Solved .reg file to set default icon for specific file extensions

AVSIC

Member
Member
Messages
13
Location
Hvar, Croatia
Hi guys1
I'm about to create a .reg file that will set path in registry to my own icon for specific file extensions. E.g. I want my own icon as a default icon for .ini extension. And not only for one extension but for more of them, in a single .reg file. As always I don't want to mess it up,so I'm looking for some basic assistance on how to fill a notepad. And I know this is the best place to look at ;)

P.S. I do use a Default Program Editor and File Types Manager, but I wanted a single .reg that will do the job for multiple modifications in a single click, something like backup of icon-registry-modifications, as I like to format my PC every year to ensure clean working environment. Setting things up de novo is a lot of fun but time consuming... I made a backup of registry and a Restore Point, just in case.

For any idea, thanks in advance!!
 

My Computer

System One

  • OS
    64x Windows 8.1 Pro
    Computer type
    Laptop
Hi,

If changing the icon worked with the tools you mention, use Process Monitor or Regshot to track down specific changes in the registry for .ini that change the icon. Then create similar registry entries for other extensions in your REG-file.

Vadim
 

My Computer

System One

  • OS
    Windows 8 Pro x64
    Computer type
    Laptop
    System Manufacturer/Model
    HP Pavilion dv7t (17.3'', i7-2630QM, HD 6770M 1Gb, 8Gb RAM, 2 SSD@120Gb + 1 HDD@750Gb)
Tnx but how to write notepad codes so that saving it as .reg and activating it will replace system icons with mine?
I start with:

Windows Registry Editor Version 5.00

...and I'm stuck here X)
 

My Computer

System One

  • OS
    64x Windows 8.1 Pro
    Computer type
    Laptop
Once you identify the changes, you'll see which parameters have been affected. Then you can export these parameters from the registry to a REG-file.

I emphasize that logs may include additional parameters, unrelated to the change you make. I'd start with RegShot. You can post the logs here, if you need help.
 

My Computer

System One

  • OS
    Windows 8 Pro x64
    Computer type
    Laptop
    System Manufacturer/Model
    HP Pavilion dv7t (17.3'', i7-2630QM, HD 6770M 1Gb, 8Gb RAM, 2 SSD@120Gb + 1 HDD@750Gb)
Regshot 1.9.0 x86 Unicode
Comments:
Datetime: 2013/8/8 14:48:33 , 2013/8/8 14:49:06
Computer: AVSIC , AVSIC
Username: Admin , Admin


Code:
----------------------------------
Values added: 6
----------------------------------
HKU\S-1-5-21-2067588949-2235887507-1292767714-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\ComDlg32\OpenSavePidlMRU\*\3:  14 00 1F 42 25 48 1E 03 94 7B C3 4D B1 31 E9 46 B4 4C 8D D5 06 01 77 00 22 00 43 46 53 46 1C 00 32 00 ED 07 00 00 FE 42 58 8D 20 00 30 41 56 53 49 43 7E 31 2E 4C 49 42 00 00 00 00 74 1A 59 5E 96 DF D3 48 8D 67 17 33 BC EE 28 BA F7 64 66 89 E1 12 0F 49 87 82 C0 83 5A FD 98 FC 6A 00 08 00 04 00 EF BE FE 42 19 87 FE 42 58 8D 2A 00 00 00 6C 61 02 00 00 00 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 30 00 20 00 41 00 56 00 53 00 49 00 43 00 20 00 49 00 43 00 4F 00 4E 00 20 00 53 00 4F 00 55 00 52 00 43 00 45 00 2E 00 6C 00 69 00 62 00 72 00 61 00 72 00 79 00 2D 00 6D 00 73 00 00 00 48 00 2A 00 00 00 00 00 EF BE 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 48 00 2A 00 00 00 19 00 EF BE EB AA 2B 0B 42 00 CA 4D AA 4D 3E E8 64 8D 03 E5 82 07 BA 82 7A 5B 69 45 B5 D7 EC 83 08 5F 08 CC 48 00 86 05 00 00 80 05 81 
19 14 10 56 05 20 00 00 00 40 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 29 00 00 00 31 53 50 53 F4 76 7D 7A 30 B6 D7 4B 95 FF 37 CC 51 A9 75 C9 0D 00 00 00 02 00 00 00 00 01 00 00 00 00 00 00 00 2D 00 00 00 31 53 50 53 90 1C 69 49 17 7E 1A 10 A9 1C 08 00 2B 2E CD A9 11 00 00 00 03 00 00 00 00 03 00 00 00 00 00 00 00 00 00 00 00 44 02 00 00 31 53 50 53 A6 6A 63 28 3D 95 D2 11 B5 D6 00 C0 4F D9 18 D0 11 00 00 00 19 00 00 00 00 13 00 00 00 77 01 40 40 C5 01 00 00 20 00 00 00 00 11 10 00 00 B1 01 00 00 14 00 1F 50 E0 4F D0 20 EA 3A 69 10 A2 D8 08 00 2B 30 30 9D 19 00 2F 43 3A 5C 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4C 00 31 00 00 00 00 00 00 00 00 00 10 00 55 73 65 72 73 00 38 00 08 00 04 00 EF BE 00 00 00 00 00 00 00 00 2A 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 55 00 73 00 65 00 72 00 73 00 00 00 14 00 4C 00 31 00 00 00 00 00 00 00 00 00 10 00 41 64 6D 69 6E 00 38 00 08 00 04 00 EF BE 00 0
0 00 00 00 00 00 00 2A 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 41 00 64 00 6D 00 69 00 6E 00 00 00 14 00 7E 00 31 00 00 00 00 00 FE 42 4D 8D 10 00 41 56 53 49 43 49 7E 31 00 00 44 00 08 00 04 00 EF BE FE 42 4D 8D FE 42 4D 8D 2A 00 00 00 2B 76 02 00 00 00 0D 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 41 00 56 00 53 00 49 00 43 00 20 00 49 00 43 00 4F 00 4E 00 53 00 00 00 18 00 22 00 03 00 0E 00 EF BE 01 00 14 00 1F 44 47 1A 03 59 72 3F A7 44 89 C5 55 95 FE 6B 30 EE 00 00 18 00 6C 00 32 00 41 39 00 00 06 43 74 B8 20 00 44 49 37 38 31 31 7E 31 2E 49 43 4F 00 00 50 00 08 00 04 00 EF BE 07 43 47 B0 07 43 47 B0 2A 00 00 00 81 A2 01 00 00 00 0C 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 44 00 49 00 20 00 46 00 49 00 4C 00 45 00 20 00 49 00 4E 00 49 00 20 00 31 00 2E 00 69 00 63 00 6F 00 00 00 1C 00 00 00 00 00 00 1D 00 00 00 0B 00 00 00 00 1F 00 00 00 05 00 00 00 2E 00 69 00 63 00 6F 00 00 00 00 00 35 00 00 00 18 00 00 00 00 1F 00 00 00 12 00 00 00 44 00
 49 00 20 00 46 00 49 00 4C 00 45 00 20 00 49 00 4E 00 49 00 20 00 31 00 2E 00 69 00 63 00 6F 00 00 00 00 00 00 00 31 00 00 00 31 53 50 53 B1 16 6D 44 AD 8D 70 48 A7 48 40 2E A4 3D 78 8C 15 00 00 00 64 00 00 00 00 15 00 00 00 EF 65 19 CB 39 27 CD 28 00 00 00 00 34 01 00 00 31 53 50 53 40 E8 3E 1E 2B BC 6C 47 82 37 2A CD 1A 83 9B 22 11 00 00 00 14 00 00 00 00 03 00 00 00 01 00 00 00 25 00 00 00 03 00 00 00 00 1F 10 00 00 01 00 00 00 08 00 00 00 70 00 69 00 63 00 74 00 75 00 72 00 65 00 00 00 75 00 00 00 11 00 00 00 00 1F 00 00 00 31 00 00 00 7B 00 31 00 36 00 38 00 35 00 44 00 34 00 41 00 42 00 2D 00 41 00 35 00 31 00 42 00 2D 00 34 00 41 00 46 00 31 00 2D 00 41 00 34 00 45 00 35 00 2D 00 43 00 45 00 45 00 38 00 37 00 30 00 30 00 32 00 34 00 33 00 31 00 44 00 7D 00 2E 00 4D 00 65 00 72 00 67 00 65 00 20 00 41 00 6E 00 79 00 00 00 00 00 6D 00 00 00 08 00 00 00 00 1F 00 00 00 2D 00 00 00 43 00 3A 00 5C 00 55 00 73 00 65 00 72 00 73 00 5C 00 41 00 64 00 6D 00 69 00 6E 00 5C 00 41 00 56 00 
53 00 49 00 43 00 20 00 49 00 43 00 4F 00 4E 00 53 00 5C 00 44 00 49 00 20 00 46 00 49 00 4C 00 45 00 20 00 49 00 4E 00 49 00 20 00 31 00 2E 00 69 00 63 00 6F 00 00 00 00 00 00 00 00 00 2D 00 00 00 31 53 50 53 AA DB 6F 00 4F 86 1C 4D A8 E8 E6 27 72 E4 54 FE 11 00 00 00 0D 00 00 00 00 13 00 00 00 27 01 40 40 00 00 00 00 29 00 00 00 31 53 50 53 FC B3 B4 B9 51 2B 42 4A B5 D8 32 41 46 AF CF 25 0D 00 00 00 08 00 00 00 00 01 00 00 00 00 00 00 00 66 00 00 00 31 53 50 53 30 F1 25 B7 EF 47 1A 10 A5 F1 02 60 8C 9E EB AC 35 00 00 00 0A 00 00 00 00 1F 00 00 00 12 00 00 00 44 00 49 00 20 00 46 00 49 00 4C 00 45 00 20 00 49 00 4E 00 49 00 20 00 31 00 2E 00 69 00 63 00 6F 00 00 00 15 00 00 00 0C 00 00 00 00 15 00 00 00 41 39 00 00 00 00 00 00 00 00 00 00 2D 00 00 00 31 53 50 53 C0 E8 5B CF 6C 23 D3 4A BA CE CD 60 8A 27 48 D7 11 00 00 00 64 00 00 00 00 0B 00 00 00 FF FF 00 00 00 00 00 00 39 00 00 00 31 53 50 53 3C 0A F1 E4 E6 49 5D 40 82 88 A2 3B D4 EE AA 6C 1D 00 00 00 64 00 00 00 00 1F 00 00 00 05 0
0 00 00 2E 00 69 00 63 00 6F 00 00 00 00 00 00 00 00 00 31 00 00 00 31 53 50 53 B4 74 DB F7 87 42 03 41 AF BA F1 B1 3D CD 75 CF 15 00 00 00 64 00 00 00 00 40 00 00 00 00 6E 96 30 F9 92 CE 01 00 00 00 00 00 00 00 00 00 00 00 00
HKU\S-1-5-21-2067588949-2235887507-1292767714-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\ComDlg32\OpenSavePidlMRU\ico\1:  14 00 1F 42 25 48 1E 03 94 7B C3 4D B1 31 E9 46 B4 4C 8D D5 06 01 77 00 22 00 43 46 53 46 1C 00 32 00 ED 07 00 00 FE 42 58 8D 20 00 30 41 56 53 49 43 7E 31 2E 4C 49 42 00 00 00 00 74 1A 59 5E 96 DF D3 48 8D 67 17 33 BC EE 28 BA F7 64 66 89 E1 12 0F 49 87 82 C0 83 5A FD 98 FC 6A 00 08 00 04 00 EF BE FE 42 19 87 FE 42 58 8D 2A 00 00 00 6C 61 02 00 00 00 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 30 00 20 00 41 00 56 00 53 00 49 00 43 00 20 00 49 00 43 00 4F 00 4E 00 20 00 53 00 4F 00 55 00 52 00 43 00 45 00 2E 00 6C 00 69 00 62 00 72 00 61 00 72 00 79 00 2D 00 6D 00 73 00 00 00 48 00 2A 00 00 00 00 00 EF BE 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 48 00 2A 00 00 00 19 00 EF BE EB AA 2B 0B 42 00 CA 4D AA 4D 3E E8 64 8D 03 E5 82 07 BA 82 7A 5B 69 45 B5 D7 EC 83 08 5F 08 CC 48 00 86 05 00 00 80 05 8
1 19 14 10 56 05 20 00 00 00 40 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 29 00 00 00 31 53 50 53 F4 76 7D 7A 30 B6 D7 4B 95 FF 37 CC 51 A9 75 C9 0D 00 00 00 02 00 00 00 00 01 00 00 00 00 00 00 00 2D 00 00 00 31 53 50 53 90 1C 69 49 17 7E 1A 10 A9 1C 08 00 2B 2E CD A9 11 00 00 00 03 00 00 00 00 03 00 00 00 00 00 00 00 00 00 00 00 44 02 00 00 31 53 50 53 A6 6A 63 28 3D 95 D2 11 B5 D6 00 C0 4F D9 18 D0 11 00 00 00 19 00 00 00 00 13 00 00 00 77 01 40 40 C5 01 00 00 20 00 00 00 00 11 10 00 00 B1 01 00 00 14 00 1F 50 E0 4F D0 20 EA 3A 69 10 A2 D8 08 00 2B 30 30 9D 19 00 2F 43 3A 5C 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4C 00 31 00 00 00 00 00 00 00 00 00 10 00 55 73 65 72 73 00 38 00 08 00 04 00 EF BE 00 00 00 00 00 00 00 00 2A 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 55 00 73 00 65 00 72 00 73 00 00 00 14 00 4C 00 31 00 00 00 00 00 00 00 00 00 10 00 41 64 6D 69 6E 00 38 00 08 00 04 00 EF BE 00
 00 00 00 00 00 00 00 2A 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 41 00 64 00 6D 00 69 00 6E 00 00 00 14 00 7E 00 31 00 00 00 00 00 FE 42 4D 8D 10 00 41 56 53 49 43 49 7E 31 00 00 44 00 08 00 04 00 EF BE FE 42 4D 8D FE 42 4D 8D 2A 00 00 00 2B 76 02 00 00 00 0D 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 41 00 56 00 53 00 49 00 43 00 20 00 49 00 43 00 4F 00 4E 00 53 00 00 00 18 00 22 00 03 00 0E 00 EF BE 01 00 14 00 1F 44 47 1A 03 59 72 3F A7 44 89 C5 55 95 FE 6B 30 EE 00 00 18 00 6C 00 32 00 41 39 00 00 06 43 74 B8 20 00 44 49 37 38 31 31 7E 31 2E 49 43 4F 00 00 50 00 08 00 04 00 EF BE 07 43 47 B0 07 43 47 B0 2A 00 00 00 81 A2 01 00 00 00 0C 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 44 00 49 00 20 00 46 00 49 00 4C 00 45 00 20 00 49 00 4E 00 49 00 20 00 31 00 2E 00 69 00 63 00 6F 00 00 00 1C 00 00 00 00 00 00 1D 00 00 00 0B 00 00 00 00 1F 00 00 00 05 00 00 00 2E 00 69 00 63 00 6F 00 00 00 00 00 35 00 00 00 18 00 00 00 00 1F 00 00 00 12 00 00 00 44 
00 49 00 20 00 46 00 49 00 4C 00 45 00 20 00 49 00 4E 00 49 00 20 00 31 00 2E 00 69 00 63 00 6F 00 00 00 00 00 00 00 31 00 00 00 31 53 50 53 B1 16 6D 44 AD 8D 70 48 A7 48 40 2E A4 3D 78 8C 15 00 00 00 64 00 00 00 00 15 00 00 00 EF 65 19 CB 39 27 CD 28 00 00 00 00 34 01 00 00 31 53 50 53 40 E8 3E 1E 2B BC 6C 47 82 37 2A CD 1A 83 9B 22 11 00 00 00 14 00 00 00 00 03 00 00 00 01 00 00 00 25 00 00 00 03 00 00 00 00 1F 10 00 00 01 00 00 00 08 00 00 00 70 00 69 00 63 00 74 00 75 00 72 00 65 00 00 00 75 00 00 00 11 00 00 00 00 1F 00 00 00 31 00 00 00 7B 00 31 00 36 00 38 00 35 00 44 00 34 00 41 00 42 00 2D 00 41 00 35 00 31 00 42 00 2D 00 34 00 41 00 46 00 31 00 2D 00 41 00 34 00 45 00 35 00 2D 00 43 00 45 00 45 00 38 00 37 00 30 00 30 00 32 00 34 00 33 00 31 00 44 00 7D 00 2E 00 4D 00 65 00 72 00 67 00 65 00 20 00 41 00 6E 00 79 00 00 00 00 00 6D 00 00 00 08 00 00 00 00 1F 00 00 00 2D 00 00 00 43 00 3A 00 5C 00 55 00 73 00 65 00 72 00 73 00 5C 00 41 00 64 00 6D 00 69 00 6E 00 5C 00 41 00 56 0
0 53 00 49 00 43 00 20 00 49 00 43 00 4F 00 4E 00 53 00 5C 00 44 00 49 00 20 00 46 00 49 00 4C 00 45 00 20 00 49 00 4E 00 49 00 20 00 31 00 2E 00 69 00 63 00 6F 00 00 00 00 00 00 00 00 00 2D 00 00 00 31 53 50 53 AA DB 6F 00 4F 86 1C 4D A8 E8 E6 27 72 E4 54 FE 11 00 00 00 0D 00 00 00 00 13 00 00 00 27 01 40 40 00 00 00 00 29 00 00 00 31 53 50 53 FC B3 B4 B9 51 2B 42 4A B5 D8 32 41 46 AF CF 25 0D 00 00 00 08 00 00 00 00 01 00 00 00 00 00 00 00 66 00 00 00 31 53 50 53 30 F1 25 B7 EF 47 1A 10 A5 F1 02 60 8C 9E EB AC 35 00 00 00 0A 00 00 00 00 1F 00 00 00 12 00 00 00 44 00 49 00 20 00 46 00 49 00 4C 00 45 00 20 00 49 00 4E 00 49 00 20 00 31 00 2E 00 69 00 63 00 6F 00 00 00 15 00 00 00 0C 00 00 00 00 15 00 00 00 41 39 00 00 00 00 00 00 00 00 00 00 2D 00 00 00 31 53 50 53 C0 E8 5B CF 6C 23 D3 4A BA CE CD 60 8A 27 48 D7 11 00 00 00 64 00 00 00 00 0B 00 00 00 FF FF 00 00 00 00 00 00 39 00 00 00 31 53 50 53 3C 0A F1 E4 E6 49 5D 40 82 88 A2 3B D4 EE AA 6C 1D 00 00 00 64 00 00 00 00 1F 00 00 00 05
 00 00 00 2E 00 69 00 63 00 6F 00 00 00 00 00 00 00 00 00 31 00 00 00 31 53 50 53 B4 74 DB F7 87 42 03 41 AF BA F1 B1 3D CD 75 CF 15 00 00 00 64 00 00 00 00 40 00 00 00 00 6E 96 30 F9 92 CE 01 00 00 00 00 00 00 00 00 00 00 00 00
HKU\S-1-5-21-2067588949-2235887507-1292767714-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\RecentDocs\12:  44 00 49 00 20 00 46 00 49 00 4C 00 45 00 20 00 49 00 4E 00 49 00 20 00 31 00 2E 00 69 00 63 00 6F 00 00 00 7C 00 32 00 00 00 00 00 00 00 00 00 00 00 44 49 20 46 49 4C 45 20 49 4E 49 20 31 2E 69 63 6F 2E 6C 6E 6B 00 58 00 08 00 04 00 EF BE 00 00 00 00 00 00 00 00 2A 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 44 00 49 00 20 00 46 00 49 00 4C 00 45 00 20 00 49 00 4E 00 49 00 20 00 31 00 2E 00 69 00 63 00 6F 00 2E 00 6C 00 6E 00 6B 00 00 00 24 00 00 00
HKU\S-1-5-21-2067588949-2235887507-1292767714-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\RecentDocs\.ico\1:  44 00 49 00 20 00 46 00 49 00 4C 00 45 00 20 00 49 00 4E 00 49 00 20 00 31 00 2E 00 69 00 63 00 6F 00 00 00 7C 00 32 00 00 00 00 00 00 00 00 00 00 00 44 49 20 46 49 4C 45 20 49 4E 49 20 31 2E 69 63 6F 2E 6C 6E 6B 00 58 00 08 00 04 00 EF BE 00 00 00 00 00 00 00 00 2A 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 44 00 49 00 20 00 46 00 49 00 4C 00 45 00 20 00 49 00 4E 00 49 00 20 00 31 00 2E 00 69 00 63 00 6F 00 2E 00 6C 00 6E 00 6B 00 00 00 24 00 00 00
HKU\S-1-5-21-2067588949-2235887507-1292767714-1001\Software\Classes\Local Settings\MuiCache\154\52C64B7E\@C:\Windows\system32\migwiz\wet.dll,-588:  57 00 69 00 6E 00 64 00 6F 00 77 00 73 00 20 00 45 00 61 00 73 00 79 00 20 00 54 00 72 00 61 00 6E 00 73 00 66 00 65 00 72 00 00 00 00 00
HKU\S-1-5-21-2067588949-2235887507-1292767714-1001_Classes\Local Settings\MuiCache\154\52C64B7E\@C:\Windows\system32\migwiz\wet.dll,-588:  57 00 69 00 6E 00 64 00 6F 00 77 00 73 00 20 00 45 00 61 00 73 00 79 00 20 00 54 00 72 00 61 00 6E 00 73 00 66 00 65 00 72 00 00 00 00 00


----------------------------------
Values modified: 25
----------------------------------
HKLM\SOFTWARE\Classes\AppID\{8C236FB3-5682-F92F-C349-94DDA612A17D}\fb8f1092-a4cb-4548-b4db-abc25588c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
HKLM\SOFTWARE\Classes\AppID\{8C236FB3-5682-F92F-C349-94DDA612A17D}\fb8f1092-a4cb-4548-b4db-abc25588c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
HKLM\SOFTWARE\Classes\AppID\{8C236FB3-5682-F92F-C349-94DDA612A17D}\fb8f1092-a4cb-4548-b4db-abc25588c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
HKLM\SOFTWARE\Classes\AppID\{8C236FB3-5682-F92F-C349-94DDA612A17D}\fb8f1092-a4cb-4548-b4db-abc25588c884\1:  DD 1B 02 4F F1 9F B1 17 25 2A 3B F3 E5 95 D6 17 9D C3 DE E7 79 AE 5E 8D 7F C9 07 A8 B6 2D FD E1 63 8A 96 B9 5B A4 A8 F8 99 54 6E 14 53 07 98 D8 55 9E 3D 8A 0D 58 36 92 2D 71 8F 4A 71 D4 43 0D C7 3D 1F 4E 14 B9 33 7C E5 8B 48 75 05 89 C9 CF 8F FC 46 D9 D3 4B 12 91 6E EC FF D2 5B F2 19 45 1E 6D CD D7 8D 17 99 5B 8E 9D 96 22 90 E4 28 5D 18 7A 2B 66 FF 8F 50 1E 29 3E C4 CF CB 7B 00 58 91 D6 B4 B7 CE 3E 48 DD 5F 2A 24 D1 E2 60 A3 3F A2 11 F7 88 43 C5 C9 E3 89 FA 70 0B 8F FA 47 B7 84 16 D0 AA BC 92 20 FD E9 F6 44 8E 0D 84 84 02 84 E8 FC 0D 0D 35 29 5B 8A E0 C0 1C 0E 02 B1 C8 B6 6C 91 0A 60 E6 B0 33 DF 25 2D 6B 08 24 04 76 C7 8A 47 08 D6 59 FB FE 8B 1C 83 6F 2B D6 1A BA 51 75 19 AD 02 CE 41 31 D9 52 A3 B1 99 F5 AB 2E C0 C1 DF FD 14 81 34 79 68 32 EF D6 BF 0B FD 8B
HKLM\SOFTWARE\Classes\AppID\{8C236FB3-5682-F92F-C349-94DDA612A17D}\fb8f1092-a4cb-4548-b4db-abc25588c884\2:  E4 00 37 59 00 B9 DF 03 41 AA 47 E1 93 57 FF ED DF FF 34 88 DA D9 68 92 F8 32 39 4B 9B 82 22 53 52 BB 92 FC 07 9B 5B D7 19 6C B1 33 5A D4 63 B0 8D A5 AB CF 2E 5E 7C 1E 14 5C 17 FE DB 3D 76 09 1A 96 02 4C 02 18 FD 52 8A CA CA 7A 38 9F 1C 0B 1B 2A 57 01 54 AF 75 3D C5 6E 2C BA B5 06 1E 64 93 33 7D 53 15 1B 8D E5 97 70 1F 61 50 5D F5 D5 F3 03 2F D3 D3 81 95 15 70 B8 FA 57 E2 40 09 A8 7A 66 3A 76 97 3D B9 4A 88 57 77 17 7C 30 A9 64 7C 42 6C 01 E5 A8 20 62 FF E1 E7 8C B4 B4 FB 83 64 CE 89 95 E5 C9 EA 2E 53 DA 50 AB B0 DE 35 68 84 78 9F 5E 2D A7 84 6E 3B F7 E7 3F 57 72 64 00 70 DE 00 5E 37 30 8F D0 9C 9B 8C 62 84 63 0F DC 59 E7 59 2A FB 85 73 D6 75 6F 91 67 BF 5E B3 21 E0 C6 F2 2A 59 D1 79 86 65 05 C3 D3 4C 94 52 E2 A7 3F 99 72 41 5F 57 29 4C D4 A1 3C CD 5E 59 92
HKLM\SOFTWARE\Classes\AppID\{8C236FB3-5682-F92F-C349-94DDA612A17D}\fb8f1092-a4cb-4548-b4db-abc25588c884\2:  65 2A 30 26 F2 7E 88 E4 66 05 62 9A 2D 88 99 52 40 8E 87 A2 5D 2E 76 0C 90 81 8B 3F 75 F6 A2 80 93 44 42 53 5B F4 82 13 99 AF 71 45 54 4B 14 F6 79 4F 5B B4 F8 1E 7D 97 28 07 96 48 26 FB 32 B5 F2 ED 9C 9C AE 9A A3 A3 DA 0D 68 F7 90 11 27 99 95 C3 23 6F CB 59 AD 00 54 82 00 8B 2A 07 96 CF B1 60 FA 73 28 02 B3 D4 00 F1 A5 18 5F BA 7A E9 B9 2F 5C 7B BB B2 33 27 D2 BB D0 4B 92 06 E0 F9 C2 90 18 26 0C 29 CF C0 FD 7B E9 71 D5 B1 92 61 3D 8D 4B 9C 00 1C 71 00 64 2F BE 63 04 37 8E 8B 0C 61 A4 31 25 D4 9D B7 DB DF 46 D5 07 12 2F 4E 80 4A 73 91 39 D3 6D BF D2 6C 27 14 0E 77 E1 A0 B5 DC 8A 25 20 9F 5A F9 1B 32 1A 7A E1 90 4A DF FB 01 F4 53 04 45 57 A8 C9 EF 57 43 6B 43 25 96 C3 96 C6 60 13 AE E9 96 3F 95 A2 66 EB 23 71 EA CC 7D 03 4A 42 1C 5B 6C C0 20 CF CB 96 53 A1 64
HKLM\SOFTWARE\Classes\AppID\{8C236FB3-5682-F92F-C349-94DDA612A17D}\fb8f1092-a4cb-4548-b4db-abc25588c884\3:  C6 75 A9 C1 99 A0 8E 34 03 33 3D 8F 09 4B 96 69 5F F4 42 D7 49 82 18 A7 7D 52 3F A7 BE 44 D9 59 07 3C 19 07 2A B3 7E 1A 5C CB 77 24 07 30 BD 0F 69 71 EF 46 CA 9D 0C A7 5D FC DA 6C D2 BF F1 05 49 20 AB D6 5F FF B7 7F 07 7D 41 FA BB 31 9C 7A AC 26 55 E1 AD 5A A9 3B F5 DC 27 BD 0A 20 1C 86 2A 0A C7 83 1B A2 49 6B 97 40 B1 1C D2 4E F8 42 E6 B2 12 23 5F 34 81 64 CC 3E F8 8A 41 85 FE 99 E6 48 5B 35 8F DD 08 75 7E 3B DA F5 BA 68 BF 68 23 58 98 84 6B 91 9B F5 AE 8E 7E 25 FE 19 2D 4C
HKLM\SOFTWARE\Classes\AppID\{8C236FB3-5682-F92F-C349-94DDA612A17D}\fb8f1092-a4cb-4548-b4db-abc25588c884\3:  56 C4 00 FB 3A FA 8F 46 77 2B 5D 4B 27 09 CA 40 83 27 70 60 FA C5 28 EB ED C4 FF AD DB 98 6F F8 67 A7 BB 20 B6 F3 2A 5D 7F 6C 18 A7 55 7F 57 C3 FD 31 43 E3 91 0A 7B AD CF A8 14 A5 D0 BA A8 E3 3E FE C9 44 D2 02 26 0D 00 F0 C4 A2 BB 84 47 5E C4 5E 9B B4 BF 63 72 73 24 DB 85 AB 92 E0 57 D0 3D A8 E2 C7 BE B5 39 ED 61 A0 FB 0B B6 FF CC 75 7F 40 34 F2 4C E6 23 A6 48 81 26 94 12 6B 1D 0A DA 2F 80 FA B6 E9 92 82 2F 1F 81 69 11 65 4B 95 03 64 FF F0 E8 9D AD 78 F8 6D 0F DD E0 25 E3 1B
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\GlobalAssocChangedCounter: 0x00000163
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\GlobalAssocChangedCounter: 0x00000164
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\ProfileList\S-1-5-21-2067588949-2235887507-1292767714-1001\RefCount: 0x00000049
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\ProfileList\S-1-5-21-2067588949-2235887507-1292767714-1001\RefCount: 0x0000004A
HKU\S-1-5-21-2067588949-2235887507-1292767714-1001\Software\Microsoft\Windows\CurrentVersion\Action Center\Checks\{088E8DFB-2464-4C21-BAD2-F0AA6DB5D4BC}.check.0\CheckSetting:  01 00 00 00 D0 8C 9D DF 01 15 D1 11 8C 7A 00 C0 4F C2 97 EB 01 00 00 00 09 31 4B 79 A5 E3 39 4D 8E FE 20 D6 C0 BB BE 0D 00 00 00 00 02 00 00 00 00 00 10 66 00 00 00 01 00 00 20 00 00 00 C0 56 47 DC EA 09 14 68 9E E0 F5 4F B5 4F A4 D5 21 4D E3 F6 13 63 81 97 5C 1D FC A2 DA 3D 6A 53 00 00 00 00 0E 80 00 00 00 02 00 00 20 00 00 00 44 99 CB 62 6D 22 37 BC C8 59 07 3F 91 EE 70 59 95 8D 0A 01 27 D4 C7 DE C0 D9 BA 6E 16 C0 83 90 B0 00 00 00 0D 68 2B 6F 31 BC 8F FC 35 1C D0 EA BA F7 E3 4F 3D 1B 9C 11 21 C0 D9 51 B7 A3 0D 4D E6 1C F1 63 63 21 B1 29 81 AD 28 12 0E 3B DF 14 28 B9 EF EA BA 57 36 68 02 91 8D B8 93 21 F0 3A 78 D4 72 5A 96 D8 F1 2F BC 05 C7 94 3A E9 55 D7 1C 54 E1 F6 35 0D C4 45 85 36 F4 1E C3 B5 D9 B9 FC 52 D4 31 A8 30 46 22 24 A9 C4 AA 3C A9 09 C4 B6 D2 12 22 E2 39 DB 7D 0D AD 5A 10 B2 E2 01 A8 ED 0E D8 F7 DC
 B1 92 73 ED 49 76 D5 CA 77 91 FE 39 BF A6 1E BE 31 CA 2F 4D 74 3F E2 0D 80 6A 73 2C 1B 3F 08 E7 39 57 A2 F6 1B 2D 1C 2E 96 13 43 A0 FC F6 73 40 00 00 00 0E A1 C4 86 1B 3F 23 12 37 E8 2D B3 2F BB 84 EF 08 5F A5 59 A3 04 31 28 27 1F AC 2E 65 E5 92 E1 05 D2 6D 90 B2 F0 6A 98 6D 00 73 FA CC A8 A7 E4 C2 87 2F 15 57 6B 4F 8B BF 56 F8 9B 62 21 D1 79
HKU\S-1-5-21-2067588949-2235887507-1292767714-1001\Software\Microsoft\Windows\CurrentVersion\Action Center\Checks\{088E8DFB-2464-4C21-BAD2-F0AA6DB5D4BC}.check.0\CheckSetting:  01 00 00 00 D0 8C 9D DF 01 15 D1 11 8C 7A 00 C0 4F C2 97 EB 01 00 00 00 09 31 4B 79 A5 E3 39 4D 8E FE 20 D6 C0 BB BE 0D 00 00 00 00 02 00 00 00 00 00 10 66 00 00 00 01 00 00 20 00 00 00 E1 A9 5D A0 11 DE 97 9E 22 D2 22 40 52 14 85 9F 37 44 BA 6B CF 9C 47 21 F5 CC BC AB F5 81 CE 9B 00 00 00 00 0E 80 00 00 00 02 00 00 20 00 00 00 71 F1 EE ED 63 A3 F0 9D 09 DC 8A AB E8 CB 37 FF 71 05 AA 36 68 3F 7B 50 53 FC 81 D3 64 2D 43 0A B0 00 00 00 57 61 58 BD B6 8E 05 62 24 F5 E1 28 9A 7E 2C 1F DB 80 65 0A B8 7E 0B 6C 0B 95 B9 51 6E 41 0E 01 A0 0E F4 FF 6B C4 EC C8 6B 92 B5 E7 21 1E 98 C3 9D 5D 6F 30 61 6C 9F 54 BE E2 FA E4 8C 76 A9 72 9A 2B A4 90 8F 0C 49 75 8D 89 78 BF C7 36 CA 0B 61 9E C3 7F FA 8B 71 BD B5 9D 7D 26 8F 7D 45 49 AA 5B 90 8E 61 DE 7B EA 8A 44 F2 AE B9 11 E7 BF 70 27 B4 12 24 D2 DA 60 B2 61 3C 67 26 87 20 ED AD
 EF BF 5D 53 A9 11 06 31 21 69 C8 C6 AD 47 45 34 B0 A5 E6 D0 04 46 B3 D1 37 04 0E 5C 9A 2C 63 B3 4C 4B 92 2C 2A C7 0A C9 46 C3 3D BD A7 FF 90 40 00 00 00 7E F7 AF DE 45 94 4C D6 22 D4 10 47 89 7E E1 59 EA CD B0 AA B6 99 30 73 7E 27 A7 EA 34 8C 90 91 EC C4 93 B6 1B 84 E6 C3 D0 F0 45 2D 2F 61 B3 96 5E 45 36 1B 5D 8C 8D EF 6E 7A 5F D7 35 F7 DD E5
HKU\S-1-5-21-2067588949-2235887507-1292767714-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\ComDlg32\CIDSizeMRU\MRUListEx:  01 00 00 00 02 00 00 00 00 00 00 00 FF FF FF FF
HKU\S-1-5-21-2067588949-2235887507-1292767714-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\ComDlg32\CIDSizeMRU\MRUListEx:  02 00 00 00 01 00 00 00 00 00 00 00 FF FF FF FF
HKU\S-1-5-21-2067588949-2235887507-1292767714-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\ComDlg32\OpenSavePidlMRU\*\MRUListEx:  02 00 00 00 01 00 00 00 00 00 00 00 FF FF FF FF
HKU\S-1-5-21-2067588949-2235887507-1292767714-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\ComDlg32\OpenSavePidlMRU\*\MRUListEx:  03 00 00 00 02 00 00 00 01 00 00 00 00 00 00 00 FF FF FF FF
HKU\S-1-5-21-2067588949-2235887507-1292767714-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\ComDlg32\OpenSavePidlMRU\ico\MRUListEx:  00 00 00 00 FF FF FF FF
HKU\S-1-5-21-2067588949-2235887507-1292767714-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\ComDlg32\OpenSavePidlMRU\ico\MRUListEx:  01 00 00 00 00 00 00 00 FF FF FF FF
HKU\S-1-5-21-2067588949-2235887507-1292767714-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\RecentDocs\MRUListEx:  01 00 00 00 00 00 00 00 0B 00 00 00 0A 00 00 00 09 00 00 00 08 00 00 00 07 00 00 00 04 00 00 00 06 00 00 00 05 00 00 00 03 00 00 00 02 00 00 00 FF FF FF FF
HKU\S-1-5-21-2067588949-2235887507-1292767714-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\RecentDocs\MRUListEx:  0A 00 00 00 0C 00 00 00 01 00 00 00 00 00 00 00 0B 00 00 00 09 00 00 00 08 00 00 00 07 00 00 00 04 00 00 00 06 00 00 00 05 00 00 00 03 00 00 00 02 00 00 00 FF FF FF FF
HKU\S-1-5-21-2067588949-2235887507-1292767714-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\RecentDocs\.ico\MRUListEx:  00 00 00 00 FF FF FF FF
HKU\S-1-5-21-2067588949-2235887507-1292767714-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\RecentDocs\.ico\MRUListEx:  01 00 00 00 00 00 00 00 FF FF FF FF
HKU\S-1-5-21-2067588949-2235887507-1292767714-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\RecentDocs\Folder\MRUListEx:  00 00 00 00 07 00 00 00 06 00 00 00 05 00 00 00 04 00 00 00 02 00 00 00 03 00 00 00 01 00 00 00 FF FF FF FF
HKU\S-1-5-21-2067588949-2235887507-1292767714-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\RecentDocs\Folder\MRUListEx:  06 00 00 00 00 00 00 00 07 00 00 00 05 00 00 00 04 00 00 00 02 00 00 00 03 00 00 00 01 00 00 00 FF FF FF FF
HKU\S-1-5-21-2067588949-2235887507-1292767714-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\Zvpebfbsg.Jvaqbjf.Rkcybere:  01 00 00 00 00 00 00 00 45 03 00 00 2A 54 BA 00 00 00 80 3F 00 00 80 BF 00 00 80 BF 00 00 80 BF 00 00 80 BF 00 00 80 BF 00 00 80 BF 00 00 80 BF 00 00 80 BF 00 00 80 BF 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
HKU\S-1-5-21-2067588949-2235887507-1292767714-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\Zvpebfbsg.Jvaqbjf.Rkcybere:  01 00 00 00 00 00 00 00 47 03 00 00 D2 57 BA 00 00 00 80 3F 00 00 80 BF 00 00 80 BF 00 00 80 BF 00 00 80 BF 00 00 80 BF 00 00 80 BF 00 00 80 BF 00 00 80 BF 00 00 80 BF 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
HKU\S-1-5-21-2067588949-2235887507-1292767714-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\HRZR_PGYFRFFVBA:  01 00 00 00 3C 02 00 00 5E 0A 00 00 75 85 A5 04 00 01 00 00 AC 00 00 00 60 26 17 00 7B 00 37 00 43 00 35 00 41 00 34 00 30 00 45 00 46 00 2D 00 41 00 30 00 46 00 42 00 2D 00 34 00 42 00 46 00 43 00 2D 00 38 00 37 00 34 00 41 00 2D 00 43 00 30 00 46 00 32 00 45 00 30 00 42 00 39 00 46 00 41 00 38 00 45 00 7D 00 5C 00 56 00 69 00 64 00 65 00 6F 00 4C 00 41 00 4E 00 5C 00 56 00 4C 00 43 00 5C 00 76 00 6C 00 63 00 2E 00 65 00 78 00 65 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 45 03 00 00 2A 54 BA 00 4D 00 69 00 63 00 72 00 6F 00 73 00 6F 00 66 00 74 00 2E 00 57 00 69 00 6E 00 64 00 6F 00 77 00 73 00 2E 00 45 00 78 00 70 00 6C 00 6F 00 72 00 
65 00 72 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 06 00 00 00 1D 02 00 00 4E E3 D0 01 44 00 72 00 61 00 67 00 6F 00 6E 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 
00 00 00 00
HKU\S-1-5-21-2067588949-2235887507-1292767714-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\HRZR_PGYFRFFVBA:  01 00 00 00 3D 02 00 00 64 0A 00 00 95 1C A6 04 00 01 00 00 AC 00 00 00 60 26 17 00 7B 00 37 00 43 00 35 00 41 00 34 00 30 00 45 00 46 00 2D 00 41 00 30 00 46 00 42 00 2D 00 34 00 42 00 46 00 43 00 2D 00 38 00 37 00 34 00 41 00 2D 00 43 00 30 00 46 00 32 00 45 00 30 00 42 00 39 00 46 00 41 00 38 00 45 00 7D 00 5C 00 56 00 69 00 64 00 65 00 6F 00 4C 00 41 00 4E 00 5C 00 56 00 4C 00 43 00 5C 00 76 00 6C 00 63 00 2E 00 65 00 78 00 65 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 03 00 00 D2 57 BA 00 4D 00 69 00 63 00 72 00 6F 00 73 00 6F 00 66 00 74 00 2E 00 57 00 69 00 6E 00 64 00 6F 00 77 00 73 00 2E 00 45 00 78 00 70 00 6C 00 6F 00 72 00 
65 00 72 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 06 00 00 00 1D 02 00 00 4E E3 D0 01 44 00 72 00 61 00 67 00 6F 00 6E 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 
00 00 00 00
HKU\S-1-5-21-2067588949-2235887507-1292767714-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\P:\Hfref\Nqzva\QVFCBFNY\Qrsnhyg Cebtenzf Rqvgbe.rkr:  01 00 00 00 06 00 00 00 0C 00 00 00 70 EE 01 00 FE 7A F8 3D 00 00 80 BF 00 00 80 BF 00 00 80 BF 00 00 80 BF 00 00 80 BF 00 00 80 BF 00 00 80 BF 00 00 80 BF 00 00 80 BF 00 00 00 00 E0 12 2D 77 45 94 CE 01 00 00 00 00
HKU\S-1-5-21-2067588949-2235887507-1292767714-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\P:\Hfref\Nqzva\QVFCBFNY\Qrsnhyg Cebtenzf Rqvgbe.rkr:  01 00 00 00 07 00 00 00 0D 00 00 00 E2 2F 02 00 FE 7A F8 3D 00 00 80 BF 00 00 80 BF 00 00 80 BF 00 00 80 BF 00 00 80 BF 00 00 80 BF 00 00 80 BF 00 00 80 BF 00 00 80 BF 00 00 00 00 60 9F F7 62 46 94 CE 01 00 00 00 00
HKU\S-1-5-21-2067588949-2235887507-1292767714-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\P:\Hfref\Nqzva\Qbjaybnqf\Ertfubg-k86-Havpbqr.rkr:  01 00 00 00 01 00 00 00 01 00 00 00 00 00 00 00 00 00 80 BF 00 00 80 BF 00 00 80 BF 00 00 80 BF 00 00 80 BF 00 00 80 BF 00 00 80 BF 00 00 80 BF 00 00 80 BF 00 00 80 BF FF FF FF FF 50 4A A0 56 46 94 CE 01 00 00 00 00
HKU\S-1-5-21-2067588949-2235887507-1292767714-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\P:\Hfref\Nqzva\Qbjaybnqf\Ertfubg-k86-Havpbqr.rkr:  01 00 00 00 01 00 00 00 04 00 00 00 06 52 00 00 00 00 80 BF 00 00 80 BF 00 00 80 BF 00 00 80 BF 00 00 80 BF 00 00 80 BF 00 00 80 BF 00 00 80 BF 00 00 80 BF 00 00 80 BF FF FF FF FF 50 4A A0 56 46 94 CE 01 00 00 00 00
HKU\S-1-5-21-2067588949-2235887507-1292767714-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\HRZR_PGYFRFFVBA:  01 00 00 00 C6 00 00 00 00 00 00 00 C6 00 00 00 19 00 00 00 00 00 00 00 19 00 00 00 43 00 3A 00 5C 00 55 00 73 00 65 00 72 00 73 00 5C 00 41 00 64 00 6D 00 69 00 6E 00 5C 00 41 00 70 00 70 00 44 00 61 00 74 00 61 00 5C 00 4C 00 6F 00 63 00 61 00 6C 00 5C 00 4D 00 69 00 63 00 72 00 6F 00 73 00 6F 00 66 00 74 00 5C 00 57 00 69 00 6E 00 64 00 6F 00 77 00 73 00 5C 00 41 00 70 00 70 00 6C 00 69 00 63 00 61 00 74 00 69 00 6F 00 6E 00 20 00 53 00 68 00 6F 00 72 00 74 00 63 00 75 00 74 00 73 00 5C 00 4F 00 62 00 6C 00 79 00 54 00 69 00 6C 00 65 00 5C 00 41 00 56 00 53 00 49 00 43 00 20 00 50 00 49 00 43 00 54 00 55 00 52 00 45 00 53 00 2D 00 20 00 4F 00 62 00 6C 00 79 00 54 00 69 00 6C 00 65 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 36 00 2E 00 6C 00 6E 00 6B 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 19 00 00 00 00 00 00 00 19 00 00 00 43 00 3A 00 5C 00 55 00 73 00 65 00 72 00 73 00 5C 00 41 00 64 00 6D 00 69 00 6E 00 5C 00 41 00 70 00 70 00 44 00 61 00 74 00 61 00 5C 00 4C 00 
6F 00 63 00 61 00 6C 00 5C 00 4D 00 69 00 63 00 72 00 6F 00 73 00 6F 00 66 00 74 00 5C 00 57 00 69 00 6E 00 64 00 6F 00 77 00 73 00 5C 00 41 00 70 00 70 00 6C 00 69 00 63 00 61 00 74 00 69 00 6F 00 6E 00 20 00 53 00 68 00 6F 00 72 00 74 00 63 00 75 00 74 00 73 00 5C 00 4F 00 62 00 6C 00 79 00 54 00 69 00 6C 00 65 00 5C 00 41 00 56 00 53 00 49 00 43 00 20 00 50 00 49 00 43 00 54 00 55 00 52 00 45 00 53 00 2D 00 20 00 4F 00 62 00 6C 00 79 00 54 00 69 00 6C 00 65 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 36 00 2E 00 6C 00 6E 00 6B 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 19 00 00 00 00 00 00 00 19 00 00 00 43 00 3A 00 5C 00 55 00 73 00 65 00 72 00 73 00 5C 00 41 00 64 00 6D 00 69 00 6E 00 5C 00 41 00 70 00 70 00 44 00 61 00 74 00 61 00 5C 00 4C 00 6F 00 63 00 61 00 6C 00 5C 00 4D 00 69 00 63 00 72 00 6F 00 73 00 6F 00 66 00 74 00 5C 00 57 00 69 00 6E 00 64 00 6F 00 77 00 73 00 5C 00 41 00 70 00 70 00 6C 00 69 00 63 00 61 00 74 00 69 00 6F 00 6E 00 20 00 53 00 68 00 6F 00 72 00 74 00 63 00 75 00 74 00 73 00 5C 00 4F 00 62 00 6C 00 79 00 54 00 69 00 6C 00 65 00 5C 00 41 00 56 00 53 00 49 00 43 00 20 00 50 00 49 00 43 00 54 00 55 00 52 00 45 00 53
 00 2D 00 20 00 4F 00 62 00 6C 00 79 00 54 00 69 00 6C 00 65 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 36 00 2E 00 6C 00 6E 00 6B 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 
00 00 00 00
HKU\S-1-5-21-2067588949-2235887507-1292767714-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\HRZR_PGYFRFFVBA:  01 00 00 00 C7 00 00 00 00 00 00 00 C7 00 00 00 19 00 00 00 00 00 00 00 19 00 00 00 43 00 3A 00 5C 00 55 00 73 00 65 00 72 00 73 00 5C 00 41 00 64 00 6D 00 69 00 6E 00 5C 00 41 00 70 00 70 00 44 00 61 00 74 00 61 00 5C 00 4C 00 6F 00 63 00 61 00 6C 00 5C 00 4D 00 69 00 63 00 72 00 6F 00 73 00 6F 00 66 00 74 00 5C 00 57 00 69 00 6E 00 64 00 6F 00 77 00 73 00 5C 00 41 00 70 00 70 00 6C 00 69 00 63 00 61 00 74 00 69 00 6F 00 6E 00 20 00 53 00 68 00 6F 00 72 00 74 00 63 00 75 00 74 00 73 00 5C 00 4F 00 62 00 6C 00 79 00 54 00 69 00 6C 00 65 00 5C 00 41 00 56 00 53 00 49 00 43 00 20 00 50 00 49 00 43 00 54 00 55 00 52 00 45 00 53 00 2D 00 20 00 4F 00 62 00 6C 00 79 00 54 00 69 00 6C 00 65 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 36 00 2E 00 6C 00 6E 00 6B 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 19 00 00 00 00 00 00 00 19 00 00 00 43 00 3A 00 5C 00 55 00 73 00 65 00 72 00 73 00 5C 00 41 00 64 00 6D 00 69 00 6E 00 5C 00 41 00 70 00 70 00 44 00 61 00 74 00 61 00 5C 00 4C 00 
6F 00 63 00 61 00 6C 00 5C 00 4D 00 69 00 63 00 72 00 6F 00 73 00 6F 00 66 00 74 00 5C 00 57 00 69 00 6E 00 64 00 6F 00 77 00 73 00 5C 00 41 00 70 00 70 00 6C 00 69 00 63 00 61 00 74 00 69 00 6F 00 6E 00 20 00 53 00 68 00 6F 00 72 00 74 00 63 00 75 00 74 00 73 00 5C 00 4F 00 62 00 6C 00 79 00 54 00 69 00 6C 00 65 00 5C 00 41 00 56 00 53 00 49 00 43 00 20 00 50 00 49 00 43 00 54 00 55 00 52 00 45 00 53 00 2D 00 20 00 4F 00 62 00 6C 00 79 00 54 00 69 00 6C 00 65 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 36 00 2E 00 6C 00 6E 00 6B 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 19 00 00 00 00 00 00 00 19 00 00 00 43 00 3A 00 5C 00 55 00 73 00 65 00 72 00 73 00 5C 00 41 00 64 00 6D 00 69 00 6E 00 5C 00 41 00 70 00 70 00 44 00 61 00 74 00 61 00 5C 00 4C 00 6F 00 63 00 61 00 6C 00 5C 00 4D 00 69 00 63 00 72 00 6F 00 73 00 6F 00 66 00 74 00 5C 00 57 00 69 00 6E 00 64 00 6F 00 77 00 73 00 5C 00 41 00 70 00 70 00 6C 00 69 00 63 00 61 00 74 00 69 00 6F 00 6E 00 20 00 53 00 68 00 6F 00 72 00 74 00 63 00 75 00 74 00 73 00 5C 00 4F 00 62 00 6C 00 79 00 54 00 69 00 6C 00 65 00 5C 00 41 00 56 00 53 00 49 00 43 00 20 00 50 00 49 00 43 00 54 00 55 00 52 00 45 00 53
 00 2D 00 20 00 4F 00 62 00 6C 00 79 00 54 00 69 00 6C 00 65 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 36 00 2E 00 6C 00 6E 00 6B 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 
00 00 00 00
HKU\S-1-5-21-2067588949-2235887507-1292767714-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{9R3995NO-1S9P-4S13-O827-48O24O6P7174}\GnfxOne\Qrsnhyg Cebtenzf Rqvgbe.rkr - Fubegphg.yax:  01 00 00 00 06 00 00 00 00 00 00 00 06 00 00 00 2D CB 32 3F 00 00 80 BF 00 00 80 BF 00 00 80 BF 00 00 80 BF 00 00 80 BF 00 00 80 BF 00 00 80 BF 00 00 80 BF 00 00 80 BF 00 00 00 00 E0 12 2D 77 45 94 CE 01 00 00 00 00
HKU\S-1-5-21-2067588949-2235887507-1292767714-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count\{9R3995NO-1S9P-4S13-O827-48O24O6P7174}\GnfxOne\Qrsnhyg Cebtenzf Rqvgbe.rkr - Fubegphg.yax:  01 00 00 00 07 00 00 00 00 00 00 00 07 00 00 00 2D CB 32 3F 00 00 80 BF 00 00 80 BF 00 00 80 BF 00 00 80 BF 00 00 80 BF 00 00 80 BF 00 00 80 BF 00 00 80 BF 00 00 80 BF 00 00 00 00 60 9F F7 62 46 94 CE 01 00 00 00 00
HKU\S-1-5-21-2067588949-2235887507-1292767714-1001\Software\Classes\inifile\DefaultIcon\: "C:\Windows\System32\imageres.dll,64"
HKU\S-1-5-21-2067588949-2235887507-1292767714-1001\Software\Classes\inifile\DefaultIcon\: "C:\Users\Admin\AVSIC ICONS\DI FILE INI 1.ico,0"
HKU\S-1-5-21-2067588949-2235887507-1292767714-1001\Software\Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx:  02 00 00 00 00 00 00 00 03 00 00 00 05 00 00 00 07 00 00 00 01 00 00 00 06 00 00 00 04 00 00 00 FF FF FF FF
HKU\S-1-5-21-2067588949-2235887507-1292767714-1001\Software\Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx:  03 00 00 00 00 00 00 00 02 00 00 00 05 00 00 00 07 00 00 00 01 00 00 00 06 00 00 00 04 00 00 00 FF FF FF FF
HKU\S-1-5-21-2067588949-2235887507-1292767714-1001\Software\Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1\MRUListEx:  00 00 00 00 03 00 00 00 01 00 00 00 02 00 00 00 05 00 00 00 04 00 00 00 FF FF FF FF
HKU\S-1-5-21-2067588949-2235887507-1292767714-1001\Software\Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1\MRUListEx:  02 00 00 00 00 00 00 00 03 00 00 00 01 00 00 00 05 00 00 00 04 00 00 00 FF FF FF FF
HKU\S-1-5-21-2067588949-2235887507-1292767714-1001_Classes\inifile\DefaultIcon\: "C:\Windows\System32\imageres.dll,64"
HKU\S-1-5-21-2067588949-2235887507-1292767714-1001_Classes\inifile\DefaultIcon\: "C:\Users\Admin\AVSIC ICONS\DI FILE INI 1.ico,0"
HKU\S-1-5-21-2067588949-2235887507-1292767714-1001_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx:  02 00 00 00 00 00 00 00 03 00 00 00 05 00 00 00 07 00 00 00 01 00 00 00 06 00 00 00 04 00 00 00 FF FF FF FF
HKU\S-1-5-21-2067588949-2235887507-1292767714-1001_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx:  03 00 00 00 00 00 00 00 02 00 00 00 05 00 00 00 07 00 00 00 01 00 00 00 06 00 00 00 04 00 00 00 FF FF FF FF
HKU\S-1-5-21-2067588949-2235887507-1292767714-1001_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1\MRUListEx:  00 00 00 00 03 00 00 00 01 00 00 00 02 00 00 00 05 00 00 00 04 00 00 00 FF FF FF FF
HKU\S-1-5-21-2067588949-2235887507-1292767714-1001_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1\MRUListEx:  02 00 00 00 00 00 00 00 03 00 00 00 01 00 00 00 05 00 00 00 04 00 00 00 FF FF FF FF


----------------------------------
Total changes: 31
----------------------------------


This is what I got :) Wonder how to use this on some other system to do the same change? I understand that icons should be on the exact same place for system to find them but what I see is a bunch of numbers and letters,not some clear commands :/

EDIT: This is a .ini extension icon changed using default Programs Editor
 
Last edited by a moderator:

My Computer

System One

  • OS
    64x Windows 8.1 Pro
    Computer type
    Laptop
Please use the code tag next time (# on the toolbar). Meanwhile, I think the problem is solved :)

Tracking down the changes
Ok, now you have to search for ini, then you'll come up with
Code:
[COLOR=#333333]HKU\S-1-5-21-2067588949-2235887507-1292767714-1001\Software\Classes\inifile\DefaultIcon\: "C:\Users\Admin\AVSIC ICONS\DI FILE INI 1.ico,0"[/COLOR]

Figuring out the correct key
Because of the way the registry hives are mapped, you have two options:

1. Change default system values in
Code:
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\inifile\DefaultIcon

2. Change current user values in
Code:
HKEY_CURRENT_USER\Software\Classes\inifile\DefaultIcon

Keep in mind that when user associates a file type with a program, the program icon is used. So what you're actually doing here is changing pre-defined icons for all users.

If you change the icon path under either of these keys, you'll get what you want depending on your goal. This comes from the KB articles I linked to:

information   Information

HKEY_CLASSES_ROOT is a subkey of HKEY_LOCAL_MACHINE\Software.

To change the settings for the interactive user, changes must be made under HKEY_CURRENT_USER\Software\Classes instead of under HKEY_CLASSES_ROOT.

To change the
default settings, changes must be made under HKEY_LOCAL_MACHINE\Software\Classes.

If you write keys to a key under HKEY_CLASSES_ROOT, the system stores the information under HKEY_LOCAL_MACHINE\Software\Classes. If you write values to a key under HKEY_CLASSES_ROOT, and the key already exists under HKEY_CURRENT_USER\Software\Classes, the system will store the information there instead of under HKEY_LOCAL_MACHINE\Software\Classes.



Using the correct folder for icons
Keeping icons in your profile is not a good idea, unless you'll be the only user, and especially if you plan to use it on several PC. Create a folder FileTypeIcons in the root of Windows folder.

Using the correct parameter type
Now, this is the REG_EXPAND_SZ parameter type, because it ensures that environment variables get expanded properly. It will be tricky to change the exported REG-file by analogy (export the key above and see what I mean). Using REG_SZ will work, but it's better to keep it expandable with a CMD-file.

Putting the command together
The elevated reg add /? command will provide you with the help and examples you need to test your first change. I'll leave the exact command for you as an exercise :) Note that you may need to restart explorer or reboot for the changes to take effect, since they occur in HKLM.

Vadim
 
Last edited:

My Computer

System One

  • OS
    Windows 8 Pro x64
    Computer type
    Laptop
    System Manufacturer/Model
    HP Pavilion dv7t (17.3'', i7-2630QM, HD 6770M 1Gb, 8Gb RAM, 2 SSD@120Gb + 1 HDD@750Gb)
That solves my problem ;)
Thank you Vadim for teaching me! Things just got familiar!
I'll play with the codes as I have directions now. Yeah,I am aware of the icons but I'm the only user and I like to stick them closer to my folders for some reason. And thanks for the code tag, I really appreciate the tip as I'm a new here. :thumb:
 
Last edited:

My Computer

System One

  • OS
    64x Windows 8.1 Pro
    Computer type
    Laptop
I'm glad you've learned a few tricks :) If you get stuck with the final command, post your best shot ;)

Vadim
 

My Computer

System One

  • OS
    Windows 8 Pro x64
    Computer type
    Laptop
    System Manufacturer/Model
    HP Pavilion dv7t (17.3'', i7-2630QM, HD 6770M 1Gb, 8Gb RAM, 2 SSD@120Gb + 1 HDD@750Gb)
Back
Top