\ProxyStubClsid32Registry__009281Registry__009282Registry__009283SOFTWARE\Classes\Interface\{BFE5EBDC-A7ED-4848-B8E4-0A19503B099A}\TypeLibRegistry__009284Registry__009285Registry__009286Registry__009287SOFTWARE\Classes\Interface\{C083E57C-8AFC-4460-9DF6-EDEB244965A6}Registry__009288IDeleteableRegistry__009289Registry__009290SOFTWARE\Classes\Interface\{C083E57C-8AFC-4460-9DF6-EDEB244965A6}\ProxyStubClsidRegistry__009291Registry__009292Registry__009293SOFTWARE\Classes\Interface\{C083E57C-8AFC-4460-9DF6-EDEB244965A6}\ProxyStubClsid32Registry__009294Registry__009295Registry__009296SOFTWARE\Classes\Interface\{C083E57C-8AFC-4460-9DF6-EDEB244965A6}\TypeLibRegistry__009297Registry__009298Registry__009299Registry__009300SOFTWARE\Classes\Interface\{C10CD844-A9D4-4E5D-8055-B8CD2438D494}Registry__009301ILastErrorRegistry__009302Registry__009303SOFTWARE\Classes\Interface\{C10CD844-A9D4-4E5D-8055-B8CD2438D494}\ProxyStubClsidRegistry__009304Registry__009305Registry__009306SOFTWARE\Classes\Interface\{C10CD844-A9D4-4E5D-8055-B8CD2438D494}\ProxyStubClsid32Registry__009307Registry__009308Registry__009309SOFTWARE\Classes\Interface\{C10CD844-A9D4-4E5D-8055-B8CD2438D494}\TypeLibRegistry__009310Registry__009311Registry__009312Registry__009313SOFTWARE\Classes\Interface\{C13F573E-D690-46F1-A162-B78FC44029D2}Registry__009314IScanManagerRegistry__009315Registry__009316SOFTWARE\Classes\Interface\{C13F573E-D690-46F1-A162-B78FC44029D2}\ProxyStubClsidRegistry__009317Registry__009318Registry__009319SOFTWARE\Classes\Interface\{C13F573E-D690-46F1-A162-B78FC44029D2}\ProxyStubClsid32Registry__009320Registry__009321Registry__009322SOFTWARE\Classes\Interface\{C13F573E-D690-46F1-A162-B78FC44029D2}\TypeLibRegistry__009323Registry__009324Registry__009325Registry__009326SOFTWARE\Classes\Interface\{C2D76936-0823-4A7C-82DF-1184F81C8DB1}Registry__009327ISophtainerAdapterRegistry__009328Registry__009329SOFTWARE\Classes\Interface\{C2D76936-0823-4A7C-82DF-1184F81C8DB1}\ProxyStubClsidRegistry__009330Registry__009331Registry__009332SOFTWARE\Classes\Interface\{C2D76936-0823-4A7C-82DF-1184F81C8DB1}\ProxyStubClsid32Registry__009333Registry__009334Registry__009335SOFTWARE\Classes\Interface\{C2D76936-0823-4A7C-82DF-1184F81C8DB1}\TypeLibRegistry__009336Registry__009337Registry__009338Registry__009339SOFTWARE\Classes\Interface\{C4CEE308-BE54-4F5F-AE4D-70D3C69358AA}Registry__009340IConfigurationManagerRegistry__009341Registry__009342SOFTWARE\Classes\Interface\{C4CEE308-BE54-4F5F-AE4D-70D3C69358AA}\ProxyStubClsidRegistry__009343Registry__009344Registry__009345SOFTWARE\Classes\Interface\{C4CEE308-BE54-4F5F-AE4D-70D3C69358AA}\ProxyStubClsid32Registry__009346Registry__009347Registry__009348SOFTWARE\Classes\Interface\{C4CEE308-BE54-4F5F-AE4D-70D3C69358AA}\TypeLibRegistry__009349Registry__009350Registry__009351Registry__009352SOFTWARE\Classes\Interface\{C51F3E40-CD3B-4C88-AECD-811FD0D3A43A}Registry__009353IDisplayStringRegistry__009354Registry__009355SOFTWARE\Classes\Interface\{C51F3E40-CD3B-4C88-AECD-811FD0D3A43A}\ProxyStubClsidRegistry__009356Registry__009357Registry__009358SOFTWARE\Classes\Interface\{C51F3E40-CD3B-4C88-AECD-811FD0D3A43A}\ProxyStubClsid32Registry__009359Registry__009360Registry__009361SOFTWARE\Classes\Interface\{C51F3E40-CD3B-4C88-AECD-811FD0D3A43A}\TypeLibRegistry__009362Registry__009363Registry__009364Registry__009365SOFTWARE\Classes\Interface\{C71C3392-9AED-4B93-A06F-E195955176AC}Registry__009366ISIPSManager2Registry__009367Registry__009368SOFTWARE\Classes\Interface\{C71C3392-9AED-4B93-A06F-E195955176AC}\ProxyStubClsidRegistry__009369Registry__009370Registry__009371SOFTWARE\Classes\Interface\{C71C3392-9AED-4B93-A06F-E195955176AC}\ProxyStubClsid32Registry__009372Registry__009373Registry__009374SOFTWARE\Classes\Interface\{C71C3392-9AED-4B93-A06F-E195955176AC}\TypeLibRegistry__009375Registry__009376Registry__009377Registry__009378SOFTWARE\Classes\Interface\{C7752B1C-1F58-45CA-A8A2-69B24811CD45}Registry__009379IScanManagerFactoryRegistry__009380Registry__009381SOFTWARE\Classes\Interface\{C7752B1C-1F58-45CA-A8A2-69B24811CD45}\ProxyStubClsidRegistry__009382Registry__009383Registry__009384SOFTWARE\Classes\Interface\{C7752B1C-1F58-45CA-A8A2-69B24811CD45}\ProxyStubClsid32Registry__009385Registry__009386Registry__009387SOFTWARE\Classes\Interface\{C7752B1C-1F58-45CA-A8A2-69B24811CD45}\TypeLibRegistry__009388Registry__009389Registry__009390Registry__009391SOFTWARE\Classes\Interface\{C84DE1DB-6F9F-4C20-90E7-EA0EA05B6F38}Registry__009392IComponentConfigRegistry__009393Registry__009394SOFTWARE\Classes\Interface\{C84DE1DB-6F9F-4C20-90E7-EA0EA05B6F38}\ProxyStubClsidRegistry__009395Registry__009396Registry__009397SOFTWARE\Classes\Interface\{C84DE1DB-6F9F-4C20-90E7-EA0EA05B6F38}\ProxyStubClsid32Registry__009398Registry__009399Registry__009400SOFTWARE\Classes\Interface\{C84DE1DB-6F9F-4C20-90E7-EA0EA05B6F38}\TypeLibRegistry__009401Registry__009402Registry__009403Registry__009404SOFTWARE\Classes\Interface\{CAE831A9-BA74-479A-B1D3-04932D73307D}Registry__009405IProductInformationRetrievalRegistry__009406Registry__009407SOFTWARE\Classes\Interface\{CAE831A9-BA74-479A-B1D3-04932D73307D}\ProxyStubClsidRegistry__009408Registry__009409Registry__009410SOFTWARE\Classes\Interface\{CAE831A9-BA74-479A-B1D3-04932D73307D}\ProxyStubClsid32Registry__009411Registry__009412Registry__009413SOFTWARE\Classes\Interface\{CAE831A9-BA74-479A-B1D3-04932D73307D}\TypeLibRegistry__009414Registry__009415Registry__009416Registry__009417SOFTWARE\Classes\Interface\{CD002A74-F33F-4C3F-B49D-9A3765F8CE0D}Registry__009418IDataControlFilterHandlerRegistry__009419Registry__009420SOFTWARE\Classes\Interface\{CD002A74-F33F-4C3F-B49D-9A3765F8CE0D}\ProxyStubClsidRegistry__009421Registry__009422Registry__009423SOFTWARE\Classes\Interface\{CD002A74-F33F-4C3F-B49D-9A3765F8CE0D}\ProxyStubClsid32Registry__009424Registry__009425Registry__009426SOFTWARE\Classes\Interface\{CD002A74-F33F-4C3F-B49D-9A3765F8CE0D}\TypeLibRegistry__009427Registry__009428Registry__009429Registry__009430SOFTWARE\Classes\Interface\{CD942A86-F939-431B-B7F8-098FE2EC0171}Registry__009431ICommittableRegistry__009432Registry__009433SOFTWARE\Classes\Interface\{CD942A86-F939-431B-B7F8-098FE2EC0171}\ProxyStubClsidRegistry__009434Registry__009435Registry__009436SOFTWARE\Classes\Interface\{CD942A86-F939-431B-B7F8-098FE2EC0171}\ProxyStubClsid32Registry__009437Registry__009438Registry__009439SOFTWARE\Classes\Interface\{CD942A86-F939-431B-B7F8-098FE2EC0171}\TypeLibRegistry__009440Registry__009441Registry__009442Registry__009443SOFTWARE\Classes\Interface\{CDB5FFC0-35C4-4FB4-A11C-75FC133533CF}Registry__009444IClipRegistry__009445Registry__009446SOFTWARE\Classes\Interface\{CDB5FFC0-35C4-4FB4-A11C-75FC133533CF}\ProxyStubClsidRegistry__009447Registry__009448Registry__009449SOFTWARE\Classes\Interface\{CDB5FFC0-35C4-4FB4-A11C-75FC133533CF}\ProxyStubClsid32Registry__009450Registry__009451Registry__009452SOFTWARE\Classes\Interface\{CDB5FFC0-35C4-4FB4-A11C-75FC133533CF}\TypeLibRegistry__009453Registry__009454Registry__009455Registry__009456SOFTWARE\Classes\Interface\{CE03688E-CA5E-423F-8CFD-670683032A76}Registry__009457IDecomposableRegistry__009458Registry__009459SOFTWARE\Classes\Interface\{CE03688E-CA5E-423F-8CFD-670683032A76}\ProxyStubClsidRegistry__009460Registry__009461Registry__009462SOFTWARE\Classes\Interface\{CE03688E-CA5E-423F-8CFD-670683032A76}\ProxyStubClsid32Registry__009463Registry__009464Registry__009465SOFTWARE\Classes\Interface\{CE03688E-CA5E-423F-8CFD-670683032A76}\TypeLibRegistry__009466Registry__009467Registry__009468Registry__009469SOFTWARE\Classes\Interface\{CE13E492-4167-49F9-8849-720BB77F409B}Registry__009470ICleanupMediator2Registry__009471Registry__009472SOFTWARE\Classes\Interface\{CE13E492-4167-49F9-8849-720BB77F409B}\ProxyStubClsidRegistry__009473Registry__009474Registry__009475SOFTWARE\Classes\Interface\{CE13E492-4167-49F9-8849-720BB77F409B}\ProxyStubClsid32Registry__009476Registry__009477Registry__009478SOFTWARE\Classes\Interface\{CE13E492-4167-49F9-8849-720BB77F409B}\TypeLibRegistry__009479Registry__009480Registry__009481Registry__009482SOFTWARE\Classes\Interface\{CE5DF01D-1A6B-4FED-B6CB-96E54EE037A9}Registry__009483IQuarantineCleanupScanRegistry__009484Registry__009485SOFTWARE\Classes\Interface\{CE5DF01D-1A6B-4FED-B6CB-96E54EE037A9}\ProxyStubClsidRegistry__009486Registry__009487Registry__009488SOFTWARE\Classes\Interface\{CE5DF01D-1A6B-4FED-B6CB-96E54EE037A9}\ProxyStubClsid32Registry__009489Registry__009490Registry__009491SOFTWARE\Classes\Interface\{CE5DF01D-1A6B-4FED-B6CB-96E54EE037A9}\TypeLibRegistry__009492Registry__009493Registry__009494Registry__009495SOFTWARE\Classes\Interface\{CEBE4B63-1F26-4437-A716-3E38EF0D3170}Registry__009496ITamperProtectionSessionRegistry__009497Registry__009498SOFTWARE\Classes\Interface\{CEBE4B63-1F26-4437-A716-3E38EF0D3170}\ProxyStubClsidRegistry__009499Registry__009500Registry__009501SOFTWARE\Classes\Interface\{CEBE4B63-1F26-4437-A716-3E38EF0D3170}\ProxyStubClsid32Registry__009502Registry__009503Registry__009504SOFTWARE\Classes\Interface\{CEBE4B63-1F26-4437-A716-3E38EF0D3170}\TypeLibRegistry__009505Registry__009506Registry__009507Registry__009508SOFTWARE\Classes\Interface\{CF1DBE94-E6AE-4E79-8AE5-0E692F385AB9}Registry__009509IContinuousScanRegistry__009510Registry__009511SOFTWARE\Classes\Interface\{CF1DBE94-E6AE-4E79-8AE5-0E692F385AB9}\ProxyStubClsidRegistry__009512Registry__009513Registry__009514SOFTWARE\Classes\Interface\{CF1DBE94-E6AE-4E79-8AE5-0E692F385AB9}\ProxyStubClsid32Registry__009515Registry__009516Registry__009517SOFTWARE\Classes\Interface\{CF1DBE94-E6AE-4E79-8AE5-0E692F385AB9}\TypeLibRegistry__009518Registry__009519Registry__009520Registry__009521SOFTWARE\Classes\Interface\{CF736F23-68A5-470E-97C2-01169A608D4A}Registry__009522IFileStorageRegistry__009523Registry__009524SOFTWARE\Classes\Interface\{CF736F23-68A5-470E-97C2-01169A608D4A}\ProxyStubClsidRegistry__009525Registry__009526Registry__009527SOFTWARE\Classes\Interface\{CF736F23-68A5-470E-97C2-01169A608D4A}\ProxyStubClsid32Registry__009528Registry__009529Registry__009530SOFTWARE\Classes\Interface\{CF736F23-68A5-470E-97C2-01169A608D4A}\TypeLibRegistry__009531Registry__009532Registry__009533Registry__009534SOFTWARE\Classes\Interface\{D09AECC2-F733-489B-AE09-3B27F8FEC03B}Registry__009535IControlFOPRegistry__009536Registry__009537SOFTWARE\Classes\Interface\{D09AECC2-F733-489B-AE09-3B27F8FEC03B}\ProxyStubClsidRegistry__009538Registry__009539Registry__009540SOFTWARE\Classes\Interface\{D09AECC2-F733-489B-AE09-3B27F8FEC03B}\ProxyStubClsid32Registry__009541Registry__009542Registry__009543SOFTWARE\Classes\Interface\{D09AECC2-F733-489B-AE09-3B27F8FEC03B}\TypeLibRegistry__009544Registry__009545Registry__009546Registry__009547SOFTWARE\Classes\Interface\{D1E6737B-4F76-487B-8444-A1E3136DA1A1}Registry__009548IAuthorisedListRegistry__009549Registry__009550SOFTWARE\Classes\Interface\{D1E6737B-4F76-487B-8444-A1E3136DA1A1}\ProxyStubClsidRegistry__009551Registry__009552Registry__009553SOFTWARE\Classes\Interface\{D1E6737B-4F76-487B-8444-A1E3136DA1A1}\ProxyStubClsid32Registry__009554Registry__009555Registry__009556SOFTWARE\Classes\Interface\{D1E6737B-4F76-487B-8444-A1E3136DA1A1}\TypeLibRegistry__009557Registry__009558Registry__009559Registry__009560SOFTWARE\Classes\Interface\{D292892B-5722-4401-9CB1-6E860558A247}Registry__009561IEnforceOnAccessRegistry__009562Registry__009563SOFTWARE\Classes\Interface\{D292892B-5722-4401-9CB1-6E860558A247}\ProxyStubClsidRegistry__009564Registry__009565Registry__009566SOFTWARE\Classes\Interface\{D292892B-5722-4401-9CB1-6E860558A247}\ProxyStubClsid32Registry__009567Registry__009568Registry__009569SOFTWARE\Classes\Interface\{D292892B-5722-4401-9CB1-6E860558A247}\TypeLibRegistry__009570Registry__009571Registry__009572Registry__009573SOFTWARE\Classes\Interface\{D2DF2C8C-B8B3-46B5-804C-C7D6E8842435}Registry__009574ISystemInformationRegistry__009575Registry__009576SOFTWARE\Classes\Interface\{D2DF2C8C-B8B3-46B5-804C-C7D6E8842435}\ProxyStubClsidRegistry__009577Registry__009578Registry__009579SOFTWARE\Classes\Interface\{D2DF2C8C-B8B3-46B5-804C-C7D6E8842435}\ProxyStubClsid32Registry__009580Registry__009581Registry__009582SOFTWARE\Classes\Interface\{D2DF2C8C-B8B3-46B5-804C-C7D6E8842435}\TypeLibRegistry__009583Registry__009584Registry__009585Registry__009586SOFTWARE\Classes\Interface\{D42B7F24-D000-4DFC-908E-1C434B0EAE96}Registry__009587_IDataEventsRegistry__009588Registry__009589SOFTWARE\Classes\Interface\{D42B7F24-D000-4DFC-908E-1C434B0EAE96}\ProxyStubClsidRegistry__009590Registry__009591Registry__009592SOFTWARE\Classes\Interface\{D42B7F24-D000-4DFC-908E-1C434B0EAE96}\ProxyStubClsid32Registry__009593Registry__009594Registry__009595SOFTWARE\Classes\Interface\{D42B7F24-D000-4DFC-908E-1C434B0EAE96}\TypeLibRegistry__009596Registry__009597Registry__009598Registry__009599SOFTWARE\Classes\Interface\{D4C60860-C813-4A68-B396-73A36073829A}Registry__009600IConstantDSFactoryRegistry__009601Registry__009602SOFTWARE\Classes\Interface\{D4C60860-C813-4A68-B396-73A36073829A}\ProxyStubClsidRegistry__009603Registry__009604Registry__009605SOFTWARE\Classes\Interface\{D4C60860-C813-4A68-B396-73A36073829A}\ProxyStubClsid32Registry__009606Registry__009607Registry__009608SOFTWARE\Classes\Interface\{D4C60860-C813-4A68-B396-73A36073829A}\TypeLibRegistry__009609Registry__009610Registry__009611Registry__009612SOFTWARE\Classes\Interface\{D532DA59-962F-49CD-85C2-04042798F154}Registry__009613IComponentManagerRegistry__009614Registry__009615SOFTWARE\Classes\Interface\{D532DA59-962F-49CD-85C2-04042798F154}\ProxyStubClsidRegistry__009616Registry__009617Registry__009618SOFTWARE\Classes\Interface\{D532DA59-962F-49CD-85C2-04042798F154}\ProxyStubClsid32Registry__009619Registry__009620Registry__009621SOFTWARE\Classes\Interface\{D532DA59-962F-49CD-85C2-04042798F154}\TypeLibRegistry__009622Registry__009623Registry__009624Registry__009625SOFTWARE\Classes\Interface\{D639F378-6D35-4290-B00A-0621DBA6EFCF}Registry__009626ISMThreadEntryRegistry__009627Registry__009628SOFTWARE\Classes\Interface\{D639F378-6D35-4290-B00A-0621DBA6EFCF}\ProxyStubClsidRegistry__009629Registry__009630Registry__009631SOFTWARE\Classes\Interface\{D639F378-6D35-4290-B00A-0621DBA6EFCF}\ProxyStubClsid32Registry__009632Registry__009633Registry__009634SOFTWARE\Classes\Interface\{D639F378-6D35-4290-B00A-0621DBA6EFCF}\TypeLibRegistry__009635Registry__009636Registry__009637Registry__009638SOFTWARE\Classes\Interface\{D67E7539-0751-4CB4-82C8-59C3D9ECCB40}Registry__009639IQuarantineManagerFacade2Registry__009640Registry__009641SOFTWARE\Classes\Interface\{D67E7539-0751-4CB4-82C8-59C3D9ECCB40}\ProxyStubClsidRegistry__009642Registry__009643Registry__009644SOFTWARE\Classes\Interface\{D67E7539-0751-4CB4-82C8-59C3D9ECCB40}\ProxyStubClsid32Registry__009645Registry__009646Registry__009647SOFTWARE\Classes\Interface\{D67E7539-0751-4CB4-82C8-59C3D9ECCB40}\TypeLibRegistry__009648Registry__009649Registry__009650Registry__009651SOFTWARE\Classes\Interface\{D8B58681-85CC-47A2-A613-71C3BB133457}Registry__009652IControlSNMPMessagingGlobalsRegistry__009653Registry__009654SOFTWARE\Classes\Interface\{D8B58681-85CC-47A2-A613-71C3BB133457}\ProxyStubClsidRegistry__009655Registry__009656Registry__009657SOFTWARE\Classes\Interface\{D8B58681-85CC-47A2-A613-71C3BB133457}\ProxyStubClsid32Registry__009658Registry__009659Registry__009660SOFTWARE\Classes\Interface\{D8B58681-85CC-47A2-A613-71C3BB133457}\TypeLibRegistry__009661Registry__009662Registry__009663Registry__009664SOFTWARE\Classes\Interface\{D92C4619-33B8-40C5-B477-D883C80E4B2D}Registry__009665IOnAccessMonitorEventsRegistry__009666Registry__009667SOFTWARE\Classes\Interface\{D92C4619-33B8-40C5-B477-D883C80E4B2D}\ProxyStubClsidRegistry__009668Registry__009669Registry__009670SOFTWARE\Classes\Interface\{D92C4619-33B8-40C5-B477-D883C80E4B2D}\ProxyStubClsid32Registry__009671Registry__009672Registry__009673SOFTWARE\Classes\Interface\{D92C4619-33B8-40C5-B477-D883C80E4B2D}\TypeLibRegistry__009674Registry__009675Registry__009676Registry__009677SOFTWARE\Classes\Interface\{D9C91B13-99BF-48BF-865F-AD7C74216D71}Registry__009678IUserSessionRegistry__009679Registry__009680SOFTWARE\Classes\Interface\{D9C91B13-99BF-48BF-865F-AD7C74216D71}\ProxyStubClsidRegistry__009681Registry__009682Registry__009683SOFTWARE\Classes\Interface\{D9C91B13-99BF-48BF-865F-AD7C74216D71}\ProxyStubClsid32Registry__009684Registry__009685Registry__009686SOFTWARE\Classes\Interface\{D9C91B13-99BF-48BF-865F-AD7C74216D71}\TypeLibRegistry__009687Registry__009688Registry__009689Registry__009690SOFTWARE\Classes\Interface\{DB1A04F1-F07C-4693-A56D-6C76075C07AA}Registry__009691IUserSessionFactory2Registry__009692Registry__009693SOFTWARE\Classes\Interface\{DB1A04F1-F07C-4693-A56D-6C76075C07AA}\ProxyStubClsidRegistry__009694Registry__009695Registry__009696SOFTWARE\Classes\Interface\{DB1A04F1-F07C-4693-A56D-6C76075C07AA}\ProxyStubClsid32Registry__009697Registry__009698Registry__009699SOFTWARE\Classes\Interface\{DB1A04F1-F07C-4693-A56D-6C76075C07AA}\TypeLibRegistry__009700Registry__009701Registry__009702Registry__009703SOFTWARE\Classes\Interface\{DEC7BEC9-D66A-4168-8D5F-5C0FB41949DE}Registry__009704IICManagerRegistry__009705Registry__009706SOFTWARE\Classes\Interface\{DEC7BEC9-D66A-4168-8D5F-5C0FB41949DE}\ProxyStubClsidRegistry__009707Registry__009708Registry__009709SOFTWARE\Classes\Interface\{DEC7BEC9-D66A-4168-8D5F-5C0FB41949DE}\ProxyStubClsid32Registry__009710Registry__009711Registry__009712SOFTWARE\Classes\Interface\{DEC7BEC9-D66A-4168-8D5F-5C0FB41949DE}\TypeLibRegistry__009713Registry__009714Registry__009715Registry__009716SOFTWARE\Classes\Interface\{DEE5B1FE-9F02-412D-977B-ED98E22BAB2F}Registry__009717IContScanCallbackRegistry__009718Registry__009719SOFTWARE\Classes\Interface\{DEE5B1FE-9F02-412D-977B-ED98E22BAB2F}\ProxyStubClsidRegistry__009720Registry__009721Registry__009722SOFTWARE\Classes\Interface\{DEE5B1FE-9F02-412D-977B-ED98E22BAB2F}\ProxyStubClsid32Registry__009723Registry__009724Registry__009725SOFTWARE\Classes\Interface\{DEE5B1FE-9F02-412D-977B-ED98E22BAB2F}\TypeLibRegistry__009726Registry__009727Registry__009728Registry__009729SOFTWARE\Classes\Interface\{DFAF94A1-4AC9-4047-B8AF-1AAD28BCB2DF}Registry__009730IScanEventHandlerRegistry__009731Registry__009732SOFTWARE\Classes\Interface\{DFAF94A1-4AC9-4047-B8AF-1AAD28BCB2DF}\ProxyStubClsidRegistry__009733Registry__009734Registry__009735SOFTWARE\Classes\Interface\{DFAF94A1-4AC9-4047-B8AF-1AAD28BCB2DF}\ProxyStubClsid32Registry__009736Registry__009737Registry__009738SOFTWARE\Classes\Interface\{DFAF94A1-4AC9-4047-B8AF-1AAD28BCB2DF}\TypeLibRegistry__009739Registry__009740Registry__009741Registry__009742SOFTWARE\Classes\Interface\{E28A9CCD-D501-4787-AF2E-3C6F24F0F356}Registry__009743IIDEInfoRegistry__009744Registry__009745SOFTWARE\Classes\Interface\{E28A9CCD-D501-4787-AF2E-3C6F24F0F356}\ProxyStubClsidRegistry__009746Registry__009747Registry__009748SOFTWARE\Classes\Interface\{E28A9CCD-D501-4787-AF2E-3C6F24F0F356}\ProxyStubClsid32Registry__009749Registry__009750Registry__009751SOFTWARE\Classes\Interface\{E28A9CCD-D501-4787-AF2E-3C6F24F0F356}\TypeLibRegistry__009752Registry__009753Registry__009754Registry__009755SOFTWARE\Classes\Interface\{E3780E63-71E0-4D0D-9E5B-808A678A1DC2}Registry__009756ITamperProtectionControlRegistry__009757Registry__009758SOFTWARE\Classes\Interface\{E3780E63-71E0-4D0D-9E5B-808A678A1DC2}\ProxyStubClsidRegistry__009759Registry__009760Registry__009761SOFTWARE\Classes\Interface\{E3780E63-71E0-4D0D-9E5B-808A678A1DC2}\ProxyStubClsid32Registry__009762Registry__009763Registry__009764SOFTWARE\Classes\Interface\{E3780E63-71E0-4D0D-9E5B-808A678A1DC2}\TypeLibRegistry__009765Registry__009766Registry__009767Registry__009768SOFTWARE\Classes\Interface\{E405156A-8AB7-4786-8270-C496256346D2}Registry__009769IConfigurationNode2Registry__009770Registry__009771SOFTWARE\Classes\Interface\{E405156A-8AB7-4786-8270-C496256346D2}\ProxyStubClsidRegistry__009772Registry__009773Registry__009774SOFTWARE\Classes\Interface\{E405156A-8AB7-4786-8270-C496256346D2}\ProxyStubClsid32Registry__009775Registry__009776Registry__009777SOFTWARE\Classes\Interface\{E405156A-8AB7-4786-8270-C496256346D2}\TypeLibRegistry__009778Registry__009779Registry__009780Registry__009781SOFTWARE\Classes\Interface\{E67B116C-B17C-4C01-9516-87D1DBD2F8FD}Registry__009782IAuthorisationInfoRegistry__009783Registry__009784SOFTWARE\Classes\Interface\{E67B116C-B17C-4C01-9516-87D1DBD2F8FD}\ProxyStubClsidRegistry__009785Registry__009786Registry__009787SOFTWARE\Classes\Interface\{E67B116C-B17C-4C01-9516-87D1DBD2F8FD}\ProxyStubClsid32Registry__009788Registry__009789Registry__009790SOFTWARE\Classes\Interface\{E67B116C-B17C-4C01-9516-87D1DBD2F8FD}\TypeLibRegistry__009791Registry__009792Registry__009793Registry__009794SOFTWARE\Classes\Interface\{E77BACDE-8ED8-4671-BC2D-7980F5C44DC9}Registry__009795IConsumerEventsRegistry__009796Registry__009797SOFTWARE\Classes\Interface\{E77BACDE-8ED8-4671-BC2D-7980F5C44DC9}\ProxyStubClsidRegistry__009798Registry__009799Registry__009800SOFTWARE\Classes\Interface\{E77BACDE-8ED8-4671-BC2D-7980F5C44DC9}\ProxyStubClsid32Registry__009801Registry__009802Registry__009803SOFTWARE\Classes\Interface\{E77BACDE-8ED8-4671-BC2D-7980F5C44DC9}\TypeLibRegistry__009804Registry__009805Registry__009806Registry__009807SOFTWARE\Classes\Interface\{E86A97EE-B1DC-4F88-8726-DF2690E8F41D}Registry__009808ISWIManagerRegistry__009809Registry__009810SOFTWARE\Classes\Interface\{E86A97EE-B1DC-4F88-8726-DF2690E8F41D}\ProxyStubClsidRegistry__009811Registry__009812Registry__009813SOFTWARE\Classes\Interface\{E86A97EE-B1DC-4F88-8726-DF2690E8F41D}\ProxyStubClsid32Registry__009814Registry__009815Registry__009816SOFTWARE\Classes\Interface\{E86A97EE-B1DC-4F88-8726-DF2690E8F41D}\TypeLibRegistry__009817Registry__009818Registry__009819Registry__009820SOFTWARE\Classes\Interface\{E9EBAFDD-2DF0-4462-A5DD-5BB9A0DCDE84}Registry__009821IDisplayMessageRegistry__009822Registry__009823SOFTWARE\Classes\Interface\{E9EBAFDD-2DF0-4462-A5DD-5BB9A0DCDE84}\ProxyStubClsidRegistry__009824Registry__009825Registry__009826SOFTWARE\Classes\Interface\{E9EBAFDD-2DF0-4462-A5DD-5BB9A0DCDE84}\ProxyStubClsid32Registry__009827Registry__009828Registry__009829SOFTWARE\Classes\Interface\{E9EBAFDD-2DF0-4462-A5DD-5BB9A0DCDE84}\TypeLibRegistry__009830Registry__009831Registry__009832Registry__009833SOFTWARE\Classes\Interface\{EB48AE47-D3ED-48C3-8005-3B20718ECB92}Registry__009834IVirusRegistry__009835Registry__009836SOFTWARE\Classes\Interface\{EB48AE47-D3ED-48C3-8005-3B20718ECB92}\ProxyStubClsidRegistry__009837Registry__009838Registry__009839SOFTWARE\Classes\Interface\{EB48AE47-D3ED-48C3-8005-3B20718ECB92}\ProxyStubClsid32Registry__009840Registry__009841Registry__009842SOFTWARE\Classes\Interface\{EB48AE47-D3ED-48C3-8005-3B20718ECB92}\TypeLibRegistry__009843Registry__009844Registry__009845Registry__009846SOFTWARE\Classes\Interface\{EC29DEF5-5472-495D-8DF3-F58F450A322B}Registry__009847ISummaryProviderRegistry__009848Registry__009849SOFTWARE\Classes\Interface\{EC29DEF5-5472-495D-8DF3-F58F450A322B}\ProxyStubClsidRegistry__009850Registry__009851Registry__009852SOFTWARE\Classes\Interface\{EC29DEF5-5472-495D-8DF3-F58F450A322B}\ProxyStubClsid32Registry__009853Registry__009854Registry__009855SOFTWARE\Classes\Interface\{EC29DEF5-5472-495D-8DF3-F58F450A322B}\TypeLibRegistry__009856Registry__009857Registry__009858Registry__009859SOFTWARE\Classes\Interface\{EC4CA021-7501-4334-9969-0AAFF3D5BC1A}Registry__009860IICManagerOptionsRegistry__009861Registry__009862SOFTWARE\Classes\Interface\{EC4CA021-7501-4334-9969-0AAFF3D5BC1A}\ProxyStubClsidRegistry__009863Registry__009864Registry__009865SOFTWARE\Classes\Interface\{EC4CA021-7501-4334-9969-0AAFF3D5BC1A}\ProxyStubClsid32Registry__009866Registry__009867Registry__009868SOFTWARE\Classes\Interface\{EC4CA021-7501-4334-9969-0AAFF3D5BC1A}\TypeLibRegistry__009869Registry__009870Registry__009871Registry__009872SOFTWARE\Classes\Interface\{EE58D3FC-62EB-464B-9082-892E1F5CBC4A}Registry__009873IControlSMTPLocalsRegistry__009874Registry__009875SOFTWARE\Classes\Interface\{EE58D3FC-62EB-464B-9082-892E1F5CBC4A}\ProxyStubClsidRegistry__009876Registry__009877Registry__009878SOFTWARE\Classes\Interface\{EE58D3FC-62EB-464B-9082-892E1F5CBC4A}\ProxyStubClsid32Registry__009879Registry__009880Registry__009881SOFTWARE\Classes\Interface\{EE58D3FC-62EB-464B-9082-892E1F5CBC4A}\TypeLibRegistry__009882Registry__009883Registry__009884Registry__009885SOFTWARE\Classes\Interface\{EFCB764B-8709-46D5-A043-3D80F2DF4545}Registry__009886IICFilterHandler4Registry__009887Registry__009888SOFTWARE\Classes\Interface\{EFCB764B-8709-46D5-A043-3D80F2DF4545}\ProxyStubClsidRegistry__009889Registry__009890Registry__009891SOFTWARE\Classes\Interface\{EFCB764B-8709-46D5-A043-3D80F2DF4545}\ProxyStubClsid32Registry__009892Registry__009893Registry__009894SOFTWARE\Classes\Interface\{EFCB764B-8709-46D5-A043-3D80F2DF4545}\TypeLibRegistry__009895Registry__009896Registry__009897Registry__009898SOFTWARE\Classes\Interface\{F0637AFB-B8BA-44E3-80B8-B0F80C364787}Registry__009899IPersistanceManagerRegistry__009900Registry__009901SOFTWARE\Classes\Interface\{F0637AFB-B8BA-44E3-80B8-B0F80C364787}\ProxyStubClsidRegistry__009902Registry__009903Registry__009904SOFTWARE\Classes\Interface\{F0637AFB-B8BA-44E3-80B8-B0F80C364787}\ProxyStubClsid32Registry__009905Registry__009906Registry__009907SOFTWARE\Classes\Interface\{F0637AFB-B8BA-44E3-80B8-B0F80C364787}\TypeLibRegistry__009908Registry__009909Registry__009910Registry__009911SOFTWARE\Classes\Interface\{F067EE27-DC2D-4913-BE15-18AB72B59204}Registry__009912IAuthorisedFileListRegistry__009913Registry__009914SOFTWARE\Classes\Interface\{F067EE27-DC2D-4913-BE15-18AB72B59204}\ProxyStubClsidRegistry__009915Registry__009916Registry__009917SOFTWARE\Classes\Interface\{F067EE27-DC2D-4913-BE15-18AB72B59204}\ProxyStubClsid32Registry__009918Registry__009919Registry__009920SOFTWARE\Classes\Interface\{F067EE27-DC2D-4913-BE15-18AB72B59204}\TypeLibRegistry__009921Registry__009922Registry__009923Registry__009924SOFTWARE\Classes\Interface\{F1FEF5E8-19E2-426E-935C-E4BAB59208CD}Registry__009925IFSDecomposerFactoryRegistry__009926Registry__009927SOFTWARE\Classes\Interface\{F1FEF5E8-19E2-426E-935C-E4BAB59208CD}\ProxyStubClsidRegistry__009928Registry__009929Registry__009930SOFTWARE\Classes\Interface\{F1FEF5E8-19E2-426E-935C-E4BAB59208CD}\ProxyStubClsid32Registry__009931Registry__009932Registry__009933SOFTWARE\Classes\Interface\{F1FEF5E8-19E2-426E-935C-E4BAB59208CD}\TypeLibRegistry__009934Registry__009935Registry__009936Registry__009937SOFTWARE\Classes\Interface\{F3E2C70D-3913-4302-AAE7-5C6D008D7502}Registry__009938ITdeConfigChangerRegistry__009939Registry__009940SOFTWARE\Classes\Interface\{F3E2C70D-3913-4302-AAE7-5C6D008D7502}\ProxyStubClsidRegistry__009941Registry__009942Registry__009943SOFTWARE\Classes\Interface\{F3E2C70D-3913-4302-AAE7-5C6D008D7502}\ProxyStubClsid32Registry__009944Registry__009945Registry__009946SOFTWARE\Classes\Interface\{F3E2C70D-3913-4302-AAE7-5C6D008D7502}\TypeLibRegistry__009947Registry__009948Registry__009949Registry__009950SOFTWARE\Classes\Interface\{F6FE42FB-284C-4E3A-B1AE-1180BDBF98A3}Registry__009951IListRegistry__009952Registry__009953SOFTWARE\Classes\Interface\{F6FE42FB-284C-4E3A-B1AE-1180BDBF98A3}\ProxyStubClsidRegistry__009954Registry__009955Registry__009956SOFTWARE\Classes\Interface\{F6FE42FB-284C-4E3A-B1AE-1180BDBF98A3}\ProxyStubClsid32Registry__009957Registry__009958Registry__009959SOFTWARE\Classes\Interface\{F6FE42FB-284C-4E3A-B1AE-1180BDBF98A3}\TypeLibRegistry__009960Registry__009961Registry__009962Registry__009963SOFTWARE\Classes\Interface\{F9706456-CBE2-4F7F-949D-91CBDCB6E104}Registry__009964ILogicalSectorRegistry__009965Registry__009966SOFTWARE\Classes\Interface\{F9706456-CBE2-4F7F-949D-91CBDCB6E104}\ProxyStubClsidRegistry__009967Registry__009968Registry__009969SOFTWARE\Classes\Interface\{F9706456-CBE2-4F7F-949D-91CBDCB6E104}\ProxyStubClsid32Registry__009970Registry__009971Registry__009972SOFTWARE\Classes\Interface\{F9706456-CBE2-4F7F-949D-91CBDCB6E104}\TypeLibRegistry__009973Registry__009974Registry__009975Registry__009976SOFTWARE\Classes\Interface\{FA2586E2-1344-492C-BEA7-4E5DB6BABEB9}Registry__009977IFingerPrint2Registry__009978Registry__009979SOFTWARE\Classes\Interface\{FA2586E2-1344-492C-BEA7-4E5DB6BABEB9}\ProxyStubClsidRegistry__009980Registry__009981Registry__009982SOFTWARE\Classes\Interface\{FA2586E2-1344-492C-BEA7-4E5DB6BABEB9}\ProxyStubClsid32Registry__009983Registry__009984Registry__009985SOFTWARE\Classes\Interface\{FA2586E2-1344-492C-BEA7-4E5DB6BABEB9}\TypeLibRegistry__009986Registry__009987Registry__009988Registry__009989SOFTWARE\Classes\Interface\{FA3CC1B0-D550-4C32-9BCC-C8F6BB856001}Registry__009990IPhysicalSectorRegistry__009991Registry__009992SOFTWARE\Classes\Interface\{FA3CC1B0-D550-4C32-9BCC-C8F6BB856001}\ProxyStubClsidRegistry__009993Registry__009994Registry__009995SOFTWARE\Classes\Interface\{FA3CC1B0-D550-4C32-9BCC-C8F6BB856001}\ProxyStubClsid32Registry__009996Registry__009997Registry__009998SOFTWARE\Classes\Interface\{FA3CC1B0-D550-4C32-9BCC-C8F6BB856001}\TypeLibRegistry__009999Registry__010000Registry__010001Registry__010002SOFTWARE\Classes\Interface\{FA59C4D5-411F-44D8-AE5C-F71CAA7E4F6F}Registry__010003IRegisterStatusCallbackRegistry__010004Registry__010005SOFTWARE\Classes\Interface\{FA59C4D5-411F-44D8-AE5C-F71CAA7E4F6F}\ProxyStubClsidRegistry__010006Registry__010007Registry__010008SOFTWARE\Classes\Interface\{FA59C4D5-411F-44D8-AE5C-F71CAA7E4F6F}\ProxyStubClsid32Registry__010009Registry__010010Registry__010011SOFTWARE\Classes\Interface\{FA59C4D5-411F-44D8-AE5C-F71CAA7E4F6F}\TypeLibRegistry__010012Registry__010013Registry__010014Registry__010015SOFTWARE\Classes\Interface\{FB9C9129-3A12-4C10-A682-61A884106F21}Registry__010016IQuarantineManagerFacadeRegistry__010017Registry__010018SOFTWARE\Classes\Interface\{FB9C9129-3A12-4C10-A682-61A884106F21}\ProxyStubClsidRegistry__010019Registry__010020Registry__010021SOFTWARE\Classes\Interface\{FB9C9129-3A12-4C10-A682-61A884106F21}\ProxyStubClsid32Registry__010022Registry__010023Registry__010024SOFTWARE\Classes\Interface\{FB9C9129-3A12-4C10-A682-61A884106F21}\TypeLibRegistry__010025Registry__010026Registry__010027Registry__010028SOFTWARE\Classes\Interface\{FBB0D0A1-3BE4-4113-B1B0-8D8BF8FC21D8}Registry__010029IScanningConfigRegistry__010030Registry__010031SOFTWARE\Classes\Interface\{FBB0D0A1-3BE4-4113-B1B0-8D8BF8FC21D8}\ProxyStubClsidRegistry__010032Registry__010033Registry__010034SOFTWARE\Classes\Interface\{FBB0D0A1-3BE4-4113-B1B0-8D8BF8FC21D8}\ProxyStubClsid32Registry__010035Registry__010036Registry__010037SOFTWARE\Classes\Interface\{FBB0D0A1-3BE4-4113-B1B0-8D8BF8FC21D8}\TypeLibRegistry__010038Registry__010039Registry__010040Registry__010041SOFTWARE\Classes\Interface\{FD7EA2AD-F344-4A42-847E-79FEBF3BE76F}Registry__010042ITemplateChangedRegistry__010043Registry__010044SOFTWARE\Classes\Interface\{FD7EA2AD-F344-4A42-847E-79FEBF3BE76F}\ProxyStubClsidRegistry__010045Registry__010046Registry__010047SOFTWARE\Classes\Interface\{FD7EA2AD-F344-4A42-847E-79FEBF3BE76F}\ProxyStubClsid32Registry__010048Registry__010049Registry__010050SOFTWARE\Classes\Interface\{FD7EA2AD-F344-4A42-847E-79FEBF3BE76F}\TypeLibRegistry__010051Registry__010052Registry__010053Registry__010054SOFTWARE\Classes\Interface\{FDEADA74-0C49-42C6-BD8E-CF4E43B8E472}Registry__010055IScannableMemoryFactory2Registry__010056Registry__010057SOFTWARE\Classes\Interface\{FDEADA74-0C49-42C6-BD8E-CF4E43B8E472}\ProxyStubClsidRegistry__010058Registry__010059Registry__010060SOFTWARE\Classes\Interface\{FDEADA74-0C49-42C6-BD8E-CF4E43B8E472}\ProxyStubClsid32Registry__010061Registry__010062Registry__010063SOFTWARE\Classes\Interface\{FDEADA74-0C49-42C6-BD8E-CF4E43B8E472}\TypeLibRegistry__010064Registry__010065Registry__010066Registry__010067SOFTWARE\Classes\Interface\{FEAB8198-6037-4FF4-B3B9-EA4465BAC518}Registry__010068IControlExclFilterRegistry__010069Registry__010070SOFTWARE\Classes\Interface\{FEAB8198-6037-4FF4-B3B9-EA4465BAC518}\ProxyStubClsidRegistry__010071Registry__010072Registry__010073SOFTWARE\Classes\Interface\{FEAB8198-6037-4FF4-B3B9-EA4465BAC518}\ProxyStubClsid32Registry__010074Registry__010075Registry__010076SOFTWARE\Classes\Interface\{FEAB8198-6037-4FF4-B3B9-EA4465BAC518}\TypeLibRegistry__010077Registry__010078Registry__010079Registry__010080SOFTWARE\Classes\Interface\{FEB3CB65-7963-4AAC-9D16-2D377F553C9B}Registry__010081IMonikerPoolRegistry__010082Registry__010083SOFTWARE\Classes\Interface\{FEB3CB65-7963-4AAC-9D16-2D377F553C9B}\ProxyStubClsidRegistry__010084Registry__010085Registry__010086SOFTWARE\Classes\Interface\{FEB3CB65-7963-4AAC-9D16-2D377F553C9B}\ProxyStubClsid32Registry__010087Registry__010088Registry__010089SOFTWARE\Classes\Interface\{FEB3CB65-7963-4AAC-9D16-2D377F553C9B}\TypeLibRegistry__010090Registry__010091Registry__010092Registry__010093SOFTWARE\Classes\Interface\{FF922DEF-F9F3-4682-8D96-2FFFD664D2BF}Registry__010094IDeviceControlSystemAccess2Registry__010095Registry__010096SOFTWARE\Classes\Interface\{FF922DEF-F9F3-4682-8D96-2FFFD664D2BF}\ProxyStubClsidRegistry__010097Registry__010098Registry__010099SOFTWARE\Classes\Interface\{FF922DEF-F9F3-4682-8D96-2FFFD664D2BF}\ProxyStubClsid32Registry__010100Registry__010101Registry__010102SOFTWARE\Classes\Interface\{FF922DEF-F9F3-4682-8D96-2FFFD664D2BF}\TypeLibRegistry__010103Registry__010104Registry__010105Registry__010106SOFTWARE\Classes\*\ShellEx\ContextMenuHandlers\SavShellExtRegistry__010107Registry__010108Registry__010109SOFTWARE\Classes\Directory\ShellEx\ContextMenuHandlers\SavShellExtRegistry__010110Registry__010111Registry__010112SOFTWARE\Classes\Drive\ShellEx\ContextMenuHandlers\SavShellExtRegistry__010113Registry__010114Registry__010115SOFTWARE\Classes\Folder\ShellEx\ContextMenuHandlers\SavShellExtRegistry__010116Registry__010117Registry__010118SOFTWARE\Classes\InternetShortcut\ShellEx\ContextMenuHandlers\SavShellExtRegistry__010119Registry__010120Registry__010121SOFTWARE\Classes\piffile\ShellEx\ContextMenuHandlers\SavShellExtRegistry__010122Registry__010123Registry__010124EventSourceSOFTWARE\Sophos\SAVService\ApplicationRegistry1SOFTWARE\Classes\Directory\shellex\ContextMenuHandlers\SavShellExtRegistry10010SOFTWARE\Classes\Drive\shellex\ContextMenuHandlers\SavShellExtRegistry10032SOFTWARE\Classes\Folder\shellex\ContextMenuHandlers\SavShellExtRegistry10063SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\SAVServiceRegistry10395serviceRegistry10397SYSTEM\CurrentControlSet\Control\SafeBoot\Network\SAVServiceRegistry10398Registry10400[INSTALLDIR]\SavRes.dllEventMessageFileSYSTEM\CurrentControlSet\Services\Eventlog\System\SKMScanRegistry10401#7TypesSupportedRegistry10402SYSTEM\CurrentControlSet\Services\Eventlog\System\SDCFilterRegistry10403Registry10446Registry10510Registry10532SOFTWARE\Classes\TypeLib\{F09ED691-830E-11D4-91D7-009027CAC227}\1.0\0\win32Registry11247SOFTWARE\Classes\TypeLib\{F09ED691-830E-11D4-91D7-009027CAC227}\1.0\FLAGSRegistry11248SOFTWARE\Classes\TypeLib\{F09ED691-830E-11D4-91D7-009027CAC227}\1.0\HELPDIRRegistry11249SOFTWARE\Microsoft\Security Center\Monitoring\SophosAntiVirusRegistry11284DisableMonitoringRegistry11285Registry11286SYSTEM\CurrentControlSet\Services\Eventlog\System\SophosBootDriverRegistry11290Registry11292PathRegistry126SOFTWARE\Sophos\SweepNTRegistry14SOFTWARE\Sophos\Remote Management System\ManagementAgent\AdaptersRegistry150SYSTEM\CurrentControlSet\Services\Eventlog\System\SAVOnAccessControlRegistry161SYSTEM\CurrentControlSet\Services\Eventlog\System\SAVOnAccessFilterRegistry162Registry163SOFTWARE\Sophos\SAVService\RecoveryRegistry16801SOFTWARE\Sophos\SAVService\SetupOptionsRegistry176Registry19SOFTWARE\Classes\AppID\{C6A24AFA-EDFF-492b-A92A-0590D1BACF81}Registry1929DataControlPluginRegistry1931SOFTWARE\Classes\AppID\DataControlPlugin.DLLRegistry1933{C6A24AFA-EDFF-492b-A92A-0590D1BACF81}Registry1934Registry20#15CategoryCountSYSTEM\CurrentControlSet\Services\Eventlog\Application\Sophos Anti-VirusRegistry201[INSTALLDIR]\Categories.dllCategoryMessageFileRegistry202Registry203[ProductCode]Registry206SYSTEM\CurrentControlSet\Services\Eventlog\Application\SophosAntiVirusRegistry21[CommonAppDataFolder]Sophos\Sophos Anti-Virus\LogsLogDirRegistry213[CommonAppDataFolder]Sophos\Sophos Anti-Virus\Config\Config.bopsBOPSConfigRegistry214SYSTEM\CurrentControlSet\Services\Eventlog\System\SAVOnAccessRegistry215Registry216SOFTWARE\Sophos\SAVService\SAVUIRegistry217SOFTWARE\Sophos\SAVService\Status\PolicyRegistry218SOFTWARE\Sophos\SAVService\Status\InfectedRegistry219Registry22SOFTWARE\Sophos\AutoUpdate\PluginsRegistry225SOFTWARE\Classes\*\shellex\ContextMenuHandlers\SavShellExtRegistry230Registry232Registry272Registry3453Registry3455Registry3456Registry3458Registry3684Registry3686YESAllowSCFInstallSOFTWARE\Sophos\SAVServiceRegistry41Registry463SOFTWARE\Sophos\SAVService\PPRegistry476[CommonAppDataFolder]Sophos\Sophos Anti-Virus\TempTempDirRegistry49SOFTWARE\Classes\CLSID\{AE5ECDC9-5970-47C0-B0C7-A5F0CC22FD60}\ProgrammableRegistry5026Registry5029SOFTWARE\Sophos\SAVService\Status\LastScanRegistry6481Registry715SOFTWARE\Sophos\SAVService\SophosProxyRegistry7495Registry878SOFTWARE\Classes\TypeLib\{F09ED691-830E-11D4-91D7-009027CAC227}\1.0Registry8950soavcm 1.0 Type LibraryRegistry8952Registry8953Registry8956Registry8958Registry8959Registry8961Registry9121SYSTEM\CurrentControlSet\Services\Eventlog\ApplicationRegistry98SOFTWARE\Sophos\SAVService\Components\DataControlManagerRegistry_DataControlManagement.dll_000000DataControlManagement.DataControlManager.1Registry_DataControlManagement.dll_000001DataControlManagerRegistry_DataControlManagement.dll_000002Registry_DataControlManagement.dll_000003Registry_DataControlManagement.dll_000004SOFTWARE\Sophos\SAVService\DataControlRegistry_DataControlManagement.dll_000005SOFTWARE\Classes\DataControlManagement.DataControlActionQueryRegistry_DataControlManagement.dll_000006DataControlActionQuery ClassRegistry_DataControlManagement.dll_000007Registry_DataControlManagement.dll_000008SOFTWARE\Classes\DataControlManagement.DataControlActionQuery\CLSIDRegistry_DataControlManagement.dll_000009{CFE168D8-C9F1-4716-9C08-C82852EFF558}Registry_DataControlManagement.dll_000010Registry_DataControlManagement.dll_000011SOFTWARE\Classes\DataControlManagement.DataControlActionQuery\CurVerRegistry_DataControlManagement.dll_000012DataControlManagement.DataControlActionQuery.1Registry_DataControlManagement.dll_000013Registry_DataControlManagement.dll_000014SOFTWARE\Classes\DataControlManagement.DataControlActionQuery.1Registry_DataControlManagement.dll_000015Registry_DataControlManagement.dll_000016Registry_DataControlManagement.dll_000017SOFTWARE\Classes\DataControlManagement.DataControlActionQuery.1\CLSIDRegistry_DataControlManagement.dll_000018Registry_DataControlManagement.dll_000019Registry_DataControlManagement.dll_000020SOFTWARE\Classes\DataControlManagement.DataControlManagerRegistry_DataControlManagement.dll_000021DataControlManager ClassRegistry_DataControlManagement.dll_000022Registry_DataControlManagement.dll_000023SOFTWARE\Classes\DataControlManagement.DataControlManager\CLSIDRegistry_DataControlManagement.dll_000024{7BDAA369-C2EE-44f3-B0A9-B25722284A41}Registry_DataControlManagement.dll_000025Registry_DataControlManagement.dll_000026SOFTWARE\Classes\DataControlManagement.DataControlManager\CurVerRegistry_DataControlManagement.dll_000027Registry_DataControlManagement.dll_000028Registry_DataControlManagement.dll_000029SOFTWARE\Classes\DataControlManagement.DataControlManager.1Registry_DataControlManagement.dll_000030Registry_DataControlManagement.dll_000031Registry_DataControlManagement.dll_000032SOFTWARE\Classes\DataControlManagement.DataControlManager.1\CLSIDRegistry_DataControlManagement.dll_000033Registry_DataControlManagement.dll_000034Registry_DataControlManagement.dll_000035SOFTWARE\Classes\DataControlPlugin.DataControlUIPluginRegistry_DataControlManagement.dll_000036DataControlUIPlugin ClassRegistry_DataControlManagement.dll_000037Registry_DataControlManagement.dll_000038SOFTWARE\Classes\DataControlPlugin.DataControlUIPlugin\CLSIDRegistry_DataControlManagement.dll_000039{00920966-F6E8-461a-BF85-5F3AF429AC7F}Registry_DataControlManagement.dll_000040Registry_DataControlManagement.dll_000041SOFTWARE\Classes\DataControlPlugin.DataControlUIPlugin\CurVerRegistry_DataControlManagement.dll_000042DataControlPlugin.DataControlUIPlugin.1Registry_DataControlManagement.dll_000043Registry_DataControlManagement.dll_000044SOFTWARE\Classes\DataControlPlugin.DataControlUIPlugin.1Registry_DataControlManagement.dll_000045Registry_DataControlManagement.dll_000046Registry_DataControlManagement.dll_000047SOFTWARE\Classes\DataControlPlugin.DataControlUIPlugin.1\CLSIDRegistry_DataControlManagement.dll_000048Registry_DataControlManagement.dll_000049Registry_DataControlManagement.dll_000050SOFTWARE\Classes\AppID\DataControlManagement.DLLRegistry_DataControlManagement.dll_000051{3EDB2D39-9EAB-445A-B28F-12CB3E822FE0}Registry_DataControlManagement.dll_000052Registry_DataControlManagement.dll_000053SOFTWARE\Classes\AppID\{3EDB2D39-9EAB-445A-B28F-12CB3E822FE0}Registry_DataControlManagement.dll_000054DataControlManagementRegistry_DataControlManagement.dll_000055Registry_DataControlManagement.dll_000056SOFTWARE\Classes\CLSID\{00920966-F6E8-461a-BF85-5F3AF429AC7F}Registry_DataControlManagement.dll_000057Registry_DataControlManagement.dll_000058Registry_DataControlManagement.dll_000059Registry_DataControlManagement.dll_000060SOFTWARE\Classes\CLSID\{00920966-F6E8-461a-BF85-5F3AF429AC7F}\InprocServer32Registry_DataControlManagement.dll_000061[INSTALLDIR]DataControlPlugin.dllRegistry_DataControlManagement.dll_000062Registry_DataControlManagement.dll_000063Registry_DataControlManagement.dll_000064SOFTWARE\Classes\CLSID\{00920966-F6E8-461a-BF85-5F3AF429AC7F}\ProgIDRegistry_DataControlManagement.dll_000065Registry_DataControlManagement.dll_000066Registry_DataControlManagement.dll_000067SOFTWARE\Classes\CLSID\{00920966-F6E8-461a-BF85-5F3AF429AC7F}\TypeLibRegistry_DataControlManagement.dll_000068{C269D879-0B54-45be-BFEB-B145099C3C0B}Registry_DataControlManagement.dll_000069Registry_DataControlManagement.dll_000070SOFTWARE\Classes\CLSID\{00920966-F6E8-461a-BF85-5F3AF429AC7F}\VersionIndependentProgIDRegistry_DataControlManagement.dll_000071DataControlPlugin.DataControlUIPluginRegistry_DataControlManagement.dll_000072Registry_DataControlManagement.dll_000073SOFTWARE\Classes\CLSID\{7BDAA369-C2EE-44f3-B0A9-B25722284A41}Registry_DataControlManagement.dll_000074Registry_DataControlManagement.dll_000075Registry_DataControlManagement.dll_000076Registry_DataControlManagement.dll_000077SOFTWARE\Classes\CLSID\{7BDAA369-C2EE-44f3-B0A9-B25722284A41}\InprocServer32Registry_DataControlManagement.dll_000078[INSTALLDIR]DataControlManagement.dllRegistry_DataControlManagement.dll_000079Registry_DataControlManagement.dll_000080Registry_DataControlManagement.dll_000081SOFTWARE\Classes\CLSID\{7BDAA369-C2EE-44f3-B0A9-B25722284A41}\ProgIDRegistry_DataControlManagement.dll_000082Registry_DataControlManagement.dll_000083Registry_DataControlManagement.dll_000084SOFTWARE\Classes\CLSID\{7BDAA369-C2EE-44f3-B0A9-B25722284A41}\ProgrammableRegistry_DataControlManagement.dll_000085Registry_DataControlManagement.dll_000086SOFTWARE\Classes\CLSID\{7BDAA369-C2EE-44f3-B0A9-B25722284A41}\TypeLibRegistry_DataControlManagement.dll_000087{ED15FC1F-F47C-4337-BE02-BC5FA38DDE07}Registry_DataControlManagement.dll_000088Registry_DataControlManagement.dll_000089SOFTWARE\Classes\CLSID\{7BDAA369-C2EE-44f3-B0A9-B25722284A41}\VersionIndependentProgIDRegistry_DataControlManagement.dll_000090DataControlManagement.DataControlManagerRegistry_DataControlManagement.dll_000091Registry_DataControlManagement.dll_000092SOFTWARE\Classes\CLSID\{CFE168D8-C9F1-4716-9C08-C82852EFF558}Registry_DataControlManagement.dll_000093Registry_DataControlManagement.dll_000094Registry_DataControlManagement.dll_000095Registry_DataControlManagement.dll_000096SOFTWARE\Classes\CLSID\{CFE168D8-C9F1-4716-9C08-C82852EFF558}\InprocServer32Registry_DataControlManagement.dll_000097Registry_DataControlManagement.dll_000098Registry_DataControlManagement.dll_000099Registry_DataControlManagement.dll_000100SOFTWARE\Classes\CLSID\{CFE168D8-C9F1-4716-9C08-C82852EFF558}\ProgIDRegistry_DataControlManagement.dll_000101Registry_DataControlManagement.dll_000102Registry_DataControlManagement.dll_000103SOFTWARE\Classes\CLSID\{CFE168D8-C9F1-4716-9C08-C82852EFF558}\ProgrammableRegistry_DataControlManagement.dll_000104Registry_DataControlManagement.dll_000105SOFTWARE\Classes\CLSID\{CFE168D8-C9F1-4716-9C08-C82852EFF558}\TypeLibRegistry_DataControlManagement.dll_000106Registry_DataControlManagement.dll_000107Registry_DataControlManagement.dll_000108SOFTWARE\Classes\CLSID\{CFE168D8-C9F1-4716-9C08-C82852EFF558}\VersionIndependentProgIDRegistry_DataControlManagement.dll_000109DataControlManagement.DataControlActionQueryRegistry_DataControlManagement.dll_000110Registry_DataControlManagement.dll_000111SOFTWARE\Classes\TypeLib\{C269D879-0B54-45BE-BFEB-B145099C3C0B}Registry_DataControlManagement.dll_000112Registry_DataControlManagement.dll_000113SOFTWARE\Classes\TypeLib\{C269D879-0B54-45BE-BFEB-B145099C3C0B}\1.0Registry_DataControlManagement.dll_000114DataControlPlugin 1.0 Type LibraryRegistry_DataControlManagement.dll_000115Registry_DataControlManagement.dll_000116SOFTWARE\Classes\TypeLib\{C269D879-0B54-45BE-BFEB-B145099C3C0B}\1.0\0Registry_DataControlManagement.dll_000117Registry_DataControlManagement.dll_000118SOFTWARE\Classes\TypeLib\{C269D879-0B54-45BE-BFEB-B145099C3C0B}\1.0\0\win32Registry_DataControlManagement.dll_000119Registry_DataControlManagement.dll_000120Registry_DataControlManagement.dll_000121SOFTWARE\Classes\TypeLib\{C269D879-0B54-45BE-BFEB-B145099C3C0B}\1.0\FLAGSRegistry_DataControlManagement.dll_000122Registry_DataControlManagement.dll_000123Registry_DataControlManagement.dll_000124SOFTWARE\Classes\TypeLib\{C269D879-0B54-45BE-BFEB-B145099C3C0B}\1.0\HELPDIRRegistry_DataControlManagement.dll_000125Registry_DataControlManagement.dll_000126Registry_DataControlManagement.dll_000127SOFTWARE\Classes\TypeLib\{ED15FC1F-F47C-4337-BE02-BC5FA38DDE07}Registry_DataControlManagement.dll_000128Registry_DataControlManagement.dll_000129SOFTWARE\Classes\TypeLib\{ED15FC1F-F47C-4337-BE02-BC5FA38DDE07}\1.0Registry_DataControlManagement.dll_000130DataControlManagement 1.0 Type LibraryRegistry_DataControlManagement.dll_000131Registry_DataControlManagement.dll_000132SOFTWARE\Classes\TypeLib\{ED15FC1F-F47C-4337-BE02-BC5FA38DDE07}\1.0\0Registry_DataControlManagement.dll_000133Registry_DataControlManagement.dll_000134SOFTWARE\Classes\TypeLib\{ED15FC1F-F47C-4337-BE02-BC5FA38DDE07}\1.0\0\win32Registry_DataControlManagement.dll_000135Registry_DataControlManagement.dll_000136Registry_DataControlManagement.dll_000137SOFTWARE\Classes\TypeLib\{ED15FC1F-F47C-4337-BE02-BC5FA38DDE07}\1.0\FLAGSRegistry_DataControlManagement.dll_000138Registry_DataControlManagement.dll_000139Registry_DataControlManagement.dll_000140SOFTWARE\Classes\TypeLib\{ED15FC1F-F47C-4337-BE02-BC5FA38DDE07}\1.0\HELPDIRRegistry_DataControlManagement.dll_000141Registry_DataControlManagement.dll_000142Registry_DataControlManagement.dll_000143SOFTWARE\Classes\Interface\{146F39E7-3BD4-45ED-A205-D987C94AFB69}Registry_DataControlManagement.dll_000144IDataControlActionQueryRegistry_DataControlManagement.dll_000145Registry_DataControlManagement.dll_000146SOFTWARE\Classes\Interface\{146F39E7-3BD4-45ED-A205-D987C94AFB69}\ProxyStubClsidRegistry_DataControlManagement.dll_000147Registry_DataControlManagement.dll_000148Registry_DataControlManagement.dll_000149SOFTWARE\Classes\Interface\{146F39E7-3BD4-45ED-A205-D987C94AFB69}\ProxyStubClsid32Registry_DataControlManagement.dll_000150Registry_DataControlManagement.dll_000151Registry_DataControlManagement.dll_000152SOFTWARE\Classes\Interface\{146F39E7-3BD4-45ED-A205-D987C94AFB69}\TypeLibRegistry_DataControlManagement.dll_000153Registry_DataControlManagement.dll_000154Registry_DataControlManagement.dll_000155Registry_DataControlManagement.dll_000156SOFTWARE\Classes\Interface\{B540632C-B59C-4BD0-8852-793CB6E102B0}Registry_DataControlManagement.dll_000157IDataControlManagerRegistry_DataControlManagement.dll_000158Registry_DataControlManagement.dll_000159SOFTWARE\Classes\Interface\{B540632C-B59C-4BD0-8852-793CB6E102B0}\ProxyStubClsidRegistry_DataControlManagement.dll_000160Registry_DataControlManagement.dll_000161Registry_DataControlManagement.dll_000162SOFTWARE\Classes\Interface\{B540632C-B59C-4BD0-8852-793CB6E102B0}\ProxyStubClsid32Registry_DataControlManagement.dll_000163Registry_DataControlManagement.dll_000164Registry_DataControlManagement.dll_000165SOFTWARE\Classes\Interface\{B540632C-B59C-4BD0-8852-793CB6E102B0}\TypeLibRegistry_DataControlManagement.dll_000166Registry_DataControlManagement.dll_000167Registry_DataControlManagement.dll_000168Registry_DataControlManagement.dll_000169SOFTWARE\Sophos\SAVService\Components\DCManagerRegistry_DCManagement.dll_000000DCManagement.DCManager.1Registry_DCManagement.dll_000001DCManagerRegistry_DCManagement.dll_000002Registry_DCManagement.dll_000003Registry_DCManagement.dll_000004SOFTWARE\Sophos\SAVService\DeviceControlRegistry_DCManagement.dll_000005SOFTWARE\Classes\DCManagement.DCManagerRegistry_DCManagement.dll_000006DCManager ClassRegistry_DCManagement.dll_000007Registry_DCManagement.dll_000008SOFTWARE\Classes\DCManagement.DCManager\CLSIDRegistry_DCManagement.dll_000009{D26EC14E-0B15-4331-BFAA-DD045D86B459}Registry_DCManagement.dll_000010Registry_DCManagement.dll_000011SOFTWARE\Classes\DCManagement.DCManager\CurVerRegistry_DCManagement.dll_000012Registry_DCManagement.dll_000013Registry_DCManagement.dll_000014SOFTWARE\Classes\DCManagement.DCManager.1Registry_DCManagement.dll_000015Registry_DCManagement.dll_000016Registry_DCManagement.dll_000017SOFTWARE\Classes\DCManagement.DCManager.1\CLSIDRegistry_DCManagement.dll_000018Registry_DCManagement.dll_000019Registry_DCManagement.dll_000020SOFTWARE\Classes\DeviceControlPlugin.DeviceControlUIPluginRegistry_DCManagement.dll_000021DeviceControlUIPlugin ClassRegistry_DCManagement.dll_000022Registry_DCManagement.dll_000023SOFTWARE\Classes\DeviceControlPlugin.DeviceControlUIPlugin\CLSIDRegistry_DCManagement.dll_000024{3AE63F91-F370-47fb-A559-438476DABE70}Registry_DCManagement.dll_000025Registry_DCManagement.dll_000026SOFTWARE\Classes\DeviceControlPlugin.DeviceControlUIPlugin\CurVerRegistry_DCManagement.dll_000027DeviceControlPlugin.DeviceControlUIPlugin.1Registry_DCManagement.dll_000028Registry_DCManagement.dll_000029SOFTWARE\Classes\DeviceControlPlugin.DeviceControlUIPlugin.1Registry_DCManagement.dll_000030Registry_DCManagement.dll_000031Registry_DCManagement.dll_000032SOFTWARE\Classes\DeviceControlPlugin.DeviceControlUIPlugin.1\CLSIDRegistry_DCManagement.dll_000033Registry_DCManagement.dll_000034Registry_DCManagement.dll_000035SOFTWARE\Classes\AppID\DCManagement.DLLRegistry_DCManagement.dll_000036Registry_DCManagement.dll_000037Registry_DCManagement.dll_000038SOFTWARE\Classes\AppID\{0FFBB064-77DA-4316-898C-1ACCBCB39ABA}Registry_DCManagement.dll_000039DCManagementRegistry_DCManagement.dll_000040Registry_DCManagement.dll_000041SOFTWARE\Classes\CLSID\{3AE63F91-F370-47fb-A559-438476DABE70}Registry_DCManagement.dll_000042Registry_DCManagement.dll_000043Registry_DCManagement.dll_000044Registry_DCManagement.dll_000045SOFTWARE\Classes\CLSID\{3AE63F91-F370-47fb-A559-438476DABE70}\InprocServer32Registry_DCManagement.dll_000046[INSTALLDIR]DeviceControlPlugin.dllRegistry_DCManagement.dll_000047Registry_DCManagement.dll_000048Registry_DCManagement.dll_000049SOFTWARE\Classes\CLSID\{3AE63F91-F370-47fb-A559-438476DABE70}\ProgIDRegistry_DCManagement.dll_000050Registry_DCManagement.dll_000051Registry_DCManagement.dll_000052SOFTWARE\Classes\CLSID\{3AE63F91-F370-47fb-A559-438476DABE70}\TypeLibRegistry_DCManagement.dll_000053{E1B9790A-09D6-4114-AA92-3A043C60E6AB}Registry_DCManagement.dll_000054Registry_DCManagement.dll_000055SOFTWARE\Classes\CLSID\{3AE63F91-F370-47fb-A559-438476DABE70}\VersionIndependentProgIDRegistry_DCManagement.dll_000056DeviceControlPlugin.DeviceControlUIPluginRegistry_DCManagement.dll_000057Registry_DCManagement.dll_000058SOFTWARE\Classes\CLSID\{D26EC14E-0B15-4331-BFAA-DD045D86B459}Registry_DCManagement.dll_000059Registry_DCManagement.dll_000060Registry_DCManagement.dll_000061Registry_DCManagement.dll_000062SOFTWARE\Classes\CLSID\{D26EC14E-0B15-4331-BFAA-DD045D86B459}\InprocServer32Registry_DCManagement.dll_000063[INSTALLDIR]DCManagement.dllRegistry_DCManagement.dll_000064Registry_DCManagement.dll_000065Registry_DCManagement.dll_000066SOFTWARE\Classes\CLSID\{D26EC14E-0B15-4331-BFAA-DD045D86B459}\ProgIDRegistry_DCManagement.dll_000067Registry_DCManagement.dll_000068Registry_DCManagement.dll_000069SOFTWARE\Classes\CLSID\{D26EC14E-0B15-4331-BFAA-DD045D86B459}\ProgrammableRegistry_DCManagement.dll_000070Registry_DCManagement.dll_000071SOFTWARE\Classes\CLSID\{D26EC14E-0B15-4331-BFAA-DD045D86B459}\TypeLibRegistry_DCManagement.dll_000072{D0EDDD8C-3CD4-4256-9FBF-E4AD10BAAFB9}Registry_DCManagement.dll_000073Registry_DCManagement.dll_000074SOFTWARE\Classes\CLSID\{D26EC14E-0B15-4331-BFAA-DD045D86B459}\VersionIndependentProgIDRegistry_DCManagement.dll_000075DCManagement.DCManagerRegistry_DCManagement.dll_000076Registry_DCManagement.dll_000077SOFTWARE\Classes\TypeLib\{D0EDDD8C-3CD4-4256-9FBF-E4AD10BAAFB9}Registry_DCManagement.dll_000078Registry_DCManagement.dll_000079SOFTWARE\Classes\TypeLib\{D0EDDD8C-3CD4-4256-9FBF-E4AD10BAAFB9}\1.0Registry_DCManagement.dll_000080DCManagement 1.0 Type LibraryRegistry_DCManagement.dll_000081Registry_DCManagement.dll_000082SOFTWARE\Classes\TypeLib\{D0EDDD8C-3CD4-4256-9FBF-E4AD10BAAFB9}\1.0\0Registry_DCManagement.dll_000083Registry_DCManagement.dll_000084SOFTWARE\Classes\TypeLib\{D0EDDD8C-3CD4-4256-9FBF-E4AD10BAAFB9}\1.0\0\win32Registry_DCManagement.dll_000085Registry_DCManagement.dll_000086Registry_DCManagement.dll_000087SOFTWARE\Classes\TypeLib\{D0EDDD8C-3CD4-4256-9FBF-E4AD10BAAFB9}\1.0\FLAGSRegistry_DCManagement.dll_000088Registry_DCManagement.dll_000089Registry_DCManagement.dll_000090SOFTWARE\Classes\TypeLib\{D0EDDD8C-3CD4-4256-9FBF-E4AD10BAAFB9}\1.0\HELPDIRRegistry_DCManagement.dll_000091Registry_DCManagement.dll_000092Registry_DCManagement.dll_000093SOFTWARE\Classes\TypeLib\{E1B9790A-09D6-4114-AA92-3A043C60E6AB}Registry_DCManagement.dll_000094Registry_DCManagement.dll_000095SOFTWARE\Classes\TypeLib\{E1B9790A-09D6-4114-AA92-3A043C60E6AB}\1.0Registry_DCManagement.dll_000096DeviceControlPlugin 1.0 Type LibraryRegistry_DCManagement.dll_000097Registry_DCManagement.dll_000098SOFTWARE\Classes\TypeLib\{E1B9790A-09D6-4114-AA92-3A043C60E6AB}\1.0\0Registry_DCManagement.dll_000099Registry_DCManagement.dll_000100SOFTWARE\Classes\TypeLib\{E1B9790A-09D6-4114-AA92-3A043C60E6AB}\1.0\0\win32Registry_DCManagement.dll_000101Registry_DCManagement.dll_000102Registry_DCManagement.dll_000103SOFTWARE\Classes\TypeLib\{E1B9790A-09D6-4114-AA92-3A043C60E6AB}\1.0\FLAGSRegistry_DCManagement.dll_000104Registry_DCManagement.dll_000105Registry_DCManagement.dll_000106SOFTWARE\Classes\TypeLib\{E1B9790A-09D6-4114-AA92-3A043C60E6AB}\1.0\HELPDIRRegistry_DCManagement.dll_000107Registry_DCManagement.dll_000108Registry_DCManagement.dll_000109SOFTWARE\Classes\Interface\{4614FA45-71E9-48DA-A01F-2D69EA973A00}Registry_DCManagement.dll_000110IDCSetHandlerRegistry_DCManagement.dll_000111Registry_DCManagement.dll_000112SOFTWARE\Classes\Interface\{4614FA45-71E9-48DA-A01F-2D69EA973A00}\ProxyStubClsidRegistry_DCManagement.dll_000113Registry_DCManagement.dll_000114Registry_DCManagement.dll_000115SOFTWARE\Classes\Interface\{4614FA45-71E9-48DA-A01F-2D69EA973A00}\ProxyStubClsid32Registry_DCManagement.dll_000116Registry_DCManagement.dll_000117Registry_DCManagement.dll_000118SOFTWARE\Classes\Interface\{4614FA45-71E9-48DA-A01F-2D69EA973A00}\TypeLibRegistry_DCManagement.dll_000119Registry_DCManagement.dll_000120Registry_DCManagement.dll_000121Registry_DCManagement.dll_000122SOFTWARE\Classes\Interface\{CFEF91C6-F4AD-4AE0-A654-F3FE4D0A2F71}Registry_DCManagement.dll_000123IDeviceControlManagerRegistry_DCManagement.dll_000124Registry_DCManagement.dll_000125SOFTWARE\Classes\Interface\{CFEF91C6-F4AD-4AE0-A654-F3FE4D0A2F71}\ProxyStubClsidRegistry_DCManagement.dll_000126Registry_DCManagement.dll_000127Registry_DCManagement.dll_000128SOFTWARE\Classes\Interface\{CFEF91C6-F4AD-4AE0-A654-F3FE4D0A2F71}\ProxyStubClsid32Registry_DCManagement.dll_000129Registry_DCManagement.dll_000130Registry_DCManagement.dll_000131SOFTWARE\Classes\Interface\{CFEF91C6-F4AD-4AE0-A654-F3FE4D0A2F71}\TypeLibRegistry_DCManagement.dll_000132Registry_DCManagement.dll_000133Registry_DCManagement.dll_000134Registry_DCManagement.dll_000135SOFTWARE\Classes\Interface\{ECB03EE0-9224-4E4D-A348-8A179565D4DB}Registry_DCManagement.dll_000136IDCStartRegistry_DCManagement.dll_000137Registry_DCManagement.dll_000138SOFTWARE\Classes\Interface\{ECB03EE0-9224-4E4D-A348-8A179565D4DB}\ProxyStubClsidRegistry_DCManagement.dll_000139Registry_DCManagement.dll_000140Registry_DCManagement.dll_000141SOFTWARE\Classes\Interface\{ECB03EE0-9224-4E4D-A348-8A179565D4DB}\ProxyStubClsid32Registry_DCManagement.dll_000142Registry_DCManagement.dll_000143Registry_DCManagement.dll_000144SOFTWARE\Classes\Interface\{ECB03EE0-9224-4E4D-A348-8A179565D4DB}\TypeLibRegistry_DCManagement.dll_000145Registry_DCManagement.dll_000146Registry_DCManagement.dll_000147Registry_DCManagement.dll_000148