You are here

[Released] Zint Barcode Studio Portable 2.4.1 Development Test 1

8 posts / 0 new
Last post
scriptdaemon
Offline
Last seen: 4 years 4 months ago
Developer
Joined: 2008-10-10 17:40
[Released] Zint Barcode Studio Portable 2.4.1 Development Test 1

Application: Zint Barcode Studio
Category: Utilities
Description:

Zint is an Open Source barcode encoding and image generating library written entirely in C and released under GPLv3 or later. It features:

  • Over 50 symbologies including many not available in any other open source package.
  • Unicode translation for symbologies which support Latin-1 and Kanji character sets.
  • Full GS1 support including data verification and automated insertion of FNC1 characters.
  • Support for encoding binary data including NULL (ASCII 0) characters.
  • Health Industry Barcode (HIBC) encoding capabilities.
  • Output in PNG, EPS and SVG formats with user adjustable sizes and colours.
  • Verification stage for SBN, ISBN and ISBN-13 data.
  • Fully documented API for integration with your own project.
  • Command line and GUI (using Qt 4) front ends.

    Download Zint Barcode Studio Portable 2.4.1 Development Test 1 [3.05MB download / 3.99MB installed]
    (MD5: 6c681fd373c59ab7f2eea08c941733ac)

    Release Notes:
    2.4.1 Development Test 1 (2011-02-25)

    • Updated to Zint Barcode Studio 2.4.1

    2.4 Development Test 2 (2010-09-17)

    • Fixed launcher leaving behind Qt registry key

    2.4 Development Test 1 (2010-09-17): Initial release

    scriptdaemon
    Offline
    Last seen: 4 years 4 months ago
    Developer
    Joined: 2008-10-10 17:40
    Though the GUI uses Qt, this

    Though the GUI uses Qt, this doesn't seem to leave behind the normal Qt stuff (from what I can tell). Someone else can double check to verify.

    kiriko
    kiriko's picture
    Offline
    Last seen: 1 month 1 week ago
    Developer
    Joined: 2009-03-08 22:50
    Here is a RegShot!

    Here is a RegShot! of ZintPortable
    Tested on Windows XP Home SP3 Power User

    It looks normal to me. Smile

    Regshot 1.8.2
    Comments:ZintPortable
    Datetime:2010/9/17 21:55:00  ,  2010/9/17 22:00:30
    
    
    ----------------------------------
    Keys added:5
    ----------------------------------
    HKU\S-1-5-21-1060284298-1202660629-1177238915-1004\Software\Microsoft\Windows\CurrentVersion\Explorer\ComDlg32\Ope
    
    nSaveMRU\hiv
    HKU\S-1-5-21-1060284298-1202660629-1177238915-1004\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.hi
    
    v
    HKU\S-1-5-21-1060284298-1202660629-1177238915-1004\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.hi
    
    v\OpenWithList
    HKU\S-1-5-21-1060284298-1202660629-1177238915-1004\Software\Trolltech\OrganizationDefaults\Qt
    HKU\S-1-5-21-1060284298-1202660629-1177238915-1004\Software\Trolltech\OrganizationDefaults\Qt\customColors
    
    ----------------------------------
    Values deleted:4
    ----------------------------------
    HKU\S-1-5-21-1060284298-1202660629-1177238915-1004\Software\Microsoft\Windows\CurrentVersion\Explorer\RecentDocs\8
    
    3: 50 00 6F 00 72 00 74 00 61 00 62 00 6C 00 65 00 41 00 70 00 70 00 73 00 2E 00 63 00 6F 00 6D 00 44 00 65 00 76 
    
    00 65 00 6C 00 6F 00 70 00 65 00 72 00 73 00 4B 00 69 00 74 00 00 00 8A 00 32 00 00 00 00 00 00 00 00 00 00 00 50 
    
    6F 72 74 61 62 6C 65 41 70 70 73 2E 63 6F 6D 44 65 76 65 6C 6F 70 65 72 73 4B 69 74 2E 6C 6E 6B 00 5A 00 03 00 04 
    
    00 EF BE 00 00 00 00 00 00 00 00 14 00 00 00 50 00 6F 00 72 00 74 00 61 00 62 00 6C 00 65 00 41 00 70 00 70 00 73 
    
    00 2E 00 63 00 6F 00 6D 00 44 00 65 00 76 00 65 00 6C 00 6F 00 70 00 65 00 72 00 73 00 4B 00 69 00 74 00 2E 00 6C 
    
    00 6E 00 6B 00 00 00 30 00 00 00
    HKU\S-1-5-21-1060284298-1202660629-1177238915-1004\Software\Microsoft\Windows\CurrentVersion\Explorer\RecentDocs\1
    
    12: 77 00 69 00 6E 00 77 00 67 00 65 00 74 00 00 00 54 00 32 00 00 00 00 00 00 00 00 00 00 00 77 69 6E 77 67 65 74 
    
    20 28 32 29 2E 6C 6E 6B 00 36 00 03 00 04 00 EF BE 00 00 00 00 00 00 00 00 14 00 00 00 77 00 69 00 6E 00 77 00 67 
    
    00 65 00 74 00 20 00 28 00 32 00 29 00 2E 00 6C 00 6E 00 6B 00 00 00 1E 00 00 00
    HKU\S-1-5-21-1060284298-1202660629-1177238915-1004\Software\Microsoft\Windows\CurrentVersion\Explorer\RecentDocs\.
    
    png\3: 53 00 79 00 6E 00 6E 00 61 00 64 00 20 00 28 00 32 00 35 00 36 00 20 00 78 00 20 00 32 00 35 00 36 00 29 00 
    
    2E 00 70 00 6E 00 67 00 00 00 6A 00 32 00 00 00 00 00 00 00 00 00 00 00 53 79 6E 6E 61 64 20 28 32 35 36 20 78 20 
    
    32 35 36 29 2E 6C 6E 6B 00 00 44 00 03 00 04 00 EF BE 00 00 00 00 00 00 00 00 14 00 00 00 53 00 79 00 6E 00 6E 00 
    
    61 00 64 00 20 00 28 00 32 00 35 00 36 00 20 00 78 00 20 00 32 00 35 00 36 00 29 00 2E 00 6C 00 6E 00 6B 00 00 00 
    
    26 00 00 00
    HKU\S-1-5-21-1060284298-1202660629-1177238915-1004\Software\Microsoft\Windows\CurrentVersion\Explorer\RecentDocs\F
    
    older\7: 77 00 69 00 6E 00 77 00 67 00 65 00 74 00 00 00 54 00 32 00 00 00 00 00 00 00 00 00 00 00 77 69 6E 77 67 
    
    65 74 20 28 32 29 2E 6C 6E 6B 00 36 00 03 00 04 00 EF BE 00 00 00 00 00 00 00 00 14 00 00 00 77 00 69 00 6E 00 77 
    
    00 67 00 65 00 74 00 20 00 28 00 32 00 29 00 2E 00 6C 00 6E 00 6B 00 00 00 1E 00 00 00
    
    ----------------------------------
    Values added:32
    ----------------------------------
    HKU\S-1-5-21-1060284298-1202660629-1177238915-1004\Software\Microsoft\Windows\CurrentVersion\Explorer\ComDlg32\Las
    
    tVisitedMRU\s: 72 00 65 00 67 00 73 00 68 00 6F 00 74 00 2E 00 65 00 78 00 65 00 00 00 47 00 3A 00 00 00
    HKU\S-1-5-21-1060284298-1202660629-1177238915-1004\Software\Microsoft\Windows\CurrentVersion\Explorer\ComDlg32\Las
    
    tVisitedMRU\t: 71 00 74 00 5A 00 69 00 6E 00 74 00 2E 00 65 00 78 00 65 00 00 00 47 00 3A 00 5C 00 50 00 6F 00 72 
    
    00 74 00 61 00 62 00 6C 00 65 00 41 00 70 00 70 00 73 00 5C 00 5A 00 69 00 6E 00 74 00 50 00 6F 00 72 00 74 00 61 
    
    00 62 00 6C 00 65 00 00 00
    HKU\S-1-5-21-1060284298-1202660629-1177238915-1004\Software\Microsoft\Windows\CurrentVersion\Explorer\ComDlg32\Ope
    
    nSaveMRU\png\f: "G:\PortableApps\ZintPortable\test.png"
    HKU\S-1-5-21-1060284298-1202660629-1177238915-1004\Software\Microsoft\Windows\CurrentVersion\Explorer\ComDlg32\Ope
    
    nSaveMRU\hiv\a: "G:\Zint Barcode Studio1.hiv"
    HKU\S-1-5-21-1060284298-1202660629-1177238915-1004\Software\Microsoft\Windows\CurrentVersion\Explorer\ComDlg32\Ope
    
    nSaveMRU\hiv\MRUList: "a"
    HKU\S-1-5-21-1060284298-1202660629-1177238915-1004\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.pn
    
    g\OpenWithList\f: "qtZint.exe"
    HKU\S-1-5-21-1060284298-1202660629-1177238915-1004\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.hi
    
    v\OpenWithList\a: "regshot.exe"
    HKU\S-1-5-21-1060284298-1202660629-1177238915-1004\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.hi
    
    v\OpenWithList\MRUList: "a"
    HKU\S-1-5-21-1060284298-1202660629-1177238915-1004\Software\Microsoft\Windows\CurrentVersion\Explorer\RecentDocs\1
    
    7: 5A 00 69 00 6E 00 74 00 50 00 6F 00 72 00 74 00 61 00 62 00 6C 00 65 00 2E 00 69 00 6E 00 69 00 00 00 58 00 32 
    
    00 00 00 00 00 00 00 00 00 00 00 5A 69 6E 74 50 6F 72 74 61 62 6C 65 2E 6C 6E 6B 00 00 38 00 03 00 04 00 EF BE 00 
    
    00 00 00 00 00 00 00 14 00 00 00 5A 00 69 00 6E 00 74 00 50 00 6F 00 72 00 74 00 61 00 62 00 6C 00 65 00 2E 00 6C 
    
    00 6E 00 6B 00 00 00 20 00 00 00
    HKU\S-1-5-21-1060284298-1202660629-1177238915-1004\Software\Microsoft\Windows\CurrentVersion\Explorer\RecentDocs\1
    
    17: 4C 00 61 00 75 00 6E 00 63 00 68 00 65 00 72 00 00 00 4C 00 32 00 00 00 00 00 00 00 00 00 00 00 4C 61 75 6E 63 
    
    68 65 72 2E 6C 6E 6B 00 00 30 00 03 00 04 00 EF BE 00 00 00 00 00 00 00 00 14 00 00 00 4C 00 61 00 75 00 6E 00 63 
    
    00 68 00 65 00 72 00 2E 00 6C 00 6E 00 6B 00 00 00 1C 00 00 00
    HKU\S-1-5-21-1060284298-1202660629-1177238915-1004\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{
    
    75048700-EF1F-11D0-9888-006097DEACF9}\Count\HRZR_EHACNGU:T:\CbegnoyrNccf\MvagCbegnoyr\MvagCbegnoyr.rkr: 19 00 00 
    
    00 06 00 00 00 00 FD 2F 7E B3 56 CB 01
    HKU\S-1-5-21-1060284298-1202660629-1177238915-1004\Software\Microsoft\Windows\ShellNoRoam\MUICache\@shell32.dll,-3
    
    1245: "Moves the selected items to a place you choose."
    HKU\S-1-5-21-1060284298-1202660629-1177238915-1004\Software\Microsoft\Windows\ShellNoRoam\MUICache\@shell32.dll,-3
    
    1243: "Gives this file or folder a new label that you type for it."
    HKU\S-1-5-21-1060284298-1202660629-1177238915-1004\Software\Microsoft\Windows\ShellNoRoam\MUICache\@shell32.dll,-3
    
    1284: "These tasks apply to the picture files and folders you select."
    HKU\S-1-5-21-1060284298-1202660629-1177238915-1004\Software\Microsoft\Windows\ShellNoRoam\MUICache\G:\PortableApps
    
    \ZintPortable\ZintPortable.exe: "PortableApps.com Launcher"
    HKU\S-1-5-21-1060284298-1202660629-1177238915-1004\Software\Microsoft\Windows\ShellNoRoam\MUICache\G:\PortableApps
    
    \ZintPortable\App\Zint\qtZint.exe: "qtZint barcode generator"
    HKU\S-1-5-21-1060284298-1202660629-1177238915-1004\Software\Trolltech\OrganizationDefaults\Qt\customColors\0: 
    
    "4294967295"
    HKU\S-1-5-21-1060284298-1202660629-1177238915-1004\Software\Trolltech\OrganizationDefaults\Qt\customColors\1: 
    
    "4294967295"
    HKU\S-1-5-21-1060284298-1202660629-1177238915-1004\Software\Trolltech\OrganizationDefaults\Qt\customColors\2: 
    
    "4294967295"
    HKU\S-1-5-21-1060284298-1202660629-1177238915-1004\Software\Trolltech\OrganizationDefaults\Qt\customColors\3: 
    
    "4294967295"
    HKU\S-1-5-21-1060284298-1202660629-1177238915-1004\Software\Trolltech\OrganizationDefaults\Qt\customColors\4: 
    
    "4294967295"
    HKU\S-1-5-21-1060284298-1202660629-1177238915-1004\Software\Trolltech\OrganizationDefaults\Qt\customColors\5: 
    
    "4294967295"
    HKU\S-1-5-21-1060284298-1202660629-1177238915-1004\Software\Trolltech\OrganizationDefaults\Qt\customColors\6: 
    
    "4294967295"
    HKU\S-1-5-21-1060284298-1202660629-1177238915-1004\Software\Trolltech\OrganizationDefaults\Qt\customColors\7: 
    
    "4294967295"
    HKU\S-1-5-21-1060284298-1202660629-1177238915-1004\Software\Trolltech\OrganizationDefaults\Qt\customColors\8: 
    
    "4294967295"
    HKU\S-1-5-21-1060284298-1202660629-1177238915-1004\Software\Trolltech\OrganizationDefaults\Qt\customColors\9: 
    
    "4294967295"
    HKU\S-1-5-21-1060284298-1202660629-1177238915-1004\Software\Trolltech\OrganizationDefaults\Qt\customColors\10: 
    
    "4294967295"
    HKU\S-1-5-21-1060284298-1202660629-1177238915-1004\Software\Trolltech\OrganizationDefaults\Qt\customColors\11: 
    
    "4294967295"
    HKU\S-1-5-21-1060284298-1202660629-1177238915-1004\Software\Trolltech\OrganizationDefaults\Qt\customColors\12: 
    
    "4294967295"
    HKU\S-1-5-21-1060284298-1202660629-1177238915-1004\Software\Trolltech\OrganizationDefaults\Qt\customColors\13: 
    
    "4294967295"
    HKU\S-1-5-21-1060284298-1202660629-1177238915-1004\Software\Trolltech\OrganizationDefaults\Qt\customColors\14: 
    
    "4294967295"
    HKU\S-1-5-21-1060284298-1202660629-1177238915-1004\Software\Trolltech\OrganizationDefaults\Qt\customColors\15: 
    
    "4294967295"
    
    ----------------------------------
    Values modified:33
    ----------------------------------
    HKLM\SOFTWARE\Microsoft\Cryptography\RNG\Seed: 46 9C 97 FF CC 64 79 0D CC 14 AA 06 7B 13 94 27 74 27 77 FC 19 2F 
    
    0B E6 4E 8D 2E 21 89 2E 51 E1 42 55 6C 5E 7F 70 49 F7 21 90 3A C7 81 8D 72 A8 2D A8 89 39 3D EC 2B AB B0 95 AA A0 
    
    33 87 DD 42 6B 0A F5 23 86 37 C1 22 FA B2 D6 42 D5 C7 F1 04
    HKLM\SOFTWARE\Microsoft\Cryptography\RNG\Seed: 09 15 44 6B 3E 2A 86 37 E4 9F C8 9F 2B 5B 4E 84 CC 45 3C E0 D9 8B 
    
    1E 25 B6 1F 21 A0 31 93 E8 01 60 E3 8A 50 65 9E 2B 1A F1 48 D0 EC A9 E8 13 00 72 7A 28 A0 46 13 F0 0B 87 05 F5 6A 
    
    53 A0 B4 AD 09 44 68 58 1B 01 7D 37 BB 64 9A 8C 59 B5 92 29
    HKU\S-1-5-21-1060284298-1202660629-1177238915-1004\Software\Microsoft\Windows\CurrentVersion\Explorer\ComDlg32\Las
    
    tVisitedMRU\MRUList: "rqpojlnhkmdigfecab"
    HKU\S-1-5-21-1060284298-1202660629-1177238915-1004\Software\Microsoft\Windows\CurrentVersion\Explorer\ComDlg32\Las
    
    tVisitedMRU\MRUList: "tsrqpojlnhkmdigfecab"
    HKU\S-1-5-21-1060284298-1202660629-1177238915-1004\Software\Microsoft\Windows\CurrentVersion\Explorer\ComDlg32\Ope
    
    nSaveMRU\*\MRUList: "dajhcbigfe"
    HKU\S-1-5-21-1060284298-1202660629-1177238915-1004\Software\Microsoft\Windows\CurrentVersion\Explorer\ComDlg32\Ope
    
    nSaveMRU\*\MRUList: "fedajhcbig"
    HKU\S-1-5-21-1060284298-1202660629-1177238915-1004\Software\Microsoft\Windows\CurrentVersion\Explorer\ComDlg32\Ope
    
    nSaveMRU\*\e: "G:\PAC Ads\openoffice"
    HKU\S-1-5-21-1060284298-1202660629-1177238915-1004\Software\Microsoft\Windows\CurrentVersion\Explorer\ComDlg32\Ope
    
    nSaveMRU\*\e: "G:\Zint Barcode Studio1.hiv"
    HKU\S-1-5-21-1060284298-1202660629-1177238915-1004\Software\Microsoft\Windows\CurrentVersion\Explorer\ComDlg32\Ope
    
    nSaveMRU\*\f: "G:\PAC Ads\add.lsp"
    HKU\S-1-5-21-1060284298-1202660629-1177238915-1004\Software\Microsoft\Windows\CurrentVersion\Explorer\ComDlg32\Ope
    
    nSaveMRU\*\f: "G:\PortableApps\ZintPortable\test.png"
    HKU\S-1-5-21-1060284298-1202660629-1177238915-1004\Software\Microsoft\Windows\CurrentVersion\Explorer\ComDlg32\Ope
    
    nSaveMRU\png\MRUList: "edcba"
    HKU\S-1-5-21-1060284298-1202660629-1177238915-1004\Software\Microsoft\Windows\CurrentVersion\Explorer\ComDlg32\Ope
    
    nSaveMRU\png\MRUList: "fedcba"
    HKU\S-1-5-21-1060284298-1202660629-1177238915-1004\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.pn
    
    g\OpenWithList\MRUList: "ebadc"
    HKU\S-1-5-21-1060284298-1202660629-1177238915-1004\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.pn
    
    g\OpenWithList\MRUList: "bafedc"
    HKU\S-1-5-21-1060284298-1202660629-1177238915-1004\Software\Microsoft\Windows\CurrentVersion\Explorer\RecentDocs\M
    
    RUListEx: 6D 00 00 00 2D 00 00 00 74 00 00 00 6E 00 00 00 6B 00 00 00 69 00 00 00 59 00 00 00 02 00 00 00 73 00 00 
    
    00 5E 00 00 00 55 00 00 00 63 00 00 00 72 00 00 00 67 00 00 00 71 00 00 00 6F 00 00 00 70 00 00 00 53 00 00 00 13 
    
    00 00 00 1A 00 00 00 6C 00 00 00 36 00 00 00 5A 00 00 00 6A 00 00 00 68 00 00 00 2E 00 00 00 1E 00 00 00 17 00 00 
    
    00 3F 00 00 00 52 00 00 00 3D 00 00 00 51 00 00 00 60 00 00 00 64 00 00 00 66 00 00 00 58 00 00 00 65 00 00 00 62 
    
    00 00 00 56 00 00 00 50 00 00 00 61 00 00 00 0F 00 00 00 12 00 00 00 5F 00 00 00 5D 00 00 00 5C 00 00 00 5B 00 00 
    
    00 04 00 00 00 57 00 00 00 42 00 00 00 33 00 00 00 2F 00 00 00 05 00 00 00 0E 00 00 00 19 00 00 00 54 00 00 00 39 
    
    00 00 00 43 00 00 00 37 00 00 00 4B 00 00 00 32 00 00 00 0D 00 00 00 4F 00 00 00 40 00 00 00 4E 00 00 00 3B 00 00 
    
    00 4C 00 00 00 4D 00 00 00 18 00 00 00 38 00 00 00 4A 00 00 00 49 00 00 00 48 00 00 00 47 00 00 00 46 00 00 00 45 
    
    00 00 00 44 00 00 00 41 00 00 00 3C 00 00 00 3E 00 00 00 3A 00 00 00 15 00 00 00 35 00 00 00 01 00 00 00 26 00 00 
    
    00 14 00 00 00 34 00 00 00 25 00 00 00 24 00 00 00 22 00 00 00 31 00 00 00 30 00 00 00 2B 00 00 00 2C 00 00 00 20 
    
    00 00 00 1C 00 00 00 2A 00 00 00 29 00 00 00 28 00 00 00 27 00 00 00 16 00 00 00 23 00 00 00 1B 00 00 00 21 00 00 
    
    00 1F 00 00 00 1D 00 00 00 03 00 00 00 0C 00 00 00 09 00 00 00 10 00 00 00 0B 00 00 00 0A 00 00 00 08 00 00 00 07 
    
    00 00 00 06 00 00 00 00 00 00 00 FF FF FF FF
    HKU\S-1-5-21-1060284298-1202660629-1177238915-1004\Software\Microsoft\Windows\CurrentVersion\Explorer\RecentDocs\M
    
    RUListEx: 4F 00 00 00 6E 00 00 00 75 00 00 00 11 00 00 00 6D 00 00 00 2D 00 00 00 74 00 00 00 6B 00 00 00 69 00 00 
    
    00 59 00 00 00 02 00 00 00 73 00 00 00 5E 00 00 00 55 00 00 00 63 00 00 00 72 00 00 00 67 00 00 00 71 00 00 00 6F 
    
    00 00 00 13 00 00 00 1A 00 00 00 6C 00 00 00 36 00 00 00 5A 00 00 00 6A 00 00 00 68 00 00 00 2E 00 00 00 1E 00 00 
    
    00 17 00 00 00 3F 00 00 00 52 00 00 00 3D 00 00 00 51 00 00 00 60 00 00 00 64 00 00 00 66 00 00 00 58 00 00 00 65 
    
    00 00 00 62 00 00 00 56 00 00 00 50 00 00 00 61 00 00 00 0F 00 00 00 12 00 00 00 5F 00 00 00 5D 00 00 00 5C 00 00 
    
    00 5B 00 00 00 04 00 00 00 57 00 00 00 42 00 00 00 33 00 00 00 2F 00 00 00 05 00 00 00 0E 00 00 00 19 00 00 00 54 
    
    00 00 00 39 00 00 00 43 00 00 00 37 00 00 00 4B 00 00 00 32 00 00 00 0D 00 00 00 40 00 00 00 4E 00 00 00 3B 00 00 
    
    00 4C 00 00 00 4D 00 00 00 18 00 00 00 38 00 00 00 4A 00 00 00 49 00 00 00 48 00 00 00 47 00 00 00 46 00 00 00 45 
    
    00 00 00 44 00 00 00 41 00 00 00 3C 00 00 00 3E 00 00 00 3A 00 00 00 15 00 00 00 35 00 00 00 01 00 00 00 26 00 00 
    
    00 14 00 00 00 34 00 00 00 25 00 00 00 24 00 00 00 22 00 00 00 31 00 00 00 30 00 00 00 2B 00 00 00 2C 00 00 00 20 
    
    00 00 00 1C 00 00 00 2A 00 00 00 29 00 00 00 28 00 00 00 27 00 00 00 16 00 00 00 23 00 00 00 1B 00 00 00 21 00 00 
    
    00 1F 00 00 00 1D 00 00 00 03 00 00 00 0C 00 00 00 09 00 00 00 10 00 00 00 0B 00 00 00 0A 00 00 00 08 00 00 00 07 
    
    00 00 00 06 00 00 00 00 00 00 00 FF FF FF FF
    HKU\S-1-5-21-1060284298-1202660629-1177238915-1004\Software\Microsoft\Windows\CurrentVersion\Explorer\RecentDocs\7
    
    9: 41 00 75 00 74 00 6F 00 52 00 75 00 6E 00 50 00 72 00 6F 00 45 00 6E 00 74 00 65 00 72 00 70 00 72 00 69 00 73 
    
    00 65 00 49 00 49 00 50 00 6F 00 72 00 74 00 61 00 62 00 6C 00 65 00 2E 00 69 00 6E 00 69 00 00 00 8E 00 32 00 00 
    
    00 00 00 00 00 00 00 00 00 41 75 74 6F 52 75 6E 50 72 6F 45 6E 74 65 72 70 72 69 73 65 49 49 50 6F 72 74 61 62 6C 
    
    65 2E 6C 6E 6B 00 00 5C 00 03 00 04 00 EF BE 00 00 00 00 00 00 00 00 14 00 00 00 41 00 75 00 74 00 6F 00 52 00 75 
    
    00 6E 00 50 00 72 00 6F 00 45 00 6E 00 74 00 65 00 72 00 70 00 72 00 69 00 73 00 65 00 49 00 49 00 50 00 6F 00 72 
    
    00 74 00 61 00 62 00 6C 00 65 00 2E 00 6C 00 6E 00 6B 00 00 00 32 00 00 00
    HKU\S-1-5-21-1060284298-1202660629-1177238915-1004\Software\Microsoft\Windows\CurrentVersion\Explorer\RecentDocs\7
    
    9: 5A 00 69 00 6E 00 74 00 50 00 6F 00 72 00 74 00 61 00 62 00 6C 00 65 00 00 00 64 00 32 00 00 00 00 00 00 00 00 
    
    00 00 00 5A 69 6E 74 50 6F 72 74 61 62 6C 65 20 28 32 29 2E 6C 6E 6B 00 00 40 00 03 00 04 00 EF BE 00 00 00 00 00 
    
    00 00 00 14 00 00 00 5A 00 69 00 6E 00 74 00 50 00 6F 00 72 00 74 00 61 00 62 00 6C 00 65 00 20 00 28 00 32 00 29 
    
    00 2E 00 6C 00 6E 00 6B 00 00 00 24 00 00 00
    HKU\S-1-5-21-1060284298-1202660629-1177238915-1004\Software\Microsoft\Windows\CurrentVersion\Explorer\RecentDocs\.
    
    ini\MRUListEx: 09 00 00 00 05 00 00 00 00 00 00 00 07 00 00 00 06 00 00 00 04 00 00 00 08 00 00 00 03 00 00 00 02 
    
    00 00 00 01 00 00 00 FF FF FF FF
    HKU\S-1-5-21-1060284298-1202660629-1177238915-1004\Software\Microsoft\Windows\CurrentVersion\Explorer\RecentDocs\.
    
    ini\MRUListEx: 01 00 00 00 09 00 00 00 05 00 00 00 00 00 00 00 07 00 00 00 06 00 00 00 04 00 00 00 08 00 00 00 03 
    
    00 00 00 02 00 00 00 FF FF FF FF
    HKU\S-1-5-21-1060284298-1202660629-1177238915-1004\Software\Microsoft\Windows\CurrentVersion\Explorer\RecentDocs\.
    
    ini\1: 41 00 75 00 74 00 6F 00 52 00 75 00 6E 00 50 00 72 00 6F 00 45 00 6E 00 74 00 65 00 72 00 70 00 72 00 69 00 
    
    73 00 65 00 49 00 49 00 50 00 6F 00 72 00 74 00 61 00 62 00 6C 00 65 00 2E 00 69 00 6E 00 69 00 00 00 8E 00 32 00 
    
    00 00 00 00 00 00 00 00 00 00 41 75 74 6F 52 75 6E 50 72 6F 45 6E 74 65 72 70 72 69 73 65 49 49 50 6F 72 74 61 62 
    
    6C 65 2E 6C 6E 6B 00 00 5C 00 03 00 04 00 EF BE 00 00 00 00 00 00 00 00 14 00 00 00 41 00 75 00 74 00 6F 00 52 00 
    
    75 00 6E 00 50 00 72 00 6F 00 45 00 6E 00 74 00 65 00 72 00 70 00 72 00 69 00 73 00 65 00 49 00 49 00 50 00 6F 00 
    
    72 00 74 00 61 00 62 00 6C 00 65 00 2E 00 6C 00 6E 00 6B 00 00 00 32 00 00 00
    HKU\S-1-5-21-1060284298-1202660629-1177238915-1004\Software\Microsoft\Windows\CurrentVersion\Explorer\RecentDocs\.
    
    ini\1: 5A 00 69 00 6E 00 74 00 50 00 6F 00 72 00 74 00 61 00 62 00 6C 00 65 00 2E 00 69 00 6E 00 69 00 00 00 58 00 
    
    32 00 00 00 00 00 00 00 00 00 00 00 5A 69 6E 74 50 6F 72 74 61 62 6C 65 2E 6C 6E 6B 00 00 38 00 03 00 04 00 EF BE 
    
    00 00 00 00 00 00 00 00 14 00 00 00 5A 00 69 00 6E 00 74 00 50 00 6F 00 72 00 74 00 61 00 62 00 6C 00 65 00 2E 00 
    
    6C 00 6E 00 6B 00 00 00 20 00 00 00
    HKU\S-1-5-21-1060284298-1202660629-1177238915-1004\Software\Microsoft\Windows\CurrentVersion\Explorer\RecentDocs\.
    
    png\MRUListEx: 05 00 00 00 09 00 00 00 04 00 00 00 01 00 00 00 02 00 00 00 00 00 00 00 06 00 00 00 07 00 00 00 08 
    
    00 00 00 03 00 00 00 FF FF FF FF
    HKU\S-1-5-21-1060284298-1202660629-1177238915-1004\Software\Microsoft\Windows\CurrentVersion\Explorer\RecentDocs\.
    
    png\MRUListEx: 05 00 00 00 09 00 00 00 04 00 00 00 01 00 00 00 02 00 00 00 00 00 00 00 06 00 00 00 07 00 00 00 08 
    
    00 00 00 FF FF FF FF
    HKU\S-1-5-21-1060284298-1202660629-1177238915-1004\Software\Microsoft\Windows\CurrentVersion\Explorer\RecentDocs\F
    
    older\MRUListEx: 01 00 00 00 00 00 00 00 05 00 00 00 06 00 00 00 03 00 00 00 02 00 00 00 08 00 00 00 09 00 00 00 
    
    07 00 00 00 04 00 00 00 FF FF FF FF
    HKU\S-1-5-21-1060284298-1202660629-1177238915-1004\Software\Microsoft\Windows\CurrentVersion\Explorer\RecentDocs\F
    
    older\MRUListEx: 09 00 00 00 04 00 00 00 01 00 00 00 00 00 00 00 05 00 00 00 06 00 00 00 03 00 00 00 02 00 00 00 
    
    08 00 00 00 FF FF FF FF
    HKU\S-1-5-21-1060284298-1202660629-1177238915-1004\Software\Microsoft\Windows\CurrentVersion\Explorer\RecentDocs\F
    
    older\9: 44 00 65 00 66 00 61 00 75 00 6C 00 74 00 44 00 61 00 74 00 61 00 00 00 54 00 32 00 00 00 00 00 00 00 00 
    
    00 00 00 44 65 66 61 75 6C 74 44 61 74 61 2E 6C 6E 6B 00 36 00 03 00 04 00 EF BE 00 00 00 00 00 00 00 00 14 00 00 
    
    00 44 00 65 00 66 00 61 00 75 00 6C 00 74 00 44 00 61 00 74 00 61 00 2E 00 6C 00 6E 00 6B 00 00 00 1E 00 00 00
    HKU\S-1-5-21-1060284298-1202660629-1177238915-1004\Software\Microsoft\Windows\CurrentVersion\Explorer\RecentDocs\F
    
    older\9: 5A 00 69 00 6E 00 74 00 50 00 6F 00 72 00 74 00 61 00 62 00 6C 00 65 00 00 00 64 00 32 00 00 00 00 00 00 
    
    00 00 00 00 00 5A 69 6E 74 50 6F 72 74 61 62 6C 65 20 28 32 29 2E 6C 6E 6B 00 00 40 00 03 00 04 00 EF BE 00 00 00 
    
    00 00 00 00 00 14 00 00 00 5A 00 69 00 6E 00 74 00 50 00 6F 00 72 00 74 00 61 00 62 00 6C 00 65 00 20 00 28 00 32 
    
    00 29 00 2E 00 6C 00 6E 00 6B 00 00 00 24 00 00 00
    HKU\S-1-5-21-1060284298-1202660629-1177238915-1004\Software\Microsoft\Windows\CurrentVersion\Explorer\RecentDocs\F
    
    older\4: 50 00 6F 00 72 00 74 00 61 00 62 00 6C 00 65 00 41 00 70 00 70 00 73 00 2E 00 63 00 6F 00 6D 00 44 00 65 
    
    00 76 00 65 00 6C 00 6F 00 70 00 65 00 72 00 73 00 4B 00 69 00 74 00 00 00 8A 00 32 00 00 00 00 00 00 00 00 00 00 
    
    00 50 6F 72 74 61 62 6C 65 41 70 70 73 2E 63 6F 6D 44 65 76 65 6C 6F 70 65 72 73 4B 69 74 2E 6C 6E 6B 00 5A 00 03 
    
    00 04 00 EF BE 00 00 00 00 00 00 00 00 14 00 00 00 50 00 6F 00 72 00 74 00 61 00 62 00 6C 00 65 00 41 00 70 00 70 
    
    00 73 00 2E 00 63 00 6F 00 6D 00 44 00 65 00 76 00 65 00 6C 00 6F 00 70 00 65 00 72 00 73 00 4B 00 69 00 74 00 2E 
    
    00 6C 00 6E 00 6B 00 00 00 30 00 00 00
    HKU\S-1-5-21-1060284298-1202660629-1177238915-1004\Software\Microsoft\Windows\CurrentVersion\Explorer\RecentDocs\F
    
    older\4: 4C 00 61 00 75 00 6E 00 63 00 68 00 65 00 72 00 00 00 4C 00 32 00 00 00 00 00 00 00 00 00 00 00 4C 61 75 
    
    6E 63 68 65 72 2E 6C 6E 6B 00 00 30 00 03 00 04 00 EF BE 00 00 00 00 00 00 00 00 14 00 00 00 4C 00 61 00 75 00 6E 
    
    00 63 00 68 00 65 00 72 00 2E 00 6C 00 6E 00 6B 00 00 00 1C 00 00 00
    HKU\S-1-5-21-1060284298-1202660629-1177238915-1004\Software\Microsoft\Windows\CurrentVersion\Explorer\StreamMRU\MR
    
    UListEx: 0D 00 00 00 1D 00 00 00 1B 00 00 00 5D 00 00 00 12 00 00 00 0E 00 00 00 66 00 00 00 4A 00 00 00 07 00 00 
    
    00 08 00 00 00 7C 00 00 00 7B 00 00 00 06 00 00 00 65 00 00 00 05 00 00 00 04 00 00 00 C5 00 00 00 BF 00 00 00 C2 
    
    00 00 00 C7 00 00 00 BE 00 00 00 B8 00 00 00 C1 00 00 00 02 00 00 00 60 00 00 00 C3 00 00 00 61 00 00 00 69 00 00 
    
    00 A1 00 00 00 78 00 00 00 39 00 00 00 86 00 00 00 B3 00 00 00 B2 00 00 00 B1 00 00 00 64 00 00 00 B5 00 00 00 B9 
    
    00 00 00 4B 00 00 00 41 00 00 00 BA 00 00 00 BD 00 00 00 B6 00 00 00 B7 00 00 00 BB 00 00 00 0A 00 00 00 A7 00 00 
    
    00 40 00 00 00 42 00 00 00 2E 00 00 00 AE 00 00 00 B4 00 00 00 4C 00 00 00 54 00 00 00 AF 00 00 00 80 00 00 00 AC 
    
    00 00 00 3A 00 00 00 B0 00 00 00 AB 00 00 00 AD 00 00 00 A8 00 00 00 AA 00 00 00 A2 00 00 00 A9 00 00 00 A0 00 00 
    
    00 9E 00 00 00 9F 00 00 00 9D 00 00 00 8E 00 00 00 4F 00 00 00 51 00 00 00 C4 00 00 00 90 00 00 00 92 00 00 00 9A 
    
    00 00 00 4E 00 00 00 50 00 00 00 9C 00 00 00 9B 00 00 00 98 00 00 00 4D 00 00 00 94 00 00 00 97 00 00 00 99 00 00 
    
    00 96 00 00 00 95 00 00 00 8F 00 00 00 93 00 00 00 87 00 00 00 91 00 00 00 23 00 00 00 28 00 00 00 8D 00 00 00 8C 
    
    00 00 00 8B 00 00 00 8A 00 00 00 88 00 00 00 89 00 00 00 7E 00 00 00 7D 00 00 00 81 00 00 00 85 00 00 00 82 00 00 
    
    00 84 00 00 00 7F 00 00 00 83 00 00 00 79 00 00 00 75 00 00 00 76 00 00 00 7A 00 00 00 6C 00 00 00 70 00 00 00 6A 
    
    00 00 00 74 00 00 00 71 00 00 00 72 00 00 00 5F 00 00 00 63 00 00 00 BC 00 00 00 73 00 00 00 68 00 00 00 09 00 00 
    
    00 6E 00 00 00 67 00 00 00 6B 00 00 00 6D 00 00 00 6F 00 00 00 5A 00 00 00 62 00 00 00 5E 00 00 00 5C 00 00 00 5B 
    
    00 00 00 C0 00 00 00 56 00 00 00 59 00 00 00 58 00 00 00 57 00 00 00 52 00 00 00 53 00 00 00 77 00 00 00 49 00 00 
    
    00 46 00 00 00 21 00 00 00 22 00 00 00 1F 00 00 00 00 00 00 00 43 00 00 00 32 00 00 00 48 00 00 00 47 00 00 00 2F 
    
    00 00 00 44 00 00 00 45 00 00 00 C6 00 00 00 3E 00 00 00 3B 00 00 00 3F 00 00 00 3D 00 00 00 3C 00 00 00 A3 00 00 
    
    00 A4 00 00 00 38 00 00 00 36 00 00 00 37 00 00 00 A5 00 00 00 33 00 00 00 34 00 00 00 35 00 00 00 A6 00 00 00 31 
    
    00 00 00 2C 00 00 00 30 00 00 00 18 00 00 00 55 00 00 00 2B 00 00 00 2A 00 00 00 2D 00 00 00 26 00 00 00 29 00 00 
    
    00 20 00 00 00 27 00 00 00 25 00 00 00 1E 00 00 00 24 00 00 00 1C 00 00 00 15 00 00 00 10 00 00 00 19 00 00 00 1A 
    
    00 00 00 17 00 00 00 16 00 00 00 14 00 00 00 0B 00 00 00 0C 00 00 00 0F 00 00 00 11 00 00 00 03 00 00 00 01 00 00 
    
    00 13 00 00 00 FF FF FF FF
    HKU\S-1-5-21-1060284298-1202660629-1177238915-1004\Software\Microsoft\Windows\CurrentVersion\Explorer\StreamMRU\MR
    
    UListEx: 03 00 00 00 0D 00 00 00 0F 00 00 00 0C 00 00 00 11 00 00 00 01 00 00 00 1D 00 00 00 13 00 00 00 1B 00 00 
    
    00 5D 00 00 00 12 00 00 00 0E 00 00 00 66 00 00 00 4A 00 00 00 07 00 00 00 08 00 00 00 7C 00 00 00 7B 00 00 00 06 
    
    00 00 00 65 00 00 00 05 00 00 00 04 00 00 00 C5 00 00 00 BF 00 00 00 C2 00 00 00 C7 00 00 00 BE 00 00 00 B8 00 00 
    
    00 C1 00 00 00 02 00 00 00 60 00 00 00 C3 00 00 00 61 00 00 00 69 00 00 00 A1 00 00 00 78 00 00 00 39 00 00 00 86 
    
    00 00 00 B3 00 00 00 B2 00 00 00 B1 00 00 00 64 00 00 00 B5 00 00 00 B9 00 00 00 4B 00 00 00 41 00 00 00 BA 00 00 
    
    00 BD 00 00 00 B6 00 00 00 B7 00 00 00 BB 00 00 00 0A 00 00 00 A7 00 00 00 40 00 00 00 42 00 00 00 2E 00 00 00 AE 
    
    00 00 00 B4 00 00 00 4C 00 00 00 54 00 00 00 AF 00 00 00 80 00 00 00 AC 00 00 00 3A 00 00 00 B0 00 00 00 AB 00 00 
    
    00 AD 00 00 00 A8 00 00 00 AA 00 00 00 A2 00 00 00 A9 00 00 00 A0 00 00 00 9E 00 00 00 9F 00 00 00 9D 00 00 00 8E 
    
    00 00 00 4F 00 00 00 51 00 00 00 C4 00 00 00 90 00 00 00 92 00 00 00 9A 00 00 00 4E 00 00 00 50 00 00 00 9C 00 00 
    
    00 9B 00 00 00 98 00 00 00 4D 00 00 00 94 00 00 00 97 00 00 00 99 00 00 00 96 00 00 00 95 00 00 00 8F 00 00 00 93 
    
    00 00 00 87 00 00 00 91 00 00 00 23 00 00 00 28 00 00 00 8D 00 00 00 8C 00 00 00 8B 00 00 00 8A 00 00 00 88 00 00 
    
    00 89 00 00 00 7E 00 00 00 7D 00 00 00 81 00 00 00 85 00 00 00 82 00 00 00 84 00 00 00 7F 00 00 00 83 00 00 00 79 
    
    00 00 00 75 00 00 00 76 00 00 00 7A 00 00 00 6C 00 00 00 70 00 00 00 6A 00 00 00 74 00 00 00 71 00 00 00 72 00 00 
    
    00 5F 00 00 00 63 00 00 00 BC 00 00 00 73 00 00 00 68 00 00 00 09 00 00 00 6E 00 00 00 67 00 00 00 6B 00 00 00 6D 
    
    00 00 00 6F 00 00 00 5A 00 00 00 62 00 00 00 5E 00 00 00 5C 00 00 00 5B 00 00 00 C0 00 00 00 56 00 00 00 59 00 00 
    
    00 58 00 00 00 57 00 00 00 52 00 00 00 53 00 00 00 77 00 00 00 49 00 00 00 46 00 00 00 21 00 00 00 22 00 00 00 1F 
    
    00 00 00 00 00 00 00 43 00 00 00 32 00 00 00 48 00 00 00 47 00 00 00 2F 00 00 00 44 00 00 00 45 00 00 00 C6 00 00 
    
    00 3E 00 00 00 3B 00 00 00 3F 00 00 00 3D 00 00 00 3C 00 00 00 A3 00 00 00 A4 00 00 00 38 00 00 00 36 00 00 00 37 
    
    00 00 00 A5 00 00 00 33 00 00 00 34 00 00 00 35 00 00 00 A6 00 00 00 31 00 00 00 2C 00 00 00 30 00 00 00 18 00 00 
    
    00 55 00 00 00 2B 00 00 00 2A 00 00 00 2D 00 00 00 26 00 00 00 29 00 00 00 20 00 00 00 27 00 00 00 25 00 00 00 1E 
    
    00 00 00 24 00 00 00 1C 00 00 00 15 00 00 00 10 00 00 00 19 00 00 00 1A 00 00 00 17 00 00 00 16 00 00 00 14 00 00 
    
    00 0B 00 00 00 FF FF FF FF
    HKU\S-1-5-21-1060284298-1202660629-1177238915-1004\Software\Microsoft\Windows\CurrentVersion\Explorer\StreamMRU\1: 
    
    14 00 1F 50 E0 4F D0 20 EA 3A 69 10 A2 D8 08 00 2B 30 30 9D 19 00 2F 47 3A 5C 00 00 00 00 00 00 00 00 00 00 00 00 
    
    00 00 00 00 00 00 00 48 00 31 00 00 00 00 00 41 3B CF 9D 14 00 50 4F 52 54 41 42 7E 31 00 00 30 00 03 00 04 00 EF 
    
    BE 41 3B CF 9D 2C 3D 00 20 14 00 00 00 50 00 6F 00 72 00 74 00 61 00 62 00 6C 00 65 00 41 00 70 00 70 00 73 00 00 
    
    00 18 00 46 00 31 00 00 00 00 00 B4 3C 8B 42 10 00 46 52 44 50 4F 52 7E 31 00 00 2E 00 03 00 04 00 EF BE B4 3C 8B 
    
    42 2C 3D 00 20 14 00 00 00 46 00 52 00 44 00 50 00 6F 00 72 00 74 00 61 00 62 00 6C 00 65 00 00 00 18 00 30 00 31 
    
    00 00 00 00 00 2C 3D 81 8A 10 00 41 50 50 00 1E 00 03 00 04 00 EF BE 2C 3D 81 8A 2C 3D 00 20 14 00 00 00 41 00 70 
    
    00 70 00 00 00 12 00 00 00
    HKU\S-1-5-21-1060284298-1202660629-1177238915-1004\Software\Microsoft\Windows\CurrentVersion\Explorer\StreamMRU\1: 
    
    14 00 1F 50 E0 4F D0 20 EA 3A 69 10 A2 D8 08 00 2B 30 30 9D 19 00 2F 47 3A 5C 00 00 00 00 00 00 00 00 00 00 00 00 
    
    00 00 00 00 00 00 00 48 00 31 00 00 00 00 00 41 3B CF 9D 14 00 50 4F 52 54 41 42 7E 31 00 00 30 00 03 00 04 00 EF 
    
    BE 41 3B CF 9D 30 3D 00 20 14 00 00 00 50 00 6F 00 72 00 74 00 61 00 62 00 6C 00 65 00 41 00 70 00 70 00 73 00 00 
    
    00 18 00 48 00 31 00 00 00 00 00 31 3D E1 AD 10 00 5A 49 4E 54 50 4F 7E 31 00 00 30 00 03 00 04 00 EF BE 31 3D E1 
    
    AD 31 3D 00 20 14 00 00 00 5A 00 69 00 6E 00 74 00 50 00 6F 00 72 00 74 00 61 00 62 00 6C 00 65 00 00 00 18 00 34 
    
    00 31 00 00 00 00 00 31 3D FB AD 10 00 44 41 54 41 00 00 20 00 03 00 04 00 EF BE 31 3D FB AD 31 3D 00 20 14 00 00 
    
    00 44 00 61 00 74 00 61 00 00 00 14 00 00 00
    HKU\S-1-5-21-1060284298-1202660629-1177238915-1004\Software\Microsoft\Windows\CurrentVersion\Explorer\StreamMRU\3: 
    
    14 00 1F 50 E0 4F D0 20 EA 3A 69 10 A2 D8 08 00 2B 30 30 9D 19 00 2F 47 3A 5C 00 00 00 00 00 00 00 00 00 00 00 00 
    
    00 00 00 00 00 00 00 48 00 31 00 00 00 00 00 41 3B CF 9D 14 00 50 4F 52 54 41 42 7E 31 00 00 30 00 03 00 04 00 EF 
    
    BE 41 3B CF 9D 2C 3D 00 20 14 00 00 00 50 00 6F 00 72 00 74 00 61 00 62 00 6C 00 65 00 41 00 70 00 70 00 73 00 00 
    
    00 18 00 46 00 31 00 00 00 00 00 B4 3C 8B 42 10 00 46 52 44 50 4F 52 7E 31 00 00 2E 00 03 00 04 00 EF BE B4 3C 8B 
    
    42 2C 3D 00 20 14 00 00 00 46 00 52 00 44 00 50 00 6F 00 72 00 74 00 61 00 62 00 6C 00 65 00 00 00 18 00 00 00
    HKU\S-1-5-21-1060284298-1202660629-1177238915-1004\Software\Microsoft\Windows\CurrentVersion\Explorer\StreamMRU\3: 
    
    14 00 1F 50 E0 4F D0 20 EA 3A 69 10 A2 D8 08 00 2B 30 30 9D 19 00 2F 47 3A 5C 00 00 00 00 00 00 00 00 00 00 00 00 
    
    00 00 00 00 00 00 00 48 00 31 00 00 00 00 00 41 3B CF 9D 14 00 50 4F 52 54 41 42 7E 31 00 00 30 00 03 00 04 00 EF 
    
    BE 41 3B CF 9D 30 3D 00 20 14 00 00 00 50 00 6F 00 72 00 74 00 61 00 62 00 6C 00 65 00 41 00 70 00 70 00 73 00 00 
    
    00 18 00 48 00 31 00 00 00 00 00 31 3D E1 AD 10 00 5A 49 4E 54 50 4F 7E 31 00 00 30 00 03 00 04 00 EF BE 31 3D E1 
    
    AD 31 3D 00 20 14 00 00 00 5A 00 69 00 6E 00 74 00 50 00 6F 00 72 00 74 00 61 00 62 00 6C 00 65 00 00 00 18 00 30 
    
    00 31 00 00 00 00 00 31 3D E6 AD 10 00 41 50 50 00 1E 00 03 00 04 00 EF BE 31 3D E6 AD 31 3D 00 20 14 00 00 00 41 
    
    00 70 00 70 00 00 00 12 00 00 00
    HKU\S-1-5-21-1060284298-1202660629-1177238915-1004\Software\Microsoft\Windows\CurrentVersion\Explorer\StreamMRU\12
    
    : 14 00 1F 50 E0 4F D0 20 EA 3A 69 10 A2 D8 08 00 2B 30 30 9D 19 00 2F 47 3A 5C 00 00 00 00 00 00 00 00 00 00 00 
    
    00 00 00 00 00 00 00 00 48 00 31 00 00 00 00 00 41 3B CF 9D 14 00 50 4F 52 54 41 42 7E 31 00 00 30 00 03 00 04 00 
    
    EF BE 41 3B CF 9D 2C 3D 00 20 14 00 00 00 50 00 6F 00 72 00 74 00 61 00 62 00 6C 00 65 00 41 00 70 00 70 00 73 00 
    
    00 00 18 00 56 00 31 00 00 00 00 00 2C 3D 13 8D 10 00 53 55 42 4C 49 4D 7E 31 00 00 3E 00 03 00 04 00 EF BE 2C 3D 
    
    13 8D 2C 3D 00 20 14 00 00 00 53 00 75 00 62 00 6C 00 69 00 6D 00 65 00 54 00 65 00 78 00 74 00 50 00 6F 00 72 00 
    
    74 00 61 00 62 00 6C 00 65 00 00 00 18 00 30 00 31 00 00 00 00 00 2C 3D 14 8D 10 00 41 50 50 00 1E 00 03 00 04 00 
    
    EF BE 2C 3D 14 8D 2C 3D 00 20 14 00 00 00 41 00 70 00 70 00 00 00 12 00 48 00 31 00 00 00 00 00 2C 3D 14 8D 10 00 
    
    53 55 42 4C 49 4D 7E 31 00 00 30 00 03 00 04 00 EF BE 2C 3D 14 8D 2C 3D 00 20 14 00 00 00 53 00 75 00 62 00 6C 00 
    
    69 00 6D 00 65 00 20 00 54 00 65 00 78 00 74 00 00 00 18 00 00 00
    HKU\S-1-5-21-1060284298-1202660629-1177238915-1004\Software\Microsoft\Windows\CurrentVersion\Explorer\StreamMRU\12
    
    : 14 00 1F 50 E0 4F D0 20 EA 3A 69 10 A2 D8 08 00 2B 30 30 9D 19 00 2F 47 3A 5C 00 00 00 00 00 00 00 00 00 00 00 
    
    00 00 00 00 00 00 00 00 48 00 31 00 00 00 00 00 41 3B CF 9D 14 00 50 4F 52 54 41 42 7E 31 00 00 30 00 03 00 04 00 
    
    EF BE 41 3B CF 9D 30 3D 00 20 14 00 00 00 50 00 6F 00 72 00 74 00 61 00 62 00 6C 00 65 00 41 00 70 00 70 00 73 00 
    
    00 00 18 00 48 00 31 00 00 00 00 00 31 3D E1 AD 10 00 5A 49 4E 54 50 4F 7E 31 00 00 30 00 03 00 04 00 EF BE 31 3D 
    
    E1 AD 31 3D 00 20 14 00 00 00 5A 00 69 00 6E 00 74 00 50 00 6F 00 72 00 74 00 61 00 62 00 6C 00 65 00 00 00 18 00 
    
    30 00 31 00 00 00 00 00 31 3D E6 AD 10 00 41 50 50 00 1E 00 03 00 04 00 EF BE 31 3D E6 AD 31 3D 00 20 14 00 00 00 
    
    41 00 70 00 70 00 00 00 12 00 3C 00 31 00 00 00 00 00 31 3D E6 AD 10 00 41 50 50 49 4E 46 4F 00 26 00 03 00 04 00 
    
    EF BE 31 3D E6 AD 31 3D 00 20 14 00 00 00 41 00 70 00 70 00 49 00 6E 00 66 00 6F 00 00 00 16 00 40 00 31 00 00 00 
    
    00 00 31 3D E7 AD 10 00 4C 41 55 4E 43 48 45 52 00 00 28 00 03 00 04 00 EF BE 31 3D E7 AD 31 3D 00 20 14 00 00 00 
    
    4C 00 61 00 75 00 6E 00 63 00 68 00 65 00 72 00 00 00 18 00 00 00
    HKU\S-1-5-21-1060284298-1202660629-1177238915-1004\Software\Microsoft\Windows\CurrentVersion\Explorer\StreamMRU\15
    
    : 14 00 1F 50 E0 4F D0 20 EA 3A 69 10 A2 D8 08 00 2B 30 30 9D 19 00 2F 47 3A 5C 00 00 00 00 00 00 00 00 00 00 00 
    
    00 00 00 00 00 00 00 00 48 00 31 00 00 00 00 00 41 3B CF 9D 14 00 50 4F 52 54 41 42 7E 31 00 00 30 00 03 00 04 00 
    
    EF BE 41 3B CF 9D 2C 3D 00 20 14 00 00 00 50 00 6F 00 72 00 74 00 61 00 62 00 6C 00 65 00 41 00 70 00 70 00 73 00 
    
    00 00 18 00 56 00 31 00 00 00 00 00 2C 3D 13 8D 10 00 53 55 42 4C 49 4D 7E 31 00 00 3E 00 03 00 04 00 EF BE 2C 3D 
    
    13 8D 2C 3D 00 20 14 00 00 00 53 00 75 00 62 00 6C 00 69 00 6D 00 65 00 54 00 65 00 78 00 74 00 50 00 6F 00 72 00 
    
    74 00 61 00 62 00 6C 00 65 00 00 00 18 00 36 00 31 00 00 00 00 00 2C 3D 14 8D 10 00 4F 54 48 45 52 00 22 00 03 00 
    
    04 00 EF BE 2C 3D 14 8D 2C 3D 00 20 14 00 00 00 4F 00 74 00 68 00 65 00 72 00 00 00 14 00 00 00
    HKU\S-1-5-21-1060284298-1202660629-1177238915-1004\Software\Microsoft\Windows\CurrentVersion\Explorer\StreamMRU\15
    
    : 14 00 1F 50 E0 4F D0 20 EA 3A 69 10 A2 D8 08 00 2B 30 30 9D 19 00 2F 47 3A 5C 00 00 00 00 00 00 00 00 00 00 00 
    
    00 00 00 00 00 00 00 00 48 00 31 00 00 00 00 00 41 3B CF 9D 14 00 50 4F 52 54 41 42 7E 31 00 00 30 00 03 00 04 00 
    
    EF BE 41 3B CF 9D 30 3D 00 20 14 00 00 00 50 00 6F 00 72 00 74 00 61 00 62 00 6C 00 65 00 41 00 70 00 70 00 73 00 
    
    00 00 18 00 48 00 31 00 00 00 00 00 31 3D E1 AD 10 00 5A 49 4E 54 50 4F 7E 31 00 00 30 00 03 00 04 00 EF BE 31 3D 
    
    E1 AD 31 3D 00 20 14 00 00 00 5A 00 69 00 6E 00 74 00 50 00 6F 00 72 00 74 00 61 00 62 00 6C 00 65 00 00 00 18 00 
    
    30 00 31 00 00 00 00 00 31 3D E6 AD 10 00 41 50 50 00 1E 00 03 00 04 00 EF BE 31 3D E6 AD 31 3D 00 20 14 00 00 00 
    
    41 00 70 00 70 00 00 00 12 00 3C 00 31 00 00 00 00 00 31 3D E6 AD 10 00 41 50 50 49 4E 46 4F 00 26 00 03 00 04 00 
    
    EF BE 31 3D E6 AD 31 3D 00 20 14 00 00 00 41 00 70 00 70 00 49 00 6E 00 66 00 6F 00 00 00 16 00 00 00
    HKU\S-1-5-21-1060284298-1202660629-1177238915-1004\Software\Microsoft\Windows\CurrentVersion\Explorer\StreamMRU\17
    
    : 14 00 1F 50 E0 4F D0 20 EA 3A 69 10 A2 D8 08 00 2B 30 30 9D 19 00 2F 47 3A 5C 00 00 00 00 00 00 00 00 00 00 00 
    
    00 00 00 00 00 00 00 00 48 00 31 00 00 00 00 00 41 3B CF 9D 14 00 50 4F 52 54 41 42 7E 31 00 00 30 00 03 00 04 00 
    
    EF BE 41 3B CF 9D 2C 3D 00 20 14 00 00 00 50 00 6F 00 72 00 74 00 61 00 62 00 6C 00 65 00 41 00 70 00 70 00 73 00 
    
    00 00 18 00 56 00 31 00 00 00 00 00 2C 3D 13 8D 10 00 53 55 42 4C 49 4D 7E 31 00 00 3E 00 03 00 04 00 EF BE 2C 3D 
    
    13 8D 2C 3D 00 20 14 00 00 00 53 00 75 00 62 00 6C 00 69 00 6D 00 65 00 54 00 65 00 78 00 74 00 50 00 6F 00 72 00 
    
    74 00 61 00 62 00 6C 00 65 00 00 00 18 00 36 00 31 00 00 00 00 00 2C 3D 14 8D 10 00 4F 54 48 45 52 00 22 00 03 00 
    
    04 00 EF BE 2C 3D 14 8D 2C 3D 00 20 14 00 00 00 4F 00 74 00 68 00 65 00 72 00 00 00 14 00 3A 00 31 00 00 00 00 00 
    
    2C 3D 15 8D 10 00 53 4F 55 52 43 45 00 00 24 00 03 00 04 00 EF BE 2C 3D 15 8D 2C 3D 00 20 14 00 00 00 53 00 6F 00 
    
    75 00 72 00 63 00 65 00 00 00 16 00 00 00
    HKU\S-1-5-21-1060284298-1202660629-1177238915-1004\Software\Microsoft\Windows\CurrentVersion\Explorer\StreamMRU\17
    
    : 14 00 1F 50 E0 4F D0 20 EA 3A 69 10 A2 D8 08 00 2B 30 30 9D 19 00 2F 47 3A 5C 00 00 00 00 00 00 00 00 00 00 00 
    
    00 00 00 00 00 00 00 00 48 00 31 00 00 00 00 00 41 3B CF 9D 14 00 50 4F 52 54 41 42 7E 31 00 00 30 00 03 00 04 00 
    
    EF BE 41 3B CF 9D 30 3D 00 20 14 00 00 00 50 00 6F 00 72 00 74 00 61 00 62 00 6C 00 65 00 41 00 70 00 70 00 73 00 
    
    00 00 18 00 48 00 31 00 00 00 00 00 31 3D E1 AD 10 00 5A 49 4E 54 50 4F 7E 31 00 00 30 00 03 00 04 00 EF BE 31 3D 
    
    E1 AD 31 3D 00 20 14 00 00 00 5A 00 69 00 6E 00 74 00 50 00 6F 00 72 00 74 00 61 00 62 00 6C 00 65 00 00 00 18 00 
    
    30 00 31 00 00 00 00 00 31 3D E6 AD 10 00 41 50 50 00 1E 00 03 00 04 00 EF BE 31 3D E6 AD 31 3D 00 20 14 00 00 00 
    
    41 00 70 00 70 00 00 00 12 00 34 00 31 00 00 00 00 00 31 3D E9 AD 10 00 5A 49 4E 54 00 00 20 00 03 00 04 00 EF BE 
    
    31 3D E9 AD 31 3D 00 20 14 00 00 00 5A 00 69 00 6E 00 74 00 00 00 14 00 00 00
    HKU\S-1-5-21-1060284298-1202660629-1177238915-1004\Software\Microsoft\Windows\CurrentVersion\Explorer\StreamMRU\19
    
    : 14 00 1F 50 E0 4F D0 20 EA 3A 69 10 A2 D8 08 00 2B 30 30 9D 19 00 2F 47 3A 5C 00 00 00 00 00 00 00 00 00 00 00 
    
    00 00 00 00 00 00 00 00 48 00 31 00 00 00 00 00 41 3B CF 9D 14 00 50 4F 52 54 41 42 7E 31 00 00 30 00 03 00 04 00 
    
    EF BE 41 3B CF 9D 2C 3D 00 20 14 00 00 00 50 00 6F 00 72 00 74 00 61 00 62 00 6C 00 65 00 41 00 70 00 70 00 73 00 
    
    00 00 18 00 46 00 31 00 00 00 00 00 B4 3C 8B 42 10 00 46 52 44 50 4F 52 7E 31 00 00 2E 00 03 00 04 00 EF BE B4 3C 
    
    8B 42 2C 3D 00 20 14 00 00 00 46 00 52 00 44 00 50 00 6F 00 72 00 74 00 61 00 62 00 6C 00 65 00 00 00 18 00 30 00 
    
    31 00 00 00 00 00 2C 3D 81 8A 10 00 41 50 50 00 1E 00 03 00 04 00 EF BE 2C 3D 81 8A 2C 3D 00 20 14 00 00 00 41 00 
    
    70 00 70 00 00 00 12 00 3C 00 31 00 00 00 00 00 2C 3D 81 8A 10 00 41 50 50 49 4E 46 4F 00 26 00 03 00 04 00 EF BE 
    
    2C 3D 81 8A 2C 3D 00 20 14 00 00 00 41 00 70 00 70 00 49 00 6E 00 66 00 6F 00 00 00 16 00 00 00
    HKU\S-1-5-21-1060284298-1202660629-1177238915-1004\Software\Microsoft\Windows\CurrentVersion\Explorer\StreamMRU\19
    
    : 14 00 1F 50 E0 4F D0 20 EA 3A 69 10 A2 D8 08 00 2B 30 30 9D 19 00 2F 47 3A 5C 00 00 00 00 00 00 00 00 00 00 00 
    
    00 00 00 00 00 00 00 00 48 00 31 00 00 00 00 00 41 3B CF 9D 14 00 50 4F 52 54 41 42 7E 31 00 00 30 00 03 00 04 00 
    
    EF BE 41 3B CF 9D 30 3D 00 20 14 00 00 00 50 00 6F 00 72 00 74 00 61 00 62 00 6C 00 65 00 41 00 70 00 70 00 73 00 
    
    00 00 18 00 52 00 31 00 00 00 00 00 55 3C 52 98 10 00 54 49 4E 59 53 50 7E 32 00 00 3A 00 03 00 04 00 EF BE 55 3C 
    
    52 98 2C 3D 00 20 14 00 00 00 74 00 69 00 6E 00 79 00 53 00 70 00 65 00 6C 00 6C 00 50 00 6F 00 72 00 74 00 61 00 
    
    62 00 6C 00 65 00 00 00 18 00 00 00
    HKU\S-1-5-21-1060284298-1202660629-1177238915-1004\Software\Microsoft\Windows\CurrentVersion\Explorer\Streams\1\Vi
    
    ewView2: 1C 00 00 00 06 00 00 00 00 00 00 00 00 00 90 00 00 00 00 00 01 00 00 00 FF FF FF FF F0 F0 F0 F0 14 00 03 
    
    00 90 00 00 00 00 00 00 00 30 00 00 00 FD DF DF FD 0F 00 04 00 20 00 10 00 28 00 3C 00 00 00 00 00 01 00 00 00 02 
    
    00 00 00 03 00 00 00 B4 00 60 00 78 00 78 00 00 00 00 00 01 00 00 00 02 00 00 00 03 00 00 00 FF FF FF FF 00 00 00 
    
    00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
    HKU\S-1-5-21-1060284298-1202660629-1177238915-1004\Software\Microsoft\Windows\CurrentVersion\Explorer\Streams\1\Vi
    
    ewView2: 1C 00 00 00 06 00 00 00 00 00 00 00 00 00 64 00 00 00 00 00 01 00 00 00 FF FF FF FF F0 F0 F0 F0 14 00 03 
    
    00 64 00 00 00 00 00 00 00 30 00 00 00 FD DF DF FD 0F 00 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 
    
    00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
    HKU\S-1-5-21-1060284298-1202660629-1177238915-1004\Software\Microsoft\Windows\CurrentVersion\Explorer\Streams\12\V
    
    iewView2: 1C 00 00 00 06 00 00 00 00 00 00 00 00 00 A2 00 00 00 00 00 01 00 00 00 FF FF FF FF F0 F0 F0 F0 14 00 03 
    
    00 A2 00 00 00 00 00 00 00 30 00 00 00 FD DF DF FD 0F 00 07 00 2C 00 10 00 3A 00 4E 00 00 00 00 00 01 00 00 00 02 
    
    00 00 00 03 00 00 00 04 00 00 00 05 00 00 00 06 00 00 00 B4 00 60 00 78 00 78 00 B4 00 B4 00 78 00 00 00 00 00 01 
    
    00 00 00 02 00 00 00 03 00 00 00 FF FF FF FF 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 
    
    00 00 00 00 00 00 00 00 00 00 00 00 00
    HKU\S-1-5-21-1060284298-1202660629-1177238915-1004\Software\Microsoft\Windows\CurrentVersion\Explorer\Streams\12\V
    
    iewView2: 1C 00 00 00 07 00 00 00 00 00 00 00 00 00 64 00 00 00 00 00 01 00 00 00 FF FF FF FF F0 F0 F0 F0 14 00 03 
    
    00 64 00 00 00 00 00 00 00 30 00 00 00 FD DF DF FD 0F 00 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 
    
    00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
    HKU\S-1-5-21-1060284298-1202660629-1177238915-1004\Software\Microsoft\Windows\CurrentVersion\Explorer\Streams\15\V
    
    iewView2: 1C 00 00 00 06 00 00 00 00 00 00 00 00 00 64 00 00 00 00 00 01 00 00 00 FF FF FF FF F0 F0 F0 F0 14 00 03 
    
    00 64 00 00 00 00 00 00 00 30 00 00 00 FD DF DF FD 0F 00 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 
    
    00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
    HKU\S-1-5-21-1060284298-1202660629-1177238915-1004\Software\Microsoft\Windows\CurrentVersion\Explorer\Streams\15\V
    
    iewView2: 1C 00 00 00 07 00 00 00 00 00 00 00 00 00 64 00 00 00 00 00 01 00 00 00 FF FF FF FF F0 F0 F0 F0 14 00 03 
    
    00 64 00 00 00 00 00 00 00 30 00 00 00 FD DF DF FD 0F 00 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 
    
    00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
    HKU\S-1-5-21-1060284298-1202660629-1177238915-1004\Software\Microsoft\Windows\CurrentVersion\Explorer\Streams\17\V
    
    iewView2: 1C 00 00 00 03 00 00 00 00 00 00 00 00 00 90 00 00 00 00 00 01 00 00 00 FF FF FF FF F0 F0 F0 F0 14 00 03 
    
    00 90 00 00 00 00 00 00 00 30 00 00 00 FD DF DF FD 0F 00 04 00 20 00 10 00 28 00 3C 00 00 00 00 00 01 00 00 00 02 
    
    00 00 00 03 00 00 00 B4 00 60 00 78 00 78 00 00 00 00 00 01 00 00 00 02 00 00 00 03 00 00 00 FF FF FF FF 00 00 00 
    
    00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
    HKU\S-1-5-21-1060284298-1202660629-1177238915-1004\Software\Microsoft\Windows\CurrentVersion\Explorer\Streams\17\V
    
    iewView2: 1C 00 00 00 06 00 00 00 00 00 00 00 00 00 9C 00 00 00 00 00 01 00 00 00 FF FF FF FF F0 F0 F0 F0 14 00 03 
    
    00 9C 00 00 00 00 00 00 00 30 00 00 00 FD DF DF FD 0F 00 06 00 28 00 10 00 34 00 48 00 00 00 00 00 01 00 00 00 02 
    
    00 00 00 03 00 00 00 04 00 00 00 05 00 00 00 B4 00 60 00 78 00 78 00 B4 00 B4 00 00 00 00 00 01 00 00 00 02 00 00 
    
    00 03 00 00 00 FF FF FF FF 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 
    
    00 00 00 00 00 00 00
    HKU\S-1-5-21-1060284298-1202660629-1177238915-1004\Software\Microsoft\Windows\CurrentVersion\Explorer\Streams\19\V
    
    iewView2: 1C 00 00 00 07 00 00 00 00 00 00 00 00 00 64 00 00 00 00 00 01 00 00 00 FF FF FF FF F0 F0 F0 F0 14 00 03 
    
    00 64 00 00 00 00 00 00 00 30 00 00 00 FD DF DF FD 0F 00 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 
    
    00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
    HKU\S-1-5-21-1060284298-1202660629-1177238915-1004\Software\Microsoft\Windows\CurrentVersion\Explorer\Streams\19\V
    
    iewView2: 1C 00 00 00 06 00 00 00 00 00 00 00 00 00 9C 00 00 00 00 00 01 00 00 00 FF FF FF FF F0 F0 F0 F0 14 00 03 
    
    00 9C 00 00 00 00 00 00 00 30 00 00 00 FD DF DF FD 0F 00 06 00 28 00 10 00 34 00 48 00 00 00 00 00 01 00 00 00 02 
    
    00 00 00 03 00 00 00 04 00 00 00 05 00 00 00 B4 00 60 00 78 00 78 00 B4 00 B4 00 00 00 00 00 01 00 00 00 02 00 00 
    
    00 03 00 00 00 FF FF FF FF 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 
    
    00 00 00 00 00 00 00
    HKU\S-1-5-21-1060284298-1202660629-1177238915-1004\Software\Microsoft\Windows\CurrentVersion\Explorer\Streams\3\Vi
    
    ewView2: 1C 00 00 00 06 00 00 00 00 00 00 00 00 00 9C 00 00 00 00 00 01 00 00 00 FF FF FF FF F0 F0 F0 F0 14 00 03 
    
    00 9C 00 00 00 00 00 00 00 30 00 00 00 FD DF DF FD 0F 00 06 00 28 00 10 00 34 00 48 00 00 00 00 00 01 00 00 00 02 
    
    00 00 00 03 00 00 00 04 00 00 00 05 00 00 00 B4 00 60 00 78 00 78 00 B4 00 B4 00 00 00 00 00 01 00 00 00 02 00 00 
    
    00 03 00 00 00 FF FF FF FF 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 
    
    00 00 00 00 00 00 00
    HKU\S-1-5-21-1060284298-1202660629-1177238915-1004\Software\Microsoft\Windows\CurrentVersion\Explorer\Streams\3\Vi
    
    ewView2: 1C 00 00 00 06 00 00 00 00 00 00 00 00 00 90 00 00 00 00 00 01 00 00 00 FF FF FF FF F0 F0 F0 F0 14 00 03 
    
    00 90 00 00 00 00 00 00 00 30 00 00 00 FD DF DF FD 0F 00 04 00 20 00 10 00 28 00 3C 00 00 00 00 00 01 00 00 00 02 
    
    00 00 00 03 00 00 00 B4 00 60 00 78 00 78 00 00 00 00 00 01 00 00 00 02 00 00 00 03 00 00 00 FF FF FF FF 00 00 00 
    
    00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
    HKU\S-1-5-21-1060284298-1202660629-1177238915-1004\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{
    
    5E6AB780-7743-11CF-A12B-00AA004AE837}\Count\HRZR_HVGBBYONE: B3 00 00 00 F4 04 00 00 50 1D 12 14 B2 56 CB 01
    HKU\S-1-5-21-1060284298-1202660629-1177238915-1004\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{
    
    5E6AB780-7743-11CF-A12B-00AA004AE837}\Count\HRZR_HVGBBYONE: B3 00 00 00 FA 04 00 00 10 5E 62 7B B3 56 CB 01
    HKU\S-1-5-21-1060284298-1202660629-1177238915-1004\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{
    
    5E6AB780-7743-11CF-A12B-00AA004AE837}\Count\HRZR_HVGBBYONE:0k1,120: B3 00 00 00 D1 04 00 00 50 1D 12 14 B2 56 CB 
    
    01
    HKU\S-1-5-21-1060284298-1202660629-1177238915-1004\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{
    
    5E6AB780-7743-11CF-A12B-00AA004AE837}\Count\HRZR_HVGBBYONE:0k1,120: B3 00 00 00 D7 04 00 00 10 5E 62 7B B3 56 CB 
    
    01
    HKU\S-1-5-21-1060284298-1202660629-1177238915-1004\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{
    
    75048700-EF1F-11D0-9888-006097DEACF9}\Count\HRZR_EHACNGU: 19 00 00 00 BD 02 00 00 60 35 7F DD B2 56 CB 01
    HKU\S-1-5-21-1060284298-1202660629-1177238915-1004\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{
    
    75048700-EF1F-11D0-9888-006097DEACF9}\Count\HRZR_EHACNGU: 19 00 00 00 BF 02 00 00 00 FD 2F 7E B3 56 CB 01
    HKU\S-1-5-21-1060284298-1202660629-1177238915-1004\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{
    
    75048700-EF1F-11D0-9888-006097DEACF9}\Count\HRZR_EHACNGU:P:\JVAQBJF\flfgrz32\ABGRCNQ.RKR: 19 00 00 00 75 00 00 00 
    
    60 35 7F DD B2 56 CB 01
    HKU\S-1-5-21-1060284298-1202660629-1177238915-1004\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{
    
    75048700-EF1F-11D0-9888-006097DEACF9}\Count\HRZR_EHACNGU:P:\JVAQBJF\flfgrz32\ABGRCNQ.RKR: 19 00 00 00 76 00 00 00 
    
    90 16 D8 72 B3 56 CB 01
    HKU\S-1-5-21-1060284298-1202660629-1177238915-1004\SessionInformation\ProgramCount: 0x00000004
    HKU\S-1-5-21-1060284298-1202660629-1177238915-1004\SessionInformation\ProgramCount: 0x00000003
    
    ----------------------------------
    Files added:2
    ----------------------------------
    C:\Windows\Prefetch\QTZINT.EXE-36080191.pf
    C:\Windows\Prefetch\ZINTPORTABLE.EXE-14BE827B.pf
    
    ----------------------------------
    Files [attributes?] modified:6
    ----------------------------------
    C:\Windows\Internet Logs\USER-C9655BC1A6.ldb
    C:\Windows\Prefetch\AVGCMGR.EXE-1D29CBA8.pf
    C:\Windows\Prefetch\NOTEPAD.EXE-336351A9.pf
    C:\Windows\system32\config\default.LOG
    C:\Windows\system32\config\software.LOG
    C:\Windows\system32\config\system.LOG
    
    ----------------------------------
    Total changes:82
    ----------------------------------
    
    scriptdaemon
    Offline
    Last seen: 4 years 4 months ago
    Developer
    Joined: 2008-10-10 17:40
    Thank you for that, looks

    Thank you for that, looks clean. Smile

    Chris Morgan
    Chris Morgan's picture
    Offline
    Last seen: 8 years 10 months ago
    Joined: 2007-04-15 21:08
    Not quite

    HKCU\Software\Trolltech\OrganizationDefaults\Qt\customColors is being left there. It's a pesky key that comes up with various Qt apps, and I really need to take proper care of it in the PortableApps.com Launcher with a shared location. For the moment, use [RegistryKeys]:-=HKCU\Software\Trolltech\OrganizationDefaults\Qt\customColors.

    I am a Christian and a developer and moderator here.

    “A soft answer turns away wrath, but a harsh word stirs up anger.” – Proverbs 15:1

    scriptdaemon
    Offline
    Last seen: 4 years 4 months ago
    Developer
    Joined: 2008-10-10 17:40
    Ack.

    With the formatting in his post, I missed it. Odd, though, as I checked for HKCU\Software\Trolltech on my machine and didn't find it.

    Edit: Fixed.

    kiriko
    kiriko's picture
    Offline
    Last seen: 1 month 1 week ago
    Developer
    Joined: 2009-03-08 22:50
    Sorry for..

    Sorry for not picking up on that. Sad

    Edit: I went looking in my windows registry and I found that LightScreenPortable leaves traces behind in the Trolltech\QT section. I do not know if that was known? Pardon

    scriptdaemon
    Offline
    Last seen: 4 years 4 months ago
    Developer
    Joined: 2008-10-10 17:40
    Updated to Zint Barcode

    Updated to Zint Barcode Studio 2.4.1

    Log in or register to post comments