Ivanti Secure Access Client for Windows Registry Settings

The following file list is from Pulse 5.2 R1 on Windows 8.1, 64 bit. On 32 bit installation, items listed here in the Wow6432Node would be in the same location, but without Wow6432Node in their path.

 

[HKEY_CLASSES_ROOT\AppID\{199107A0-804E-4743-9954-CC192799773E}]

"LocalService"="PulseSecureService"

 

[HKEY_CLASSES_ROOT\AppID\{298CA817-0F85-47A8-8684-9652A2011238}]

@="PulseSetupClient"

 

[HKEY_CLASSES_ROOT\AppID\{59912E29-D400-44B0-B06F-FB3055128913}]

@="PulseSecureServicePS"

 

[HKEY_CLASSES_ROOT\AppID\{F0F68EE4-3331-424A-BED2-3B8E561275A5}]

@="pulseATLSetupCtrl64"

 

[HKEY_CLASSES_ROOT\AppID\pulseATLSetupCtrl64.DLL]

"AppID"="{F0F68EE4-3331-424A-BED2-3B8E561275A5}"

 

[HKEY_CLASSES_ROOT\AppID\PulseSecureService.exe]

"AppID"="{199107A0-804E-4743-9954-CC192799773E}"

 

[HKEY_CLASSES_ROOT\AppID\PulseSecureServicePS.dll]

"AppID"="{59912E29-D400-44b0-B06F-FB3055128913}"

 

[HKEY_CLASSES_ROOT\AppID\PulseSetupClient.ocx]

"AppID"="{298CA817-0F85-47A8-8684-9652A2011238}"

 

[HKEY_CLASSES_ROOT\CLSID\{0686490E-1C1B-49BB-99C8-4159B0387278}]

@="PSFactoryBuffer"

 

[HKEY_CLASSES_ROOT\CLSID\{0686490E-1C1B-49BB-99C8-4159B0387278}\InProcServer32]

@="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\JamUI\\uiPromptPluginPS64.dll"

"ThreadingModel"="Both"

 

[HKEY_CLASSES_ROOT\CLSID\{3884BCAA-C611-4e2d-9105-E11B1203294E}]

@="Pulse Secure SSO Credential Provider Filter Class"

 

 

 

[HKEY_CLASSES_ROOT\CLSID\{3884BCAA-C611-4e2d-9105-E11B1203294E}\InprocServer32]

@="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\JamUI\\jamSSOCredProv64.dll"

"ThreadingModel"="Apartment"

 

[HKEY_CLASSES_ROOT\CLSID\{4B9CAC01-6732-40d0-8B8F-B5B340F9D44F}]

@="Pulse Secure SSO OneX Password Credential Provider Class"

 

[HKEY_CLASSES_ROOT\CLSID\{4B9CAC01-6732-40d0-8B8F-B5B340F9D44F}\InprocServer32]

@="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\JamUI\\jamSSOCredProv64.dll"

"ThreadingModel"="Apartment"

 

[HKEY_CLASSES_ROOT\CLSID\{4EFD0F35-BFBA-44eb-8F25-2B3530203C1D}]

@="Pulse Secure SSO Password Credential Provider Class"

 

[HKEY_CLASSES_ROOT\CLSID\{4EFD0F35-BFBA-44eb-8F25-2B3530203C1D}\InprocServer32]

@="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\JamUI\\jamSSOCredProv64.dll"

"ThreadingModel"="Apartment"

 

[HKEY_CLASSES_ROOT\CLSID\{583C990C-2D38-410c-9A4A-0932D66A754F}]

@="PulseSetupClientControl64 Class"

"AppID"="{F0F68EE4-3331-424A-BED2-3B8E561275A5}"

 

[HKEY_CLASSES_ROOT\CLSID\{583C990C-2D38-410c-9A4A-0932D66A754F}\Control]

 

[HKEY_CLASSES_ROOT\CLSID\{583C990C-2D38-410c-9A4A-0932D66A754F}\InprocServer32]

@="C:\\Windows\\Downloaded Program Files\\PulseSetupClient64.ocx"

"ThreadingModel"="Apartment"

 

[HKEY_CLASSES_ROOT\CLSID\{583C990C-2D38-410c-9A4A-0932D66A754F}\MiscStatus]

@="0"

 

[HKEY_CLASSES_ROOT\CLSID\{583C990C-2D38-410c-9A4A-0932D66A754F}\MiscStatus\1]

@="131473"

 

[HKEY_CLASSES_ROOT\CLSID\{583C990C-2D38-410c-9A4A-0932D66A754F}\ProgID]

@="dsATLSetupCtrl64.PulseSetupClientCo.1"

 

[HKEY_CLASSES_ROOT\CLSID\{583C990C-2D38-410c-9A4A-0932D66A754F}\Programmable]

 

[HKEY_CLASSES_ROOT\CLSID\{583C990C-2D38-410c-9A4A-0932D66A754F}\ToolboxBitmap32]

@="C:\\Windows\\Downloaded Program Files\\PulseSetupClient64.ocx, 102"

 

 

[HKEY_CLASSES_ROOT\CLSID\{583C990C-2D38-410c-9A4A-0932D66A754F}\TypeLib]

@="{CDF36C56-A2F1-452a-BD29-F4E43C987EF3}"

 

[HKEY_CLASSES_ROOT\CLSID\{583C990C-2D38-410c-9A4A-0932D66A754F}\Version]

@="1.0"

[HKEY_CLASSES_ROOT\CLSID\{583C990C-2D38-410c-9A4A-0932D66A754F}\VersionIndependentProgID]

@="dsATLSetupCtrl64.PulseSetupClientCont"

 

[HKEY_CLASSES_ROOT\CLSID\{635FAC2C-87DF-42CA-9630-301697829BF2}]

@="PSFactoryBuffer"

 

[HKEY_CLASSES_ROOT\CLSID\{635FAC2C-87DF-42CA-9630-301697829BF2}\InProcServer32]

@="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\8021xAccessMethod\\8021xAccessMethodPS64.dll"

"ThreadingModel"="Both"

 

[HKEY_CLASSES_ROOT\CLSID\{A36A6A63-33C9-41A5-85A8-FB5CB4D1302D}]

@="PSFactoryBuffer"

 

[HKEY_CLASSES_ROOT\CLSID\{A36A6A63-33C9-41A5-85A8-FB5CB4D1302D}\InProcServer32]

@="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\JamUI\\uiModelServicePS64.dll"

"ThreadingModel"="Both"

 

[HKEY_CLASSES_ROOT\CLSID\{BDDE791B-B8B5-4B20-A65E-17B38C537BC2}]

@="PSFactoryBuffer"

 

[HKEY_CLASSES_ROOT\CLSID\{BDDE791B-B8B5-4B20-A65E-17B38C537BC2}\InProcServer32]

@="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\JUNS\\PulseSecureServicePS64.dll"

"ThreadingModel"="Both"

 

[HKEY_CLASSES_ROOT\CLSID\{C1258FBC-F04F-4862-B78A-DDAAEF4A9707}]

@="Pulse Secure SSO OneX Smartcard Credential Provider Class"

 

[HKEY_CLASSES_ROOT\CLSID\{C1258FBC-F04F-4862-B78A-DDAAEF4A9707}\InprocServer32]

@="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\JamUI\\jamSSOCredProv64.dll"

"ThreadingModel"="Apartment"

 

[HKEY_CLASSES_ROOT\CLSID\{D169455C-DDBA-4288-8DB5-B182C6E4814C}]

@="PSFactoryBuffer"

 

[HKEY_CLASSES_ROOT\CLSID\{D169455C-DDBA-4288-8DB5-B182C6E4814C}\InProcServer32]

@="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\Integration\\IntegrationAccessMethodPS64.dll"

"ThreadingModel"="Both"

 

[HKEY_CLASSES_ROOT\CLSID\{E60EAB20-C294-4757-8507-E14A72676EA9}]

@="DSAccessPluginMonitor Class"

"AppID"="{59912E29-D400-44b0-B06F-FB3055128913}"

 

[HKEY_CLASSES_ROOT\CLSID\{E60EAB20-C294-4757-8507-E14A72676EA9}\InprocHandler32]

@="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\JUNS\\PulseSecureServicePS64.dll"

"ThreadingModel"="Both"

 

[HKEY_CLASSES_ROOT\CLSID\{E60EAB20-C294-4757-8507-E14A72676EA9}\ProgID]

@="PulseSecureServicePS.DSAccessPluginMonit.1"

 

[HKEY_CLASSES_ROOT\CLSID\{E60EAB20-C294-4757-8507-E14A72676EA9}\VersionIndependentProgID]

@="PulseSecureServicePS.DSAccessPluginMonitor"

 

[HKEY_CLASSES_ROOT\CLSID\{EAB1A79F-DFAA-4faf-A7B9-A6652E97EE16}]

@="Pulse Secure SSO Smartcard Credential Provider Class"

 

[HKEY_CLASSES_ROOT\CLSID\{EAB1A79F-DFAA-4faf-A7B9-A6652E97EE16}\InprocServer32]

@="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\JamUI\\jamSSOCredProv64.dll"

"ThreadingModel"="Apartment"

 

[HKEY_CLASSES_ROOT\dsATLSetupCtrl.PulseSetupClientCont.1]

@="PulseSetupClientControl Class"

 

[HKEY_CLASSES_ROOT\dsATLSetupCtrl.PulseSetupClientCont.1\CLSID]

@="{8E375A63-C616-46F1-AC77-59DF78F3A826}"

 

[HKEY_CLASSES_ROOT\dsATLSetupCtrl.PulseSetupClientContro]

@="PulseSetupClientControl Class"

 

[HKEY_CLASSES_ROOT\dsATLSetupCtrl.PulseSetupClientContro\CLSID]

@="{8E375A63-C616-46F1-AC77-59DF78F3A826}"

 

[HKEY_CLASSES_ROOT\dsATLSetupCtrl.PulseSetupClientContro\CurVer]

@="dsATLSetupCtrl.PulseSetupClientCont.1"

 

[HKEY_CLASSES_ROOT\dsATLSetupCtrl64.PulseSetupClientCo.1]

@="PulseSetupClientControl64 Class"

 

[HKEY_CLASSES_ROOT\dsATLSetupCtrl64.PulseSetupClientCo.1\CLSID]

@="{583C990C-2D38-410c-9A4A-0932D66A754F}"

 

 

[HKEY_CLASSES_ROOT\dsATLSetupCtrl64.PulseSetupClientCont]

@="PulseSetupClientControl64 Class"

 

[HKEY_CLASSES_ROOT\dsATLSetupCtrl64.PulseSetupClientCont\CLSID]

@="{583C990C-2D38-410c-9A4A-0932D66A754F}"

 

[HKEY_CLASSES_ROOT\dsATLSetupCtrl64.PulseSetupClientCont\CurVer]

@="dsATLSetupCtrl64.PulseSetupClientCo.1"

 

[HKEY_CLASSES_ROOT\Installer\Features\7F38C3F8078B75949B42187314230364]

"PulseSecure"=""

 

[HKEY_CLASSES_ROOT\Installer\Products\7F38C3F8078B75949B42187314230364]

"ProductName"="Pulse Secure"

"PackageCode"="87166F46556A2D14DAA19FB99F3E1DCD"

"Language"=dword:00000409

"Version"=dword:050200e3

"Assignment"=dword:00000001

"AdvertiseFlags"=dword:00000184

"InstanceType"=dword:00000000

"AuthorizedLUAApp"=dword:00000000

"DeploymentFlags"=dword:00000002

"Clients"=hex(7):3a,00,00,00,00,00

 

[HKEY_CLASSES_ROOT\Installer\Products\7F38C3F8078B75949B42187314230364\SourceList]

"PackageName"="PulseSecure.x64.msi"

"LastUsedSource"=hex(2):6e,00,3b,00,31,00,3b,00,43,00,3a,00,5c,00,55,00,73,00,\

  65,00,72,00,73,00,5c,00,44,00,61,00,76,00,65,00,4b,00,5c,00,44,00,65,00,73,\

  00,6b,00,74,00,6f,00,70,00,5c,00,00,00

 

[HKEY_CLASSES_ROOT\Installer\Products\7F38C3F8078B75949B42187314230364\SourceList\Media]

"1"=";"

 

[HKEY_CLASSES_ROOT\Installer\Products\7F38C3F8078B75949B42187314230364\SourceList\Net]

"1"=hex(2):43,00,3a,00,5c,00,55,00,73,00,65,00,72,00,73,00,5c,00,44,00,61,00,\

  76,00,65,00,4b,00,5c,00,44,00,65,00,73,00,6b,00,74,00,6f,00,70,00,5c,00,00,\

  00

 

[HKEY_CLASSES_ROOT\Installer\UpgradeCodes\80E091D9B28608C488FB90D751B50001]

"7F38C3F8078B75949B42187314230364"=""

 

[HKEY_CLASSES_ROOT\Installer\Win32Assemblies\Global]

"Microsoft.VC80.CRT,type=\"win32\",version=\"8.0.50727.762\",publicKeyToken=\"1fc8b3b9a1e18e3b\",processorArchitecture=\"amd64\""=hex(7):70,\

  00,29,00,28,00,26,00,56,00,47,00,4c,00,5f,00,58,00,3f,00,6a,00,39,00,43,00,\

  70,00,35,00,68,00,5a,00,4f,00,57,00,3d,00,3e,00,49,00,4c,00,54,00,54,00,52,\

  00,59,00,32,00,74,00,4f,00,57,00,65,00,38,00,4d,00,6b,00,62,00,49,00,64,00,\

  46,00,77,00,55,00,00,00,00,00

"policy.8.0.Microsoft.VC80.CRT,type=\"win32-policy\",version=\"8.0.50727.762\",publicKeyToken=\"1fc8b3b9a1e18e3b\",processorArchitecture=\"amd64\""=hex(7):70,\

  00,29,00,28,00,26,00,56,00,47,00,4c,00,5f,00,58,00,3f,00,6a,00,39,00,43,00,\

  70,00,35,00,68,00,5a,00,4f,00,57,00,3d,00,3e,00,4b,00,39,00,70,00,54,00,41,\

  00,27,00,65,00,26,00,5d,00,29,00,65,00,38,00,4d,00,6b,00,62,00,49,00,64,00,\

  46,00,77,00,55,00,00,00,00,00

 

[HKEY_CLASSES_ROOT\Interface\{05C0F1C9-6F7D-4401-A959-8111D5E9E973}]

@="IPulseSetupClientControl"

 

[HKEY_CLASSES_ROOT\Interface\{05C0F1C9-6F7D-4401-A959-8111D5E9E973}\ProxyStubClsid32]

@="{00020424-0000-0000-C000-000000000046}"

 

[HKEY_CLASSES_ROOT\Interface\{05C0F1C9-6F7D-4401-A959-8111D5E9E973}\TypeLib]

@="{1FA1F2EF-0DCD-4228-8025-74CD7749C878}"

"Version"="1.0"

 

[HKEY_CLASSES_ROOT\Interface\{0686490E-1C1B-49BB-99C8-4159B0387278}]

@="IJamUIPromptPlugin2"

 

[HKEY_CLASSES_ROOT\Interface\{0686490E-1C1B-49BB-99C8-4159B0387278}\NumMethods]

@="8"

 

[HKEY_CLASSES_ROOT\Interface\{0686490E-1C1B-49BB-99C8-4159B0387278}\ProxyStubClsid32]

@="{0686490E-1C1B-49BB-99C8-4159B0387278}"

 

[HKEY_CLASSES_ROOT\Interface\{08B208CF-EABD-4BE5-88C0-2ADBB0D75E84}]

@="IJamUIProviderEvents4"

 

[HKEY_CLASSES_ROOT\Interface\{08B208CF-EABD-4BE5-88C0-2ADBB0D75E84}\NumMethods]

@="42"

 

[HKEY_CLASSES_ROOT\Interface\{08B208CF-EABD-4BE5-88C0-2ADBB0D75E84}\ProxyStubClsid32]

@="{0686490E-1C1B-49BB-99C8-4159B0387278}"

 

[HKEY_CLASSES_ROOT\Interface\{0A407658-288A-48A9-86E4-59FE723BF6DF}]

@="IJamUIPromptPlugin4"

 

[HKEY_CLASSES_ROOT\Interface\{0A407658-288A-48A9-86E4-59FE723BF6DF}\NumMethods]

@="12"

 

[HKEY_CLASSES_ROOT\Interface\{0A407658-288A-48A9-86E4-59FE723BF6DF}\ProxyStubClsid32]

@="{0686490E-1C1B-49BB-99C8-4159B0387278}"

 

[HKEY_CLASSES_ROOT\Interface\{0E771B43-7518-4E40-8558-FF0769996C2D}]

@="IJamUIProvider3"

 

[HKEY_CLASSES_ROOT\Interface\{0E771B43-7518-4E40-8558-FF0769996C2D}\NumMethods]

@="45"

 

[HKEY_CLASSES_ROOT\Interface\{0E771B43-7518-4E40-8558-FF0769996C2D}\ProxyStubClsid32]

@="{0686490E-1C1B-49BB-99C8-4159B0387278}"

 

[HKEY_CLASSES_ROOT\Interface\{125A14B1-07D4-4D54-B378-F574CCC686AE}]

@="IJamUIProviderEvents2"

 

[HKEY_CLASSES_ROOT\Interface\{125A14B1-07D4-4D54-B378-F574CCC686AE}\NumMethods]

@="40"

 

[HKEY_CLASSES_ROOT\Interface\{125A14B1-07D4-4D54-B378-F574CCC686AE}\ProxyStubClsid32]

@="{0686490E-1C1B-49BB-99C8-4159B0387278}"

 

[HKEY_CLASSES_ROOT\Interface\{1B8F498F-DB53-4B0C-85C0-D4E188DDDB02}]

@="IPulseIve"

 

[HKEY_CLASSES_ROOT\Interface\{1B8F498F-DB53-4B0C-85C0-D4E188DDDB02}\NumMethods]

@="35"

 

[HKEY_CLASSES_ROOT\Interface\{1B8F498F-DB53-4B0C-85C0-D4E188DDDB02}\ProxyStubClsid32]

@="{D169455C-DDBA-4288-8DB5-B182C6E4814C}"

 

[HKEY_CLASSES_ROOT\Interface\{24C9FAED-1510-4BE4-9D1A-FBD5F1DCD8F9}]

@="IPulseSetupClientControl"

 

[HKEY_CLASSES_ROOT\Interface\{24C9FAED-1510-4BE4-9D1A-FBD5F1DCD8F9}\ProxyStubClsid32]

@="{00020424-0000-0000-C000-000000000046}"

 

[HKEY_CLASSES_ROOT\Interface\{24C9FAED-1510-4BE4-9D1A-FBD5F1DCD8F9}\TypeLib]

@="{CDF36C56-A2F1-452A-BD29-F4E43C987EF3}"

"Version"="1.0"

 

[HKEY_CLASSES_ROOT\Interface\{27A510B4-A499-428D-B506-AC7989A233B1}]

@="I8021x"

 

[HKEY_CLASSES_ROOT\Interface\{27A510B4-A499-428D-B506-AC7989A233B1}\NumMethods]

@="9"

 

[HKEY_CLASSES_ROOT\Interface\{27A510B4-A499-428D-B506-AC7989A233B1}\ProxyStubClsid32]

@="{635FAC2C-87DF-42CA-9630-301697829BF2}"

 

[HKEY_CLASSES_ROOT\Interface\{2BB0D698-E1C9-41CE-817A-E6ACDAE9FC0C}]

@="IPulseObjectEnum"

 

[HKEY_CLASSES_ROOT\Interface\{2BB0D698-E1C9-41CE-817A-E6ACDAE9FC0C}\NumMethods]

@="5"

 

[HKEY_CLASSES_ROOT\Interface\{2BB0D698-E1C9-41CE-817A-E6ACDAE9FC0C}\ProxyStubClsid32]

@="{D169455C-DDBA-4288-8DB5-B182C6E4814C}"

 

[HKEY_CLASSES_ROOT\Interface\{2C43482F-6F8E-46D2-8FDC-DBE8B3FC9560}]

@="IJamUIProviderEvents3"

 

[HKEY_CLASSES_ROOT\Interface\{2C43482F-6F8E-46D2-8FDC-DBE8B3FC9560}\NumMethods]

@="41"

 

[HKEY_CLASSES_ROOT\Interface\{2C43482F-6F8E-46D2-8FDC-DBE8B3FC9560}\ProxyStubClsid32]

@="{0686490E-1C1B-49BB-99C8-4159B0387278}"

 

[HKEY_CLASSES_ROOT\Interface\{44090970-D42F-4B80-A44B-117AC24B7626}]

@="IUiModelService"

 

[HKEY_CLASSES_ROOT\Interface\{44090970-D42F-4B80-A44B-117AC24B7626}\NumMethods]

@="39"

 

[HKEY_CLASSES_ROOT\Interface\{44090970-D42F-4B80-A44B-117AC24B7626}\ProxyStubClsid32]

@="{A36A6A63-33C9-41A5-85A8-FB5CB4D1302D}"

 

[HKEY_CLASSES_ROOT\Interface\{4CBB168F-3886-49F7-8602-1B9769A7150C}]

@="IDSAccessServiceFactory"

 

[HKEY_CLASSES_ROOT\Interface\{4CBB168F-3886-49F7-8602-1B9769A7150C}\NumMethods]

@="4"

 

[HKEY_CLASSES_ROOT\Interface\{4CBB168F-3886-49F7-8602-1B9769A7150C}\ProxyStubClsid32]

@="{BDDE791B-B8B5-4B20-A65E-17B38C537BC2}"

 

[HKEY_CLASSES_ROOT\Interface\{4FEB6927-4918-48BD-865C-6F576795547F}]

@="IJamUIPromptPlugin3"

 

[HKEY_CLASSES_ROOT\Interface\{4FEB6927-4918-48BD-865C-6F576795547F}\NumMethods]

@="10"

 

[HKEY_CLASSES_ROOT\Interface\{4FEB6927-4918-48BD-865C-6F576795547F}\ProxyStubClsid32]

@="{0686490E-1C1B-49BB-99C8-4159B0387278}"

 

[HKEY_CLASSES_ROOT\Interface\{5669C0F7-C43F-4E79-AAA2-81C72067EA20}]

@="IJamUIProvider2"

 

[HKEY_CLASSES_ROOT\Interface\{5669C0F7-C43F-4E79-AAA2-81C72067EA20}\NumMethods]

@="44"

 

[HKEY_CLASSES_ROOT\Interface\{5669C0F7-C43F-4E79-AAA2-81C72067EA20}\ProxyStubClsid32]

@="{0686490E-1C1B-49BB-99C8-4159B0387278}"

 

[HKEY_CLASSES_ROOT\Interface\{5AF8DF2D-3F88-4C68-8D41-C103B2A6B166}]

@="IDSAccessPlugin"

 

[HKEY_CLASSES_ROOT\Interface\{5AF8DF2D-3F88-4C68-8D41-C103B2A6B166}\NumMethods]

@="6"

 

[HKEY_CLASSES_ROOT\Interface\{5AF8DF2D-3F88-4C68-8D41-C103B2A6B166}\ProxyStubClsid32]

@="{BDDE791B-B8B5-4B20-A65E-17B38C537BC2}"

 

[HKEY_CLASSES_ROOT\Interface\{5BEF0266-7AE5-452B-B6DD-2070381DA952}]

@="IJamUIPromptPlugin"

 

[HKEY_CLASSES_ROOT\Interface\{5BEF0266-7AE5-452B-B6DD-2070381DA952}\NumMethods]

@="6"

 

[HKEY_CLASSES_ROOT\Interface\{5BEF0266-7AE5-452B-B6DD-2070381DA952}\ProxyStubClsid32]

@="{0686490E-1C1B-49BB-99C8-4159B0387278}"

[HKEY_CLASSES_ROOT\Interface\{5CB47B71-4E63-4822-B0BD-65A9AD363D93}]

@="IDiagnosticService"

 

[HKEY_CLASSES_ROOT\Interface\{5CB47B71-4E63-4822-B0BD-65A9AD363D93}\NumMethods]

@="6"

 

[HKEY_CLASSES_ROOT\Interface\{5CB47B71-4E63-4822-B0BD-65A9AD363D93}\ProxyStubClsid32]

@="{A36A6A63-33C9-41A5-85A8-FB5CB4D1302D}"

 

[HKEY_CLASSES_ROOT\Interface\{5FEE7FE9-F273-4D77-AE00-81D6F3FA0188}]

@="IDSAccessService"

 

[HKEY_CLASSES_ROOT\Interface\{5FEE7FE9-F273-4D77-AE00-81D6F3FA0188}\NumMethods]

@="19"

 

[HKEY_CLASSES_ROOT\Interface\{5FEE7FE9-F273-4D77-AE00-81D6F3FA0188}\ProxyStubClsid32]

@="{BDDE791B-B8B5-4B20-A65E-17B38C537BC2}"

 

[HKEY_CLASSES_ROOT\Interface\{61FE4786-084E-4598-8F16-30DED15B6125}]

@="IDSAccessPluginEvents"

 

[HKEY_CLASSES_ROOT\Interface\{61FE4786-084E-4598-8F16-30DED15B6125}\NumMethods]

@="4"

 

[HKEY_CLASSES_ROOT\Interface\{61FE4786-084E-4598-8F16-30DED15B6125}\ProxyStubClsid32]

@="{BDDE791B-B8B5-4B20-A65E-17B38C537BC2}"

 

[HKEY_CLASSES_ROOT\Interface\{627CFA44-B791-4C6B-8E37-3E5D7C1727C7}]

@="I8021xCallback"

 

[HKEY_CLASSES_ROOT\Interface\{627CFA44-B791-4C6B-8E37-3E5D7C1727C7}\NumMethods]

@="4"

 

[HKEY_CLASSES_ROOT\Interface\{627CFA44-B791-4C6B-8E37-3E5D7C1727C7}\ProxyStubClsid32]

@="{635FAC2C-87DF-42CA-9630-301697829BF2}"

 

[HKEY_CLASSES_ROOT\Interface\{635FAC2C-87DF-42CA-9630-301697829BF2}]

@="I8021xAdapter"

 

[HKEY_CLASSES_ROOT\Interface\{635FAC2C-87DF-42CA-9630-301697829BF2}\NumMethods]

@="8"

 

[HKEY_CLASSES_ROOT\Interface\{635FAC2C-87DF-42CA-9630-301697829BF2}\ProxyStubClsid32]

@="{635FAC2C-87DF-42CA-9630-301697829BF2}"

 

[HKEY_CLASSES_ROOT\Interface\{71A878AF-F1B7-49DB-B9E0-B5DAE00CDAA0}]

@="IPulseNetwork"

 

[HKEY_CLASSES_ROOT\Interface\{71A878AF-F1B7-49DB-B9E0-B5DAE00CDAA0}\NumMethods]

@="42"

 

[HKEY_CLASSES_ROOT\Interface\{71A878AF-F1B7-49DB-B9E0-B5DAE00CDAA0}\ProxyStubClsid32]

@="{D169455C-DDBA-4288-8DB5-B182C6E4814C}"

 

[HKEY_CLASSES_ROOT\Interface\{84904B77-F993-4E3A-994A-387A724D4FB5}]

@="IPulseClient"

 

[HKEY_CLASSES_ROOT\Interface\{84904B77-F993-4E3A-994A-387A724D4FB5}\NumMethods]

@="25"

 

[HKEY_CLASSES_ROOT\Interface\{84904B77-F993-4E3A-994A-387A724D4FB5}\ProxyStubClsid32]

@="{D169455C-DDBA-4288-8DB5-B182C6E4814C}"

 

[HKEY_CLASSES_ROOT\Interface\{91DD713B-801E-43B2-88D1-2C1CC7827936}]

@="IJamUIProvider4"

 

[HKEY_CLASSES_ROOT\Interface\{91DD713B-801E-43B2-88D1-2C1CC7827936}\NumMethods]

@="47"

 

[HKEY_CLASSES_ROOT\Interface\{91DD713B-801E-43B2-88D1-2C1CC7827936}\ProxyStubClsid32]

@="{0686490E-1C1B-49BB-99C8-4159B0387278}"

 

[HKEY_CLASSES_ROOT\Interface\{93DBDC46-C99C-4266-A871-9208213282A1}]

@="IJamUIProviderEvents"

 

[HKEY_CLASSES_ROOT\Interface\{93DBDC46-C99C-4266-A871-9208213282A1}\NumMethods]

@="36"

 

[HKEY_CLASSES_ROOT\Interface\{93DBDC46-C99C-4266-A871-9208213282A1}\ProxyStubClsid32]

@="{0686490E-1C1B-49BB-99C8-4159B0387278}"

 

[HKEY_CLASSES_ROOT\Interface\{A36A6A63-33C9-41A5-85A8-FB5CB4D1302D}]

@="IUiModelPreLogin"

 

[HKEY_CLASSES_ROOT\Interface\{A36A6A63-33C9-41A5-85A8-FB5CB4D1302D}\NumMethods]

@="13"

 

[HKEY_CLASSES_ROOT\Interface\{A36A6A63-33C9-41A5-85A8-FB5CB4D1302D}\ProxyStubClsid32]

@="{A36A6A63-33C9-41A5-85A8-FB5CB4D1302D}"

 

[HKEY_CLASSES_ROOT\Interface\{B284C66D-1D9E-4E4F-8E3D-98AE9D6E5F9A}]

@="IDSAccessServiceEvents"

 

[HKEY_CLASSES_ROOT\Interface\{B284C66D-1D9E-4E4F-8E3D-98AE9D6E5F9A}\NumMethods]

@="6"

 

[HKEY_CLASSES_ROOT\Interface\{B284C66D-1D9E-4E4F-8E3D-98AE9D6E5F9A}\ProxyStubClsid32]

@="{BDDE791B-B8B5-4B20-A65E-17B38C537BC2}"

 

[HKEY_CLASSES_ROOT\Interface\{B61004C8-7A80-4006-84E9-8499E4F123F8}]

@="IPulseObject"

 

[HKEY_CLASSES_ROOT\Interface\{B61004C8-7A80-4006-84E9-8499E4F123F8}\NumMethods]

@="19"

 

[HKEY_CLASSES_ROOT\Interface\{B61004C8-7A80-4006-84E9-8499E4F123F8}\ProxyStubClsid32]

@="{D169455C-DDBA-4288-8DB5-B182C6E4814C}"

 

[HKEY_CLASSES_ROOT\Interface\{BDDE791B-B8B5-4B20-A65E-17B38C537BC2}]

@="IDSAccessServiceBinding"

 

[HKEY_CLASSES_ROOT\Interface\{BDDE791B-B8B5-4B20-A65E-17B38C537BC2}\NumMethods]

@="4"

 

[HKEY_CLASSES_ROOT\Interface\{BDDE791B-B8B5-4B20-A65E-17B38C537BC2}\ProxyStubClsid32]

@="{BDDE791B-B8B5-4B20-A65E-17B38C537BC2}"

 

[HKEY_CLASSES_ROOT\Interface\{C1FAF476-B9C2-4F01-A323-074F00A90EA1}]

@="IPulseConnection"

 

[HKEY_CLASSES_ROOT\Interface\{C1FAF476-B9C2-4F01-A323-074F00A90EA1}\NumMethods]

@="22"

 

[HKEY_CLASSES_ROOT\Interface\{C1FAF476-B9C2-4F01-A323-074F00A90EA1}\ProxyStubClsid32]

@="{D169455C-DDBA-4288-8DB5-B182C6E4814C}"

 

[HKEY_CLASSES_ROOT\Interface\{C74D0078-6B9F-4928-BF49-163F885B1332}]

@="IUiModelCallback"

[HKEY_CLASSES_ROOT\Interface\{C74D0078-6B9F-4928-BF49-163F885B1332}\NumMethods]

@="22"

 

[HKEY_CLASSES_ROOT\Interface\{C74D0078-6B9F-4928-BF49-163F885B1332}\ProxyStubClsid32]

@="{A36A6A63-33C9-41A5-85A8-FB5CB4D1302D}"

 

[HKEY_CLASSES_ROOT\Interface\{D169455C-DDBA-4288-8DB5-B182C6E4814C}]

@="IPulseObjectEvents"

 

[HKEY_CLASSES_ROOT\Interface\{D169455C-DDBA-4288-8DB5-B182C6E4814C}\NumMethods]

@="10"

 

[HKEY_CLASSES_ROOT\Interface\{D169455C-DDBA-4288-8DB5-B182C6E4814C}\ProxyStubClsid32]

@="{D169455C-DDBA-4288-8DB5-B182C6E4814C}"

 

[HKEY_CLASSES_ROOT\Interface\{DC5D8B78-4C89-43B3-83FA-E4D3000352A1}]

@="IJamUIProvider"

 

[HKEY_CLASSES_ROOT\Interface\{DC5D8B78-4C89-43B3-83FA-E4D3000352A1}\NumMethods]

@="41"

 

[HKEY_CLASSES_ROOT\Interface\{DC5D8B78-4C89-43B3-83FA-E4D3000352A1}\ProxyStubClsid32]

@="{0686490E-1C1B-49BB-99C8-4159B0387278}"

 

[HKEY_CLASSES_ROOT\Interface\{F9C0A2DF-5D3F-448A-9F14-6903EAB54DD5}]

@="IDiagnosticCallback"

 

[HKEY_CLASSES_ROOT\Interface\{F9C0A2DF-5D3F-448A-9F14-6903EAB54DD5}\NumMethods]

@="5"

 

[HKEY_CLASSES_ROOT\Interface\{F9C0A2DF-5D3F-448A-9F14-6903EAB54DD5}\ProxyStubClsid32]

@="{A36A6A63-33C9-41A5-85A8-FB5CB4D1302D}"

 

[HKEY_CLASSES_ROOT\PulseSecureServicePS.DSAccessPluginMonit.1]

@="DSAccessPluginMonitor Class"

 

[HKEY_CLASSES_ROOT\PulseSecureServicePS.DSAccessPluginMonit.1\CLSID]

@="{E60EAB20-C294-4757-8507-E14A72676EA9}"

 

[HKEY_CLASSES_ROOT\PulseSecureServicePS.DSAccessPluginMonitor]

@="DSAccessPluginMonitor Class"

 

[HKEY_CLASSES_ROOT\PulseSecureServicePS.DSAccessPluginMonitor\CLSID]

@="{E60EAB20-C294-4757-8507-E14A72676EA9}"

 

[HKEY_CLASSES_ROOT\PulseSecureServicePS.DSAccessPluginMonitor\CurVer]

@="PulseSecureServicePS.DSAccessPluginMonit.1"

 

[HKEY_CLASSES_ROOT\TypeLib\{1FA1F2EF-0DCD-4228-8025-74CD7749C878}]

 

[HKEY_CLASSES_ROOT\TypeLib\{1FA1F2EF-0DCD-4228-8025-74CD7749C878}\1.0]

@="PulseSetupClientATL 1.0 Type Library"

 

[HKEY_CLASSES_ROOT\TypeLib\{1FA1F2EF-0DCD-4228-8025-74CD7749C878}\1.0\0]

 

[HKEY_CLASSES_ROOT\TypeLib\{1FA1F2EF-0DCD-4228-8025-74CD7749C878}\1.0\0\win32]

@="C:\\Windows\\Downloaded Program Files\\PulseSetupClient.ocx"

 

[HKEY_CLASSES_ROOT\TypeLib\{1FA1F2EF-0DCD-4228-8025-74CD7749C878}\1.0\FLAGS]

@="0"

 

[HKEY_CLASSES_ROOT\TypeLib\{1FA1F2EF-0DCD-4228-8025-74CD7749C878}\1.0\HELPDIR]

@=""

 

[HKEY_CLASSES_ROOT\TypeLib\{CDF36C56-A2F1-452A-BD29-F4E43C987EF3}]

 

[HKEY_CLASSES_ROOT\TypeLib\{CDF36C56-A2F1-452A-BD29-F4E43C987EF3}\1.0]

@="dsATLSetupCtrl64 1.0 Type Library"

 

[HKEY_CLASSES_ROOT\TypeLib\{CDF36C56-A2F1-452A-BD29-F4E43C987EF3}\1.0\0]

 

[HKEY_CLASSES_ROOT\TypeLib\{CDF36C56-A2F1-452A-BD29-F4E43C987EF3}\1.0\0\win64]

@="C:\\Windows\\Downloaded Program Files\\PulseSetupClient64.ocx"

 

[HKEY_CLASSES_ROOT\TypeLib\{CDF36C56-A2F1-452A-BD29-F4E43C987EF3}\1.0\FLAGS]

@="0"

 

[HKEY_CLASSES_ROOT\TypeLib\{CDF36C56-A2F1-452A-BD29-F4E43C987EF3}\1.0\HELPDIR]

@=""

 

[HKEY_CLASSES_ROOT\Wow6432Node\CLSID\{05C0F1C9-6F7D-4401-A959-8111D5E9E973}]

@="PSFactoryBuffer"

 

[HKEY_CLASSES_ROOT\Wow6432Node\CLSID\{05C0F1C9-6F7D-4401-A959-8111D5E9E973}\InProcServer32]

@="C:\\Windows\\Downloaded Program Files\\PulseSetupClient.ocx"

"ThreadingModel"="Both"

 

[HKEY_CLASSES_ROOT\Wow6432Node\CLSID\{081CB686-E56B-4C26-A0A9-E7A4A4ADC094}]

@="PSFactoryBuffer"

 

[HKEY_CLASSES_ROOT\Wow6432Node\CLSID\{081CB686-E56B-4C26-A0A9-E7A4A4ADC094}\InprocServer32]

@="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\JUNS\\dsInstallerServicePS.dll"

"ThreadingModel"="Both"

 

[HKEY_CLASSES_ROOT\Wow6432Node\CLSID\{3884BCAA-C611-4e2d-9105-E11B1203294E}]

@="Pulse Secure SSO Credential Provider Filter Class"

 

[HKEY_CLASSES_ROOT\Wow6432Node\CLSID\{3884BCAA-C611-4e2d-9105-E11B1203294E}\InprocServer32]

@="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\JamUI\\jamSSOCredProv.dll"

"ThreadingModel"="Apartment"

 

[HKEY_CLASSES_ROOT\Wow6432Node\CLSID\{3E6FC4E0-C149-4E07-8679-1F019BCB12BA}]

@="PSFactoryBuffer"

 

[HKEY_CLASSES_ROOT\Wow6432Node\CLSID\{3E6FC4E0-C149-4E07-8679-1F019BCB12BA}\InprocServer32]

@="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\TNC Client Plugin\\HostCheckerServicePS.dll"

"ThreadingModel"="Both"

 

[HKEY_CLASSES_ROOT\Wow6432Node\CLSID\{4B9CAC01-6732-40d0-8B8F-B5B340F9D44F}]

@="Pulse Secure SSO OneX Password Credential Provider Class"

 

[HKEY_CLASSES_ROOT\Wow6432Node\CLSID\{4B9CAC01-6732-40d0-8B8F-B5B340F9D44F}\InprocServer32]

@="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\JamUI\\jamSSOCredProv.dll"

"ThreadingModel"="Apartment"

 

[HKEY_CLASSES_ROOT\Wow6432Node\CLSID\{4EFD0F35-BFBA-44eb-8F25-2B3530203C1D}]

@="Pulse Secure SSO Password Credential Provider Class"

 

[HKEY_CLASSES_ROOT\Wow6432Node\CLSID\{4EFD0F35-BFBA-44eb-8F25-2B3530203C1D}\InprocServer32]

@="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\JamUI\\jamSSOCredProv.dll"

"ThreadingModel"="Apartment"

 

[HKEY_CLASSES_ROOT\Wow6432Node\CLSID\{61FE4786-084E-4598-8F16-30DED15B6125}]

@="PSFactoryBuffer"

 

[HKEY_CLASSES_ROOT\Wow6432Node\CLSID\{61FE4786-084E-4598-8F16-30DED15B6125}\InprocServer32]

@="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\JUNS\\PulseSecureServicePS.dll"

"ThreadingModel"="Both"

 

[HKEY_CLASSES_ROOT\Wow6432Node\CLSID\{635FAC2C-87DF-42CA-9630-301697829BF2}]

@="PSFactoryBuffer"

 

[HKEY_CLASSES_ROOT\Wow6432Node\CLSID\{635FAC2C-87DF-42CA-9630-301697829BF2}\InprocServer32]

@="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\8021xAccessMethod\\8021xAccessMethodPS.dll"

"ThreadingModel"="Both"

 

[HKEY_CLASSES_ROOT\Wow6432Node\CLSID\{673867FA-2CD8-495A-A22C-820A3800A9F5}]

@="PSFactoryBuffer"

 

[HKEY_CLASSES_ROOT\Wow6432Node\CLSID\{673867FA-2CD8-495A-A22C-820A3800A9F5}\InprocServer32]

@="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\Tunnel Manager\\dsTMServicePS.dll"

"ThreadingModel"="Both"

 

[HKEY_CLASSES_ROOT\Wow6432Node\CLSID\{8D622A6A-24F5-4EF1-B5E9-5305B0626810}]

@="PSFactoryBuffer"

 

[HKEY_CLASSES_ROOT\Wow6432Node\CLSID\{8D622A6A-24F5-4EF1-B5E9-5305B0626810}\InprocServer32]

@="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\JUNS\\AccessMethodPS.dll"

"ThreadingModel"="Both"

 

[HKEY_CLASSES_ROOT\Wow6432Node\CLSID\{8E375A63-C616-46F1-AC77-59DF78F3A826}]

@="PulseSetupClientControl Class"

"AppID"="{298CA817-0F85-47A8-8684-9652A2011238}"

 

[HKEY_CLASSES_ROOT\Wow6432Node\CLSID\{8E375A63-C616-46F1-AC77-59DF78F3A826}\Control]

 

[HKEY_CLASSES_ROOT\Wow6432Node\CLSID\{8E375A63-C616-46F1-AC77-59DF78F3A826}\InprocServer32]

@="C:\\Windows\\Downloaded Program Files\\PulseSetupClient.ocx"

"ThreadingModel"="Apartment"

 

[HKEY_CLASSES_ROOT\Wow6432Node\CLSID\{8E375A63-C616-46F1-AC77-59DF78F3A826}\MiscStatus]

@="0"

 

 

[HKEY_CLASSES_ROOT\Wow6432Node\CLSID\{8E375A63-C616-46F1-AC77-59DF78F3A826}\MiscStatus\1]

@="131473"

 

[HKEY_CLASSES_ROOT\Wow6432Node\CLSID\{8E375A63-C616-46F1-AC77-59DF78F3A826}\ProgID]

@="dsATLSetupCtrl.PulseSetupClientCont.1"

 

[HKEY_CLASSES_ROOT\Wow6432Node\CLSID\{8E375A63-C616-46F1-AC77-59DF78F3A826}\Programmable]

 

[HKEY_CLASSES_ROOT\Wow6432Node\CLSID\{8E375A63-C616-46F1-AC77-59DF78F3A826}\ToolboxBitmap32]

@="C:\\Windows\\Downloaded Program Files\\PulseSetupClient.ocx, 102"

 

[HKEY_CLASSES_ROOT\Wow6432Node\CLSID\{8E375A63-C616-46F1-AC77-59DF78F3A826}\TypeLib]

@="{1FA1F2EF-0DCD-4228-8025-74CD7749C878}"

 

[HKEY_CLASSES_ROOT\Wow6432Node\CLSID\{8E375A63-C616-46F1-AC77-59DF78F3A826}\Version]

@="1.0"

 

[HKEY_CLASSES_ROOT\Wow6432Node\CLSID\{8E375A63-C616-46F1-AC77-59DF78F3A826}\VersionIndependentProgID]

@="dsATLSetupCtrl.PulseSetupClientContro"

 

[HKEY_CLASSES_ROOT\Wow6432Node\CLSID\{93DBDC46-C99C-4266-A871-9208213282A1}]

@="PSFactoryBuffer"

 

[HKEY_CLASSES_ROOT\Wow6432Node\CLSID\{93DBDC46-C99C-4266-A871-9208213282A1}\InprocServer32]

@="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\JamUI\\uiPromptPluginPS.dll"

"ThreadingModel"="Both"

 

[HKEY_CLASSES_ROOT\Wow6432Node\CLSID\{A36A6A63-33C9-41A5-85A8-FB5CB4D1302D}]

@="PSFactoryBuffer"

 

[HKEY_CLASSES_ROOT\Wow6432Node\CLSID\{A36A6A63-33C9-41A5-85A8-FB5CB4D1302D}\InprocServer32]

@="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\JamUI\\uiModelServicePS.dll"

"ThreadingModel"="Both"

 

[HKEY_CLASSES_ROOT\Wow6432Node\CLSID\{C1258FBC-F04F-4862-B78A-DDAAEF4A9707}]

@="Pulse Secure SSO OneX Smartcard Credential Provider Class"

 

[HKEY_CLASSES_ROOT\Wow6432Node\CLSID\{C1258FBC-F04F-4862-B78A-DDAAEF4A9707}\InprocServer32]

@="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\JamUI\\jamSSOCredProv.dll"

"ThreadingModel"="Apartment"

 

[HKEY_CLASSES_ROOT\Wow6432Node\CLSID\{C1FAF476-B9C2-4F01-A323-074F00A90EA1}]

@="PSFactoryBuffer"

 

[HKEY_CLASSES_ROOT\Wow6432Node\CLSID\{C1FAF476-B9C2-4F01-A323-074F00A90EA1}\InprocServer32]

@="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\Integration\\IntegrationAccessMethodPS.dll"

"ThreadingModel"="Both"

 

[HKEY_CLASSES_ROOT\Wow6432Node\CLSID\{C74D0078-6B9F-4928-BF49-163F885B1332}]

@="PSFactoryBuffer"

 

[HKEY_CLASSES_ROOT\Wow6432Node\CLSID\{C74D0078-6B9F-4928-BF49-163F885B1332}\InprocServer32]

@="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\JamUI\\uiModelServicePS.dll"

"ThreadingModel"="Both"

 

[HKEY_CLASSES_ROOT\Wow6432Node\CLSID\{E1C2CFAE-0C5A-4416-B24B-9F106A604509}]

@="CompatibilityIpcFactory Class"

 

[HKEY_CLASSES_ROOT\Wow6432Node\CLSID\{E1C2CFAE-0C5A-4416-B24B-9F106A604509}\InprocServer32]

@="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\JUNS\\dsIpc.dll"

"ThreadingModel"="Free"

 

[HKEY_CLASSES_ROOT\Wow6432Node\CLSID\{E60EAB20-C294-4757-8507-E14A72676EA9}]

"AppID"="{59912E29-D400-44B0-B06F-FB3055128913}"

@="DSAccessPluginMonitor Class"

 

[HKEY_CLASSES_ROOT\Wow6432Node\CLSID\{E60EAB20-C294-4757-8507-E14A72676EA9}\InprocHandler32]

@="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\JUNS\\PulseSecureServicePS.dll"

"ThreadingModel"="Both"

 

[HKEY_CLASSES_ROOT\Wow6432Node\CLSID\{E60EAB20-C294-4757-8507-E14A72676EA9}\ProgID]

@="PulseSecureServicePS.DSAccessPluginMonit.1"

 

[HKEY_CLASSES_ROOT\Wow6432Node\CLSID\{E60EAB20-C294-4757-8507-E14A72676EA9}\VersionIndependentProgID]

@="PulseSecureServicePS.DSAccessPluginMonitor"

 

[HKEY_CLASSES_ROOT\Wow6432Node\CLSID\{EAB1A79F-DFAA-4faf-A7B9-A6652E97EE16}]

@="Pulse Secure SSO Smartcard Credential Provider Class"

 

[HKEY_CLASSES_ROOT\Wow6432Node\CLSID\{EAB1A79F-DFAA-4faf-A7B9-A6652E97EE16}\InprocServer32]

@="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\JamUI\\jamSSOCredProv.dll"

"ThreadingModel"="Apartment"

 

[HKEY_CLASSES_ROOT\Wow6432Node\CLSID\{F4F3404B-3474-470D-987D-BDAB0329EF46}]

@="PSFactoryBuffer"

 

[HKEY_CLASSES_ROOT\Wow6432Node\CLSID\{F4F3404B-3474-470D-987D-BDAB0329EF46}\InprocServer32]

@="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\ConnectionStore\\ConnectionStoreServicePS.dll"

"ThreadingModel"="Both"

 

[HKEY_CLASSES_ROOT\Wow6432Node\Interface\{05C0F1C9-6F7D-4401-A959-8111D5E9E973}]

@="IPulseSetupClientControl"

 

[HKEY_CLASSES_ROOT\Wow6432Node\Interface\{05C0F1C9-6F7D-4401-A959-8111D5E9E973}\NumMethods]

@="13"

 

[HKEY_CLASSES_ROOT\Wow6432Node\Interface\{05C0F1C9-6F7D-4401-A959-8111D5E9E973}\ProxyStubClsid32]

@="{05C0F1C9-6F7D-4401-A959-8111D5E9E973}"

 

[HKEY_CLASSES_ROOT\Wow6432Node\Interface\{05C0F1C9-6F7D-4401-A959-8111D5E9E973}\TypeLib]

@="{1FA1F2EF-0DCD-4228-8025-74CD7749C878}"

"Version"="1.0"

 

[HKEY_CLASSES_ROOT\Wow6432Node\Interface\{0686490E-1C1B-49BB-99C8-4159B0387278}]

@="IJamUIPromptPlugin2"

 

[HKEY_CLASSES_ROOT\Wow6432Node\Interface\{0686490E-1C1B-49BB-99C8-4159B0387278}\NumMethods]

@="8"

 

[HKEY_CLASSES_ROOT\Wow6432Node\Interface\{0686490E-1C1B-49BB-99C8-4159B0387278}\ProxyStubClsid32]

@="{93DBDC46-C99C-4266-A871-9208213282A1}"

 

[HKEY_CLASSES_ROOT\Wow6432Node\Interface\{081CB686-E56B-4C26-A0A9-E7A4A4ADC094}]

@="IInstallerService"

 

[HKEY_CLASSES_ROOT\Wow6432Node\Interface\{081CB686-E56B-4C26-A0A9-E7A4A4ADC094}\NumMethods]

@="8"

 

[HKEY_CLASSES_ROOT\Wow6432Node\Interface\{081CB686-E56B-4C26-A0A9-E7A4A4ADC094}\ProxyStubClsid32]

@="{081CB686-E56B-4C26-A0A9-E7A4A4ADC094}"

 

[HKEY_CLASSES_ROOT\Wow6432Node\Interface\{08B208CF-EABD-4BE5-88C0-2ADBB0D75E84}]

@="IJamUIProviderEvents4"

 

[HKEY_CLASSES_ROOT\Wow6432Node\Interface\{08B208CF-EABD-4BE5-88C0-2ADBB0D75E84}\NumMethods]

@="42"

 

[HKEY_CLASSES_ROOT\Wow6432Node\Interface\{08B208CF-EABD-4BE5-88C0-2ADBB0D75E84}\ProxyStubClsid32]

@="{93DBDC46-C99C-4266-A871-9208213282A1}"

 

[HKEY_CLASSES_ROOT\Wow6432Node\Interface\{0A407658-288A-48A9-86E4-59FE723BF6DF}]

@="IJamUIPromptPlugin4"

 

[HKEY_CLASSES_ROOT\Wow6432Node\Interface\{0A407658-288A-48A9-86E4-59FE723BF6DF}\NumMethods]

@="12"

 

[HKEY_CLASSES_ROOT\Wow6432Node\Interface\{0A407658-288A-48A9-86E4-59FE723BF6DF}\ProxyStubClsid32]

@="{93DBDC46-C99C-4266-A871-9208213282A1}"

 

[HKEY_CLASSES_ROOT\Wow6432Node\Interface\{0E771B43-7518-4E40-8558-FF0769996C2D}]

@="IJamUIProvider3"

 

[HKEY_CLASSES_ROOT\Wow6432Node\Interface\{0E771B43-7518-4E40-8558-FF0769996C2D}\NumMethods]

@="45"

 

[HKEY_CLASSES_ROOT\Wow6432Node\Interface\{0E771B43-7518-4E40-8558-FF0769996C2D}\ProxyStubClsid32]

@="{93DBDC46-C99C-4266-A871-9208213282A1}"

 

[HKEY_CLASSES_ROOT\Wow6432Node\Interface\{0F774051-A1F8-44EC-BAD6-D127F3D8DEF4}]

@="IDSTMServiceInvokeCallback"

 

[HKEY_CLASSES_ROOT\Wow6432Node\Interface\{0F774051-A1F8-44EC-BAD6-D127F3D8DEF4}\NumMethods]

@="4"

 

[HKEY_CLASSES_ROOT\Wow6432Node\Interface\{0F774051-A1F8-44EC-BAD6-D127F3D8DEF4}\ProxyStubClsid32]

@="{673867FA-2CD8-495A-A22C-820A3800A9F5}"

 

[HKEY_CLASSES_ROOT\Wow6432Node\Interface\{125A14B1-07D4-4D54-B378-F574CCC686AE}]

@="IJamUIProviderEvents2"

 

[HKEY_CLASSES_ROOT\Wow6432Node\Interface\{125A14B1-07D4-4D54-B378-F574CCC686AE}\NumMethods]

@="40"

 

[HKEY_CLASSES_ROOT\Wow6432Node\Interface\{125A14B1-07D4-4D54-B378-F574CCC686AE}\ProxyStubClsid32]

@="{93DBDC46-C99C-4266-A871-9208213282A1}"

 

[HKEY_CLASSES_ROOT\Wow6432Node\Interface\{1B8F498F-DB53-4B0C-85C0-D4E188DDDB02}]

@="IPulseIve"

 

[HKEY_CLASSES_ROOT\Wow6432Node\Interface\{1B8F498F-DB53-4B0C-85C0-D4E188DDDB02}\NumMethods]

@="34"

 

[HKEY_CLASSES_ROOT\Wow6432Node\Interface\{1B8F498F-DB53-4B0C-85C0-D4E188DDDB02}\ProxyStubClsid32]

@="{C1FAF476-B9C2-4F01-A323-074F00A90EA1}"

 

[HKEY_CLASSES_ROOT\Wow6432Node\Interface\{24C9FAED-1510-4BE4-9D1A-FBD5F1DCD8F9}]

@="IPulseSetupClientControl"

 

[HKEY_CLASSES_ROOT\Wow6432Node\Interface\{24C9FAED-1510-4BE4-9D1A-FBD5F1DCD8F9}\ProxyStubClsid32]

@="{00020424-0000-0000-C000-000000000046}"

 

[HKEY_CLASSES_ROOT\Wow6432Node\Interface\{24C9FAED-1510-4BE4-9D1A-FBD5F1DCD8F9}\TypeLib]

@="{CDF36C56-A2F1-452A-BD29-F4E43C987EF3}"

"Version"="1.0"

 

[HKEY_CLASSES_ROOT\Wow6432Node\Interface\{27A510B4-A499-428D-B506-AC7989A233B1}]

@="I8021x"

 

[HKEY_CLASSES_ROOT\Wow6432Node\Interface\{27A510B4-A499-428D-B506-AC7989A233B1}\NumMethods]

@="4"

 

[HKEY_CLASSES_ROOT\Wow6432Node\Interface\{27A510B4-A499-428D-B506-AC7989A233B1}\ProxyStubClsid32]

@="{635FAC2C-87DF-42CA-9630-301697829BF2}"

 

[HKEY_CLASSES_ROOT\Wow6432Node\Interface\{2BB0D698-E1C9-41CE-817A-E6ACDAE9FC0C}]

@="IPulseObjectEnum"

 

[HKEY_CLASSES_ROOT\Wow6432Node\Interface\{2BB0D698-E1C9-41CE-817A-E6ACDAE9FC0C}\NumMethods]

@="5"

 

[HKEY_CLASSES_ROOT\Wow6432Node\Interface\{2BB0D698-E1C9-41CE-817A-E6ACDAE9FC0C}\ProxyStubClsid32]

@="{C1FAF476-B9C2-4F01-A323-074F00A90EA1}"

 

[HKEY_CLASSES_ROOT\Wow6432Node\Interface\{2C43482F-6F8E-46D2-8FDC-DBE8B3FC9560}]

@="IJamUIProviderEvents3"

 

[HKEY_CLASSES_ROOT\Wow6432Node\Interface\{2C43482F-6F8E-46D2-8FDC-DBE8B3FC9560}\NumMethods]

@="41"

 

[HKEY_CLASSES_ROOT\Wow6432Node\Interface\{2C43482F-6F8E-46D2-8FDC-DBE8B3FC9560}\ProxyStubClsid32]

@="{93DBDC46-C99C-4266-A871-9208213282A1}"

 

[HKEY_CLASSES_ROOT\Wow6432Node\Interface\{38B04A53-C2D1-4B1C-9BE7-3F67F839ECC0}]

@="IConnectionStoreCallback"

 

[HKEY_CLASSES_ROOT\Wow6432Node\Interface\{38B04A53-C2D1-4B1C-9BE7-3F67F839ECC0}\NumMethods]

@="8"

 

[HKEY_CLASSES_ROOT\Wow6432Node\Interface\{38B04A53-C2D1-4B1C-9BE7-3F67F839ECC0}\ProxyStubClsid32]

@="{F4F3404B-3474-470D-987D-BDAB0329EF46}"

 

[HKEY_CLASSES_ROOT\Wow6432Node\Interface\{3E6FC4E0-C149-4E07-8679-1F019BCB12BA}]

@="IHostCheckerCallback"

 

[HKEY_CLASSES_ROOT\Wow6432Node\Interface\{3E6FC4E0-C149-4E07-8679-1F019BCB12BA}\NumMethods]

@="12"

 

[HKEY_CLASSES_ROOT\Wow6432Node\Interface\{3E6FC4E0-C149-4E07-8679-1F019BCB12BA}\ProxyStubClsid32]

@="{3E6FC4E0-C149-4E07-8679-1F019BCB12BA}"

 

[HKEY_CLASSES_ROOT\Wow6432Node\Interface\{44090970-D42F-4B80-A44B-117AC24B7626}]

@="IUiModelService"

 

[HKEY_CLASSES_ROOT\Wow6432Node\Interface\{44090970-D42F-4B80-A44B-117AC24B7626}\NumMethods]

@="31"

 

[HKEY_CLASSES_ROOT\Wow6432Node\Interface\{44090970-D42F-4B80-A44B-117AC24B7626}\ProxyStubClsid32]

@="{C74D0078-6B9F-4928-BF49-163F885B1332}"

 

[HKEY_CLASSES_ROOT\Wow6432Node\Interface\{4CBB168F-3886-49F7-8602-1B9769A7150C}]

@="IDSAccessServiceFactory"

 

[HKEY_CLASSES_ROOT\Wow6432Node\Interface\{4CBB168F-3886-49F7-8602-1B9769A7150C}\NumMethods]

@="4"

 

[HKEY_CLASSES_ROOT\Wow6432Node\Interface\{4CBB168F-3886-49F7-8602-1B9769A7150C}\ProxyStubClsid32]

@="{61FE4786-084E-4598-8F16-30DED15B6125}"

 

[HKEY_CLASSES_ROOT\Wow6432Node\Interface\{4FEB6927-4918-48BD-865C-6F576795547F}]

@="IJamUIPromptPlugin3"

 

[HKEY_CLASSES_ROOT\Wow6432Node\Interface\{4FEB6927-4918-48BD-865C-6F576795547F}\NumMethods]

@="10"

 

[HKEY_CLASSES_ROOT\Wow6432Node\Interface\{4FEB6927-4918-48BD-865C-6F576795547F}\ProxyStubClsid32]

@="{93DBDC46-C99C-4266-A871-9208213282A1}"

 

[HKEY_CLASSES_ROOT\Wow6432Node\Interface\{5669C0F7-C43F-4E79-AAA2-81C72067EA20}]

@="IJamUIProvider2"

 

[HKEY_CLASSES_ROOT\Wow6432Node\Interface\{5669C0F7-C43F-4E79-AAA2-81C72067EA20}\NumMethods]

@="44"

 

[HKEY_CLASSES_ROOT\Wow6432Node\Interface\{5669C0F7-C43F-4E79-AAA2-81C72067EA20}\ProxyStubClsid32]

@="{93DBDC46-C99C-4266-A871-9208213282A1}"

 

[HKEY_CLASSES_ROOT\Wow6432Node\Interface\{5AF8DF2D-3F88-4C68-8D41-C103B2A6B166}]

@="IDSAccessPlugin"

 

[HKEY_CLASSES_ROOT\Wow6432Node\Interface\{5AF8DF2D-3F88-4C68-8D41-C103B2A6B166}\NumMethods]

@="6"

 

[HKEY_CLASSES_ROOT\Wow6432Node\Interface\{5AF8DF2D-3F88-4C68-8D41-C103B2A6B166}\ProxyStubClsid32]

@="{61FE4786-084E-4598-8F16-30DED15B6125}"

 

[HKEY_CLASSES_ROOT\Wow6432Node\Interface\{5BEF0266-7AE5-452B-B6DD-2070381DA952}]

@="IJamUIPromptPlugin"

 

[HKEY_CLASSES_ROOT\Wow6432Node\Interface\{5BEF0266-7AE5-452B-B6DD-2070381DA952}\NumMethods]

@="6"

 

[HKEY_CLASSES_ROOT\Wow6432Node\Interface\{5BEF0266-7AE5-452B-B6DD-2070381DA952}\ProxyStubClsid32]

@="{93DBDC46-C99C-4266-A871-9208213282A1}"

 

[HKEY_CLASSES_ROOT\Wow6432Node\Interface\{5CB47B71-4E63-4822-B0BD-65A9AD363D93}]

@="IDiagnosticService"

 

[HKEY_CLASSES_ROOT\Wow6432Node\Interface\{5CB47B71-4E63-4822-B0BD-65A9AD363D93}\NumMethods]

@="6"

 

[HKEY_CLASSES_ROOT\Wow6432Node\Interface\{5CB47B71-4E63-4822-B0BD-65A9AD363D93}\ProxyStubClsid32]

@="{C74D0078-6B9F-4928-BF49-163F885B1332}"

 

[HKEY_CLASSES_ROOT\Wow6432Node\Interface\{5FEE7FE9-F273-4D77-AE00-81D6F3FA0188}]

@="IDSAccessService"

 

[HKEY_CLASSES_ROOT\Wow6432Node\Interface\{5FEE7FE9-F273-4D77-AE00-81D6F3FA0188}\NumMethods]

@="20"

 

[HKEY_CLASSES_ROOT\Wow6432Node\Interface\{5FEE7FE9-F273-4D77-AE00-81D6F3FA0188}\ProxyStubClsid32]

@="{61FE4786-084E-4598-8F16-30DED15B6125}"

 

[HKEY_CLASSES_ROOT\Wow6432Node\Interface\{61FE4786-084E-4598-8F16-30DED15B6125}]

@="IDSAccessPluginEvents"

 

[HKEY_CLASSES_ROOT\Wow6432Node\Interface\{61FE4786-084E-4598-8F16-30DED15B6125}\NumMethods]

@="4"

 

[HKEY_CLASSES_ROOT\Wow6432Node\Interface\{61FE4786-084E-4598-8F16-30DED15B6125}\ProxyStubClsid32]

@="{61FE4786-084E-4598-8F16-30DED15B6125}"

 

[HKEY_CLASSES_ROOT\Wow6432Node\Interface\{627CFA44-B791-4C6B-8E37-3E5D7C1727C7}]

@="I8021xCallback"

 

[HKEY_CLASSES_ROOT\Wow6432Node\Interface\{627CFA44-B791-4C6B-8E37-3E5D7C1727C7}\NumMethods]

@="4"

 

[HKEY_CLASSES_ROOT\Wow6432Node\Interface\{627CFA44-B791-4C6B-8E37-3E5D7C1727C7}\ProxyStubClsid32]

@="{635FAC2C-87DF-42CA-9630-301697829BF2}"

 

[HKEY_CLASSES_ROOT\Wow6432Node\Interface\{635FAC2C-87DF-42CA-9630-301697829BF2}]

@="I8021xAdapter"

 

[HKEY_CLASSES_ROOT\Wow6432Node\Interface\{635FAC2C-87DF-42CA-9630-301697829BF2}\NumMethods]

@="8"

 

[HKEY_CLASSES_ROOT\Wow6432Node\Interface\{635FAC2C-87DF-42CA-9630-301697829BF2}\ProxyStubClsid32]

@="{635FAC2C-87DF-42CA-9630-301697829BF2}"

 

[HKEY_CLASSES_ROOT\Wow6432Node\Interface\{673867FA-2CD8-495A-A22C-820A3800A9F5}]

@="IDSTMServiceStatusCallback"

 

[HKEY_CLASSES_ROOT\Wow6432Node\Interface\{673867FA-2CD8-495A-A22C-820A3800A9F5}\NumMethods]

@="4"

 

[HKEY_CLASSES_ROOT\Wow6432Node\Interface\{673867FA-2CD8-495A-A22C-820A3800A9F5}\ProxyStubClsid32]

@="{673867FA-2CD8-495A-A22C-820A3800A9F5}"

 

[HKEY_CLASSES_ROOT\Wow6432Node\Interface\{71A878AF-F1B7-49DB-B9E0-B5DAE00CDAA0}]

@="IPulseNetwork"

 

[HKEY_CLASSES_ROOT\Wow6432Node\Interface\{71A878AF-F1B7-49DB-B9E0-B5DAE00CDAA0}\NumMethods]

@="41"

 

[HKEY_CLASSES_ROOT\Wow6432Node\Interface\{71A878AF-F1B7-49DB-B9E0-B5DAE00CDAA0}\ProxyStubClsid32]

@="{C1FAF476-B9C2-4F01-A323-074F00A90EA1}"

 

[HKEY_CLASSES_ROOT\Wow6432Node\Interface\{7C92C70A-46F0-4A41-ACA8-C4858AC07472}]

@="IDSAccessMethod"

 

[HKEY_CLASSES_ROOT\Wow6432Node\Interface\{7C92C70A-46F0-4A41-ACA8-C4858AC07472}\NumMethods]

@="11"

 

[HKEY_CLASSES_ROOT\Wow6432Node\Interface\{7C92C70A-46F0-4A41-ACA8-C4858AC07472}\ProxyStubClsid32]

@="{8D622A6A-24F5-4EF1-B5E9-5305B0626810}"

 

[HKEY_CLASSES_ROOT\Wow6432Node\Interface\{84904B77-F993-4E3A-994A-387A724D4FB5}]

@="IPulseClient"

 

[HKEY_CLASSES_ROOT\Wow6432Node\Interface\{84904B77-F993-4E3A-994A-387A724D4FB5}\NumMethods]

@="24"

 

[HKEY_CLASSES_ROOT\Wow6432Node\Interface\{84904B77-F993-4E3A-994A-387A724D4FB5}\ProxyStubClsid32]

@="{C1FAF476-B9C2-4F01-A323-074F00A90EA1}"

 

[HKEY_CLASSES_ROOT\Wow6432Node\Interface\{8D622A6A-24F5-4EF1-B5E9-5305B0626810}]

@="IDSAccessMethodEvents"

 

[HKEY_CLASSES_ROOT\Wow6432Node\Interface\{8D622A6A-24F5-4EF1-B5E9-5305B0626810}\NumMethods]

@="6"

 

[HKEY_CLASSES_ROOT\Wow6432Node\Interface\{8D622A6A-24F5-4EF1-B5E9-5305B0626810}\ProxyStubClsid32]

@="{8D622A6A-24F5-4EF1-B5E9-5305B0626810}"

 

[HKEY_CLASSES_ROOT\Wow6432Node\Interface\{91DD713B-801E-43B2-88D1-2C1CC7827936}]

@="IJamUIProvider4"

 

[HKEY_CLASSES_ROOT\Wow6432Node\Interface\{91DD713B-801E-43B2-88D1-2C1CC7827936}\NumMethods]

@="47"

 

[HKEY_CLASSES_ROOT\Wow6432Node\Interface\{91DD713B-801E-43B2-88D1-2C1CC7827936}\ProxyStubClsid32]

@="{93DBDC46-C99C-4266-A871-9208213282A1}"

 

[HKEY_CLASSES_ROOT\Wow6432Node\Interface\{93DBDC46-C99C-4266-A871-9208213282A1}]

@="IJamUIProviderEvents"

 

[HKEY_CLASSES_ROOT\Wow6432Node\Interface\{93DBDC46-C99C-4266-A871-9208213282A1}\NumMethods]

@="36"

 

[HKEY_CLASSES_ROOT\Wow6432Node\Interface\{93DBDC46-C99C-4266-A871-9208213282A1}\ProxyStubClsid32]

@="{93DBDC46-C99C-4266-A871-9208213282A1}"

 

[HKEY_CLASSES_ROOT\Wow6432Node\Interface\{A36A6A63-33C9-41A5-85A8-FB5CB4D1302D}]

@="IUiModelPreLogin"

 

[HKEY_CLASSES_ROOT\Wow6432Node\Interface\{A36A6A63-33C9-41A5-85A8-FB5CB4D1302D}\NumMethods]

@="13"

 

[HKEY_CLASSES_ROOT\Wow6432Node\Interface\{A36A6A63-33C9-41A5-85A8-FB5CB4D1302D}\ProxyStubClsid32]

@="{C74D0078-6B9F-4928-BF49-163F885B1332}"

 

[HKEY_CLASSES_ROOT\Wow6432Node\Interface\{A915D786-7A01-445D-A37B-2751A66AA62D}]

@="IHostChecker2"

 

[HKEY_CLASSES_ROOT\Wow6432Node\Interface\{A915D786-7A01-445D-A37B-2751A66AA62D}\NumMethods]

@="20"

 

[HKEY_CLASSES_ROOT\Wow6432Node\Interface\{A915D786-7A01-445D-A37B-2751A66AA62D}\ProxyStubClsid32]

@="{3E6FC4E0-C149-4E07-8679-1F019BCB12BA}"

 

[HKEY_CLASSES_ROOT\Wow6432Node\Interface\{B284C66D-1D9E-4E4F-8E3D-98AE9D6E5F9A}]

@="IDSAccessServiceEvents"

 

[HKEY_CLASSES_ROOT\Wow6432Node\Interface\{B284C66D-1D9E-4E4F-8E3D-98AE9D6E5F9A}\NumMethods]

@="4"

 

[HKEY_CLASSES_ROOT\Wow6432Node\Interface\{B284C66D-1D9E-4E4F-8E3D-98AE9D6E5F9A}\ProxyStubClsid32]

@="{61FE4786-084E-4598-8F16-30DED15B6125}"

 

[HKEY_CLASSES_ROOT\Wow6432Node\Interface\{B61004C8-7A80-4006-84E9-8499E4F123F8}]

@="IPulseObject"

 

[HKEY_CLASSES_ROOT\Wow6432Node\Interface\{B61004C8-7A80-4006-84E9-8499E4F123F8}\NumMethods]

@="18"

 

[HKEY_CLASSES_ROOT\Wow6432Node\Interface\{B61004C8-7A80-4006-84E9-8499E4F123F8}\ProxyStubClsid32]

@="{C1FAF476-B9C2-4F01-A323-074F00A90EA1}"

 

[HKEY_CLASSES_ROOT\Wow6432Node\Interface\{BDDE791B-B8B5-4B20-A65E-17B38C537BC2}]

@="IDSAccessServiceBinding"

 

[HKEY_CLASSES_ROOT\Wow6432Node\Interface\{BDDE791B-B8B5-4B20-A65E-17B38C537BC2}\NumMethods]

@="6"

 

[HKEY_CLASSES_ROOT\Wow6432Node\Interface\{BDDE791B-B8B5-4B20-A65E-17B38C537BC2}\ProxyStubClsid32]

@="{61FE4786-084E-4598-8F16-30DED15B6125}"

 

[HKEY_CLASSES_ROOT\Wow6432Node\Interface\{BF5341D5-D43B-4A6F-A904-78D44B6B2EB5}]

@="IHostChecker"

 

[HKEY_CLASSES_ROOT\Wow6432Node\Interface\{BF5341D5-D43B-4A6F-A904-78D44B6B2EB5}\NumMethods]

@="20"

 

[HKEY_CLASSES_ROOT\Wow6432Node\Interface\{BF5341D5-D43B-4A6F-A904-78D44B6B2EB5}\ProxyStubClsid32]

@="{3E6FC4E0-C149-4E07-8679-1F019BCB12BA}"

 

[HKEY_CLASSES_ROOT\Wow6432Node\Interface\{C1FAF476-B9C2-4F01-A323-074F00A90EA1}]

@="IPulseConnection"

 

[HKEY_CLASSES_ROOT\Wow6432Node\Interface\{C1FAF476-B9C2-4F01-A323-074F00A90EA1}\NumMethods]

@="21"

 

[HKEY_CLASSES_ROOT\Wow6432Node\Interface\{C1FAF476-B9C2-4F01-A323-074F00A90EA1}\ProxyStubClsid32]

@="{C1FAF476-B9C2-4F01-A323-074F00A90EA1}"

 

[HKEY_CLASSES_ROOT\Wow6432Node\Interface\{C74D0078-6B9F-4928-BF49-163F885B1332}]

@="IUiModelCallback"

 

[HKEY_CLASSES_ROOT\Wow6432Node\Interface\{C74D0078-6B9F-4928-BF49-163F885B1332}\NumMethods]

@="18"

 

[HKEY_CLASSES_ROOT\Wow6432Node\Interface\{C74D0078-6B9F-4928-BF49-163F885B1332}\ProxyStubClsid32]

@="{C74D0078-6B9F-4928-BF49-163F885B1332}"

 

[HKEY_CLASSES_ROOT\Wow6432Node\Interface\{D169455C-DDBA-4288-8DB5-B182C6E4814C}]

@="IPulseObjectEvents"

 

[HKEY_CLASSES_ROOT\Wow6432Node\Interface\{D169455C-DDBA-4288-8DB5-B182C6E4814C}\NumMethods]

@="9"

 

[HKEY_CLASSES_ROOT\Wow6432Node\Interface\{D169455C-DDBA-4288-8DB5-B182C6E4814C}\ProxyStubClsid32]

@="{C1FAF476-B9C2-4F01-A323-074F00A90EA1}"

 

[HKEY_CLASSES_ROOT\Wow6432Node\Interface\{DC5D8B78-4C89-43B3-83FA-E4D3000352A1}]

@="IJamUIProvider"

 

[HKEY_CLASSES_ROOT\Wow6432Node\Interface\{DC5D8B78-4C89-43B3-83FA-E4D3000352A1}\NumMethods]

@="41"

 

[HKEY_CLASSES_ROOT\Wow6432Node\Interface\{DC5D8B78-4C89-43B3-83FA-E4D3000352A1}\ProxyStubClsid32]

@="{93DBDC46-C99C-4266-A871-9208213282A1}"

 

[HKEY_CLASSES_ROOT\Wow6432Node\Interface\{DFD0DE0A-B9FD-4F8B-83DB-ABEF6966313E}]

@="IDSTMService"

 

[HKEY_CLASSES_ROOT\Wow6432Node\Interface\{DFD0DE0A-B9FD-4F8B-83DB-ABEF6966313E}\NumMethods]

@="12"

 

[HKEY_CLASSES_ROOT\Wow6432Node\Interface\{DFD0DE0A-B9FD-4F8B-83DB-ABEF6966313E}\ProxyStubClsid32]

@="{673867FA-2CD8-495A-A22C-820A3800A9F5}"

 

[HKEY_CLASSES_ROOT\Wow6432Node\Interface\{F4F3404B-3474-470D-987D-BDAB0329EF46}]

@="IConnectionStore"

 

[HKEY_CLASSES_ROOT\Wow6432Node\Interface\{F4F3404B-3474-470D-987D-BDAB0329EF46}\NumMethods]

@="22"

 

[HKEY_CLASSES_ROOT\Wow6432Node\Interface\{F4F3404B-3474-470D-987D-BDAB0329EF46}\ProxyStubClsid32]

@="{F4F3404B-3474-470D-987D-BDAB0329EF46}"

 

[HKEY_CLASSES_ROOT\Wow6432Node\Interface\{F9C0A2DF-5D3F-448A-9F14-6903EAB54DD5}]

@="IDiagnosticCallback"

 

 

[HKEY_CLASSES_ROOT\Wow6432Node\Interface\{F9C0A2DF-5D3F-448A-9F14-6903EAB54DD5}\NumMethods]

@="5"

 

[HKEY_CLASSES_ROOT\Wow6432Node\Interface\{F9C0A2DF-5D3F-448A-9F14-6903EAB54DD5}\ProxyStubClsid32]

@="{C74D0078-6B9F-4928-BF49-163F885B1332}"

 

[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{3E8944DC-79B5-4650-9C2E-83885548A119}]

"AppName"="PulseSetupClient.exe"

"AppPath"="C:\\Users\\<username>\\AppData\\Roaming\\Pulse Secure\\Setup Client"

"Policy"=dword:00000003

 

[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\Pulse_Setup_Client]

"DisplayName"="Pulse Secure Setup Client"

"UninstallString"="\"C:\\Users\\<username>\\AppData\\Roaming\\Pulse Secure\\Setup Client\\uninstall.exe\""

"StartupApp"="\"C:\\Users\\<username>\\AppData\\Roaming\\Pulse Secure\\Setup Client\\PulseSetupClient.exe\""

"StopApp"="\"C:\\Users\\<username>\\AppData\\Roaming\\Pulse Secure\\Setup Client\\PulseSetupClient.exe\" -stop"

"DisplayVersion"="8.2.1.227"

"Publisher"="Pulse Secure, LLC"

"URLInfoAbout"="http://www.pulsesecure.net"

"EstimatedSize"=dword:00000320

"InstallLocation"="C:\\Users\\<username>\\AppData\\Roaming\\Pulse Secure\\Setup Client"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{583C990C-2D38-410c-9A4A-0932D66A754F}]

"SystemComponent"=dword:00000000

"Installer"="MSICD"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{583C990C-2D38-410c-9A4A-0932D66A754F}\Contains]

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{583C990C-2D38-410c-9A4A-0932D66A754F}\Contains\Files]

"C:\\Windows\\Downloaded Program Files\\PulseSetupClient64.ocx"=""

"C:\\Windows\\Downloaded Program Files\\PulseExt64.exe"=""

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{583C990C-2D38-410c-9A4A-0932D66A754F}\DownloadInformation]

"CODEBASE"="https://pulsesecure.net/dana-cached/sc/PulseSetupClient64.cab"

"INF"="C:\\Windows\\Downloaded Program Files\\PulseSetupClient64.INF"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{583C990C-2D38-410c-9A4A-0932D66A754F}\InstalledVersion]

@="2.1.1.1"

"LastModified"="Mon, 27 Nov 2006 07:32:24 GMT"

 

[HKEY_LOCAL_MACHINE\Software\Microsoft\Tracing\JNPRTtlsPeer]

"EnableFileTracing"=dword:00000000

"EnableAutoFileTracing"=dword:00000000

"EnableConsoleTracing"=dword:00000000

"FileTracingMask"=dword:ffff0000

"ConsoleTracingMask"=dword:ffff0000

"MaxFileSize"=dword:00100000

"FileDirectory"=hex(2):25,00,77,00,69,00,6e,00,64,00,69,00,72,00,25,00,5c,00,\

  74,00,72,00,61,00,63,00,69,00,6e,00,67,00,00,00

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Authentication\Credential Provider Filters\{3884BCAA-C611-4e2d-9105-E11B1203294E}]

@="Pulse Secure SSO Credential Provider Filter"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Authentication\Credential Providers\{4B9CAC01-6732-40d0-8B8F-B5B340F9D44F}]

@="Pulse Secure SSO OneX Password Credential Provider"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Authentication\Credential Providers\{4EFD0F35-BFBA-44eb-8F25-2B3530203C1D}]

@="Pulse Secure SSO Password Credential Provider"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Authentication\Credential Providers\{C1258FBC-F04F-4862-B78A-DDAAEF4A9707}]

@="Pulse Secure SSO OneX Smartcard Credential Provider"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Authentication\Credential Providers\{EAB1A79F-DFAA-4faf-A7B9-A6652E97EE16}]

@="Pulse Secure SSO Smartcard Credential Provider"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\DIFx]

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\DIFx\DriverStore]

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\DIFx\DriverStore\jnprns_260C6334D987C71B41EC39304CE4AE75D6794E54]

"creation"=hex:5f,24,e8,9d,d8,47,d1,01

"type"=dword:00000007

 

"INF"="jnprns.inf"

"ProductName"="Pulse Secure"

"ManufacturerName"="Pulse Secure, LLC"

"DisplayName"="Pulse Secure"

"DependentInstaller"=hex(7):7b,00,39,00,41,00,43,00,31,00,46,00,30,00,45,00,39,\

  00,2d,00,44,00,45,00,32,00,46,00,2d,00,34,00,42,00,32,00,44,00,2d,00,39,00,\

  31,00,30,00,43,00,2d,00,36,00,35,00,43,00,41,00,45,00,45,00,39,00,31,00,35,\

  00,33,00,44,00,39,00,7d,00,00,00,00,00

"DependentInstallerName"=hex(7):50,00,75,00,6c,00,73,00,65,00,20,00,53,00,65,\

  00,63,00,75,00,72,00,65,00,00,00,00,00

 

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\DIFx\DriverStore\jnprva.inf_amd64_80b297ba301623ad]

"DependentInstaller"=hex(7):7b,00,32,00,37,00,30,00,30,00,34,00,44,00,35,00,38,\

  00,2d,00,34,00,31,00,33,00,33,00,2d,00,34,00,45,00,30,00,30,00,2d,00,41,00,\

  46,00,35,00,38,00,2d,00,34,00,39,00,33,00,38,00,35,00,46,00,33,00,34,00,43,\

  00,38,00,38,00,41,00,7d,00,00,00,00,00

"DependentInstallerName"=hex(7):50,00,75,00,6c,00,73,00,65,00,20,00,53,00,65,\

  00,63,00,75,00,72,00,65,00,00,00,00,00

 

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\DIFx\DriverStore\jnprvamgr.inf_amd64_b3434d97a4f3ed82]

"DependentInstaller"=hex(7):7b,00,38,00,38,00,39,00,38,00,39,00,35,00,37,00,37,\

  00,2d,00,37,00,35,00,34,00,41,00,2d,00,34,00,39,00,34,00,41,00,2d,00,38,00,\

  30,00,38,00,30,00,2d,00,30,00,39,00,42,00,35,00,41,00,39,00,38,00,33,00,33,\

  00,43,00,34,00,34,00,7d,00,00,00,00,00

"DependentInstallerName"=hex(7):50,00,75,00,6c,00,73,00,65,00,20,00,53,00,65,\

  00,63,00,75,00,72,00,65,00,00,00,00,00

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\DIFxApp]

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\DIFxApp\Components]

 

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\DIFxApp\Components\{27004D58-4133-4E00-AF58-49385F34C88A}]

"DriverStore"="C:\\Windows\\System32\\DriverStore\\FileRepository\\jnprva.inf_amd64_80b297ba301623ad\\jnprva.inf"

 

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\DIFxApp\Components\{88989577-754A-494A-8080-09B5A9833C44}]

"DriverStore"="C:\\Windows\\System32\\DriverStore\\FileRepository\\jnprvamgr.inf_amd64_b3434d97a4f3ed82\\jnprvamgr.inf"

 

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\DIFxApp\Components\{9AC1F0E9-DE2F-4B2D-910C-65CAEE9153D9}]

"DriverStore"="C:\\Windows\\system32\\DRVSTORE\\jnprns_260C6334D987C71B41EC39304CE4AE75D6794E54\\jnprns.inf"

 

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Folders]

"C:\\Program Files (x86)\\Pulse Secure\\Pulse\\"="1"

"C:\\Program Files (x86)\\Pulse Secure\\"="1"

"C:\\Program Files (x86)\\Common Files\\Pulse Secure\\JUNS\\"="1"

"C:\\Program Files (x86)\\Common Files\\Pulse Secure\\"="1"

"C:\\Program Files (x86)\\Common Files\\Pulse Secure\\ConnectionStore\\"="1"

"C:\\ProgramData\\Pulse Secure\\ConnectionStore\\"="1"

"C:\\ProgramData\\Pulse Secure\\"="1"

"C:\\Program Files (x86)\\Common Files\\Pulse Secure\\Connection Manager\\"="1"

"C:\\Program Files (x86)\\Common Files\\Pulse Secure\\JamUI\\"="1"

"C:\\Program Files (x86)\\Common Files\\Pulse Secure\\Integration\\"="1"

"C:\\Program Files (x86)\\Common Files\\Pulse Secure\\8021xAccessMethod\\"="1"

"C:\\Program Files (x86)\\Common Files\\Pulse Secure\\eapService\\"="1"

"C:\\Program Files (x86)\\Common Files\\Pulse Secure\\iveConnMethod\\"="1"

"C:\\Program Files (x86)\\Common Files\\Juniper Networks\\JNPRNA\\"="1"

"C:\\Program Files (x86)\\Common Files\\Juniper Networks\\"="1"

"C:\\Program Files (x86)\\Common Files\\Pulse Secure\\jnprTdi\\"="1"

"C:\\Program Files (x86)\\Common Files\\Pulse Secure\\TNC Client Plugin\\"="1"

"C:\\Program Files (x86)\\Common Files\\Pulse Secure\\TNC Client Plugin\\OPSWAT\\"="1"

"C:\\Program Files (x86)\\Common Files\\Pulse Secure\\Tunnel Manager\\"="1"

"C:\\Program Files (x86)\\Common Files\\Pulse Secure\\vpnAccessMethod\\"="1"

"C:\\Program Files (x86)\\Common Files\\Juniper Networks\\JNPRNA\\Drivers\\jnprns\\"=""

"C:\\Program Files (x86)\\Common Files\\Juniper Networks\\JNPRNA\\Drivers\\"=""

"C:\\Program Files (x86)\\Common Files\\Juniper Networks\\JNPRNA\\Drivers\\jnprva\\"=""

"C:\\Program Files (x86)\\Common Files\\Juniper Networks\\JNPRNA\\Drivers\\jnprvamgr\\"=""

"C:\\Program Files (x86)\\Common Files\\Pulse Secure\\JamUI\\help\\DE\\"=""

"C:\\Program Files (x86)\\Common Files\\Pulse Secure\\JamUI\\help\\"=""

"C:\\Program Files (x86)\\Common Files\\Pulse Secure\\JamUI\\help\\EN\\"=""

"C:\\Program Files (x86)\\Common Files\\Pulse Secure\\JamUI\\help\\ES\\"=""

"C:\\Program Files (x86)\\Common Files\\Pulse Secure\\JamUI\\help\\FR\\"=""

"C:\\Program Files (x86)\\Common Files\\Pulse Secure\\JamUI\\help\\IT\\"=""

"C:\\Program Files (x86)\\Common Files\\Pulse Secure\\JamUI\\help\\JA\\"=""

"C:\\Program Files (x86)\\Common Files\\Pulse Secure\\JamUI\\help\\KO\\"=""

"C:\\Program Files (x86)\\Common Files\\Pulse Secure\\JamUI\\help\\PL\\"=""

"C:\\Program Files (x86)\\Common Files\\Pulse Secure\\JamUI\\help\\ZH\\"=""

"C:\\Program Files (x86)\\Common Files\\Pulse Secure\\JamUI\\help\\ZH-CN\\"=""

"C:\\ProgramData\\Microsoft\\Windows\\Start Menu\\Programs\\Pulse Secure\\"=""

 

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UpgradeCodes\80E091D9B28608C488FB90D751B50001]

"7F38C3F8078B75949B42187314230364"=""

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0088F16E80E7DEA44BB79A7E2E645369]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\iveConnMethod\\samAccessMethod.dll"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\013263175F4036F48AE5CCE009E260F0]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\eapService\\MessageCatalogEapAM_KO.txt"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\01F7FEEC37BE6D5449F34211FAF98ABE]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\JamUI\\MessageCatalogPulseUI_ZH-CN.txt"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0206EBC3F6C93E352A2C7321BC86A025]

"7F38C3F8078B75949B42187314230364"="02:\\Software\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\Pulse Secure 5.2\\DisplayName"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\022EED76CC5C2EB4A817D83D3B1007AD]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\iveConnMethod\\MessageCatalogIveAM_PL.txt"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\03BAA777FEAD5CF4DB28E2CCE5AC19BD]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Pulse Secure\\Pulse\\"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\04083D8C2E192CD49A36FA2A29BD4C03]

"7F38C3F8078B75949B42187314230364"=""

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\059C82B464CDF13448996A965AF770A2]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\iveConnMethod\\MessageCatalogIveAM_EN.txt"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\05FEE448AC422B390BF18C3B9B1A1EE8]

"7F38C3F8078B75949B42187314230364"=""

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\05FEE448AC422B390CF18C3B9B1A1EE8]

"7F38C3F8078B75949B42187314230364"=""

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0A326681F39FEC241B66123B5335CB0D]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\JamUI\\help\\DE\\4296_sm.jpg"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0A3BEDB023EC0B0479F25E5922FC04AA]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\JamUI\\PulseResource_ZH-CN.txt"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0C6512928F171A64F9497CDE4E8A83B6]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\Connection Manager\\MessageCatalogConnMgr_JA.txt"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0D1D1878094B709C0BF18C3B9B1A1EE8]

"7F38C3F8078B75949B42187314230364"=""

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0D1D1878094B709C0CF18C3B9B1A1EE8]

"7F38C3F8078B75949B42187314230364"=""

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0D4326121392CC1428422E4200AD255B]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\JUNS\\MessageCatalogCommon_FR.txt"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0E3FC24E55B9DE04C906C60CAA722354]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Juniper Networks\\JNPRNA\\"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0F0041B4F15172942BC2C7AD243B298D]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Pulse Secure\\Pulse\\AllEvents.man"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0F02D6F45ECC29410AF18C3B9B1A1EE8]

"7F38C3F8078B75949B42187314230364"=">\\policy.8.0.Microsoft.VC80.CRT,type=\"win32-policy\",version=\"8.0.50727.762\",publicKeyToken=\"1fc8b3b9a1e18e3b\",processorArchitecture=\"amd64\""

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0F02D6F45ECC29410CF18C3B9B1A1EE8]

"7F38C3F8078B75949B42187314230364"=""

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\10644F1FE4F094942B6388154B3BE6B0]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\JamUI\\PulseResource_KO.txt"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\11F3F0E4923D62248A63E13636EE3F3A]

"7F38C3F8078B75949B42187314230364"=""

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\12D6B7A3288A8994E9A7557EA1D8B791]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\JamUI\\help\\KO\\4296_sm.jpg"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\131F14FAF0D4F994CA6C7DCB55FD8700]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\JamUI\\jamSSOCredProv64.dll"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\13383EE03372CF44B886F6098F3AB5E9]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\JUNS\\ssleay32.dll"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1438D6A1AEE9AE641B470A5FDC8A83A8]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\JUNS\\dsLogService.dll"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\160B23B343FCB024DAE041A56C29657B]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\TNC Client Plugin\\dsHostCheckerResource_DE.dll"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1668BE9333F54EE41BD7D8E35D48314E]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\Integration\\MessageCatalogIntegrationAM_JA.txt"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\17CBEED4E6213BA4DA1199FE25CC33B9]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\JamUI\\MessageCatalogPulseUI_IT.txt"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1939D5C81BCE1D64F82F759317E73A03]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\TNC Client Plugin\\dsHostCheckerResource_ZH.dll"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1AFEE4486A422B390BF18C3B9B1A1EE8]

"7F38C3F8078B75949B42187314230364"=""

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1AFEE4486A422B390CF18C3B9B1A1EE8]

"7F38C3F8078B75949B42187314230364"=""

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1B87F40129FDABB45811CF5D77088F30]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\vpnAccessMethod\\MessageCatalogVpnAM_PL.txt"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1C7DF9CF631DD9347AEB65D53A52CE04]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\Integration\\MessageCatalogIntegrationAM_KO.txt"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1DEC139D1C7C2E145B783BC6C2DF994B]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\iveConnMethod\\MessageCatalogIveAM_ZH-CN.txt"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1FA1104F812DE4D458D377E9F03C1D9A]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\Integration\\pulselauncher.exe"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1FB64F7C88998D344991CDF99B1DD9B5]

"7F38C3F8078B75949B42187314230364"=""

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2133E9B73505A0F4E97D71979A483E8E]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\8021xAccessMethod\\"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\21C567C0E6496A543B5DC2DEA5B50265]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\JamUI\\help\\IT\\4296_sm.jpg"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\221A666AE40F9C748807DDA71AFF9649]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\Integration\\pulse32.dll"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\223C745057692904295D903B323EB990]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\iveConnMethod\\ncAccessMethod.dll"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2282AB34AB2027148B91FEAAA803057B]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\TNC Client Plugin\\"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\240F458973650CE42B0E93BCDD7BFABA]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Pulse Secure\\Pulse\\"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2559BDDD0026B624792C6175D20A8ED7]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\JUNS\\MessageCatalogCommon_JA.txt"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\25BB2878203B609C0BF18C3B9B1A1EE8]

"7F38C3F8078B75949B42187314230364"=""

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\25BB2878203B609C0CF18C3B9B1A1EE8]

"7F38C3F8078B75949B42187314230364"=""

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2620180F326E95D4CAC930A579D8B9A5]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\Connection Manager\\MessageCatalogConnMgr_KO.txt"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2A230B56B2FE174428C1A62A51E84D71]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\Integration\\IntegrationAccessMethodPS64.dll"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2A2B7F2CF3C7FC94C90FD5D8691D45D4]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Juniper Networks\\JUNS\\"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2AEF5F6C0402FCC4F906E2CBAAC645F6]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\Tunnel Manager\\dsTMServicePS.dll"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2CDD0A2570567E940CF18C3B9B1A1EE8]

"7F38C3F8078B75949B42187314230364"=""

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2DF4915A6ED181541A24B6618CDCCD15]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\eapService\\eapService.dll"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2E6067B9E1E113F4E9F9984519EED8E7]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\eapService\\"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2FF8387888EB509C0BF18C3B9B1A1EE8]

"7F38C3F8078B75949B42187314230364"=""

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2FF8387888EB509C0CF18C3B9B1A1EE8]

"7F38C3F8078B75949B42187314230364"=""

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\302D6EDDFBA84C44C808D3FC670616B2]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\8021xAccessMethod\\8021xAccessMethod.dll"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\30FAF574774C9EE4BA55950D928FE7A1]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\JamUI\\PulseResource_FR.txt"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\32871DBB45E5FBC4AA56339A28DE6CB1]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\8021xAccessMethod\\JNPRTtlsProvider.dll"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\352C66C79A685F04AA960C3505064CB2]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\TNC Client Plugin\\hcUtils.dll"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\358041ED42A7DE54C9BB968C484A6CE7]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\JamUI\\uiPromptPluginPS64.dll"

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\364DA139EF9CD444A8C875D89CA234CC]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\Integration\\"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\36F5A148E1B73664DAD144010D817C9F]

"7F38C3F8078B75949B42187314230364"=""

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\372C638A198A51842BA73C43B42986C8]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\JamUI\\help\\ZH-CN\\4296_sm.jpg"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\39E59902C2449B44BA7B222ECCD41471]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\JamUI\\MessageCatalogPulseUI_KO.txt"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3C71D6F4183D29410CF18C3B9B1A1EE8]

"7F38C3F8078B75949B42187314230364"=""

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3CDCA6D4B4B4B0D4FA5916227EFA92AA]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\8021xAccessMethod\\MessageCatalog8021xAM_ZH.txt"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3D6B7050CA13FF64EA633C06D6127681]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\JamUI\\help\\JA\\4296_sm.jpg"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3FB3E023A1C480D458EDE4A01F59957D]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\JamUI\\help\\ES\\4296_sm.jpg"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4031D6F4F36D29410CF18C3B9B1A1EE8]

"7F38C3F8078B75949B42187314230364"=""

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\40BCA998FFC690C4DA86E9C3328E783A]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\jnprTdi\\"

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\40BFE41AA175EE54E94C4A617C811E24]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\JUNS\\AccessMethodPS.dll"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\41BA2A2537465E940CF18C3B9B1A1EE8]

"7F38C3F8078B75949B42187314230364"=""

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\429735C46D5705C4A87734227410C425]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\JUNS\\MessageCatalogCommon_EN.txt"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\441EE383122F3F444A09BC271D6EAE99]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\JamUI\\jamSSOCredProv.dll"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\45B1C40C19DD77A43ACFF96B71E10260]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\JUNS\\"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\479E2FED5C28EB443B6AC754E620B03D]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\JamUI\\MessageCatalogPulseUI_EN.txt"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\47BA985017DFB3640A3AADA8C883DB0B]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\TNC Client Plugin\\dsHostCheckerResource_ZH_CN.dll"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\47C65878863B309C0BF18C3B9B1A1EE8]

"7F38C3F8078B75949B42187314230364"=""

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\47C65878863B309C0CF18C3B9B1A1EE8]

"7F38C3F8078B75949B42187314230364"=""

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\48A01C69585DE3249BE432BB05FBA4F0]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\JUNS\\salib_OSSL.dll"

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\498CBB78ADB33E24D8857BB1FFF32896]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Pulse Secure\\Pulse\\PulseUninstall.exe"

"00000000000000000000000000000000"="C:\\Program Files (x86)\\Pulse Secure\\Pulse\\PulseUninstall.exe"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\499834B73986F6E42B3913E971C99FC2]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\JamUI\\DialogManager64.dll"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\49DBC843022813C4C869CD00110E808F]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\ConnectionStore\\"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4B5B6B48F7B73FE45BED456669BF5A2E]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\JamUI\\PulseResource_ZH.txt"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4BC81DD98619579459FC11778C48310F]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Pulse Secure\\Pulse\\EventsRes.dll"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4D0AABA9FDA51E54F929672074C5928F]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\TNC Client Plugin\\jsystemimc.dll"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4D77A0A41DA150842B2BCA4F906980CD]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\Integration\\IntegrationAccessMethodPS.dll"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4DF116FFF1E96C04EBC5A21CEC403848]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\iveConnMethod\\MessageCatalogIveAM_JA.txt"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4DF8893BBD4332443B73930D1832F4FF]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Pulse Secure\\Pulse\\PulseHelper.exe"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4FDC00F44624BD74DAE53342ACFE5B39]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\TNC Client Plugin\\HostCheckerServicePS.dll"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\50703566AECA04A4780E2F7F5E89FE3B]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\JamUI\\MessageCatalogPulseUI_FR.txt"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\50F194FFE6CDF764EA5C4A21AF1A57F4]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\JamUI\\uiModelServicePS.dll"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5323FE24AAC44A34DB7D9D07FBE29813]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\JUNS\\MessageCatalogCommon_KO.txt"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\541E0579450E27847AADE69DE84B3BA0]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\JamUI\\uiPlugin.dll"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5509AF76EC6497B4CBC59601D73844FE]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Pulse Secure\\Pulse\\"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5531D6F4B16D29410CF18C3B9B1A1EE8]

"7F38C3F8078B75949B42187314230364"=""

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5781A8B3F80D5474AA838D8F11A09F40]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\JamUI\\MessageCatalogPulseUI_ZH.txt"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5D7D279CAE3014F4793FDB3B21D5C166]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\Connection Manager\\MessageCatalogConnMgr_IT.txt"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5F3DBDC92DD77514B8AF4D1D69F70E3B]

"7F38C3F8078B75949B42187314230364"=""

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5FA0F3ACF2570D14C90D9196D58FECB7]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\Integration\\MessageCatalogIntegrationAM_EN.txt"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6094227196F57EE439ACD3F1934D101C]

"7F38C3F8078B75949B42187314230364"=""

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\610C30F1683E3C741AA84376B2CD3DF2]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\iveConnMethod\\MessageCatalogIveAM_KO.txt"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\61214639EFBEE594DB1BF67034FC1F86]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\8021xAccessMethod\\MessageCatalog8021xAM_KO.txt"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6172BB102463EA149B21390E5C99AD22]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\eapService\\MessageCatalogEapAM_IT.txt"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\61A9348DFE1AAC548A6C3C0E955977E3]

"7F38C3F8078B75949B42187314230364"=""

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\61F99A540380E384387E4A3A4365CF8B]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\8021xAccessMethod\\8021xAccessMethodPS64.dll"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\644A3B7D0967023429CB8680257DF612]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\Integration\\MessageCatalogIntegrationAM_PL.txt"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\64BBA5B1AB8C14E40A3DD4381525941B]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\vpnAccessMethod\\MessageCatalogVpnAM_JA.txt"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\65C71B16538B5BB4D868A512313AA388]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\8021xAccessMethod\\8021xAccessMethodPS.dll"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\672FBEB5402B4E84ABF077E7AF477746]

"7F38C3F8078B75949B42187314230364"=""

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\69189AEB961916F4091AF83BEC039A88]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\JUNS\\"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6A31D6F47F5D29410CF18C3B9B1A1EE8]

"7F38C3F8078B75949B42187314230364"=""

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6BAD1B7A4ACC22244A732E9BB4BBF1BB]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\JamUI\\jamCommand.exe"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6BB0055BBBEF5D8429E8A619DD8A2164]

"7F38C3F8078B75949B42187314230364"=""

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6C8629A713E5B684E9AAA67D097935D9]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Pulse Secure\\Pulse\\PSSetupClientInstaller.exe"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6D152F5F2A02EE0458771629578449DE]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\iveConnMethod\\MessageCatalogIveAM_ES.txt"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6D9DD43C631DA3445A44C3F136C5D81E]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\Connection Manager\\MessageCatalogConnMgr_FR.txt"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6DCA39D2FF5FB3E48AD1E57F34C28DE9]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\TNC Client Plugin\\OpswatIMC.dll"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6F234FFDF3E2B9E4EB68BF04F8770401]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\8021xAccessMethod\\MessageCatalog8021xAM_DE.txt"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7078E6A6C8B3EF34DB837EC261A1400C]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\8021xAccessMethod\\MessageCatalog8021xAM_IT.txt"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\70BF2026F52240E4CAA99CAC6DFC6C8D]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\8021xAccessMethod\\MessageCatalog8021xAM_PL.txt"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\72F78F719FF1A1E468422842C28A49C8]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\TNC Client Plugin\\dsHostCheckerResource_FR.dll"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\730F29C0BFBD072479CAE25386844D43]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\TNC Client Plugin\\dsHostCheckerResource_EN.dll"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\73F07F414128AB94BA0D742BBA3B109B]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\JamUI\\uiModelService.dll"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\76D4EA773AC74CC4792F5934163E0C95]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\8021xAccessMethod\\MessageCatalog8021xAM_EN.txt"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\77598988A457A4940808905B9A38C344]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Juniper Networks\\JNPRNA\\Drivers\\jnprvamgr\\jnprvamgr.sys"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\77598988A457A4940808905B9A38C344\7F38C3F8078B75949B42187314230364]

"PatchGUID"=""

"MediaCabinet"=""

"File"="F_JNRPVAMGR_SYS.34C340EE_B1F9_442D_901E_D43CD5E6BD8E"

"ComponentVersion"="5.2.0.6009"

"ProductVersion"="5.2.227"

"PatchSize"="0"

"PatchAttributes"="0"

"PatchSequence"="0"

"SharedComponent"="1"

"IsFullFile"="0"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\78A589CF0CD3CD244BFEC03EA96F912C]

"7F38C3F8078B75949B42187314230364"=""

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7ABFE44842C12B390AF18C3B9B1A1EE8]

"7F38C3F8078B75949B42187314230364"=">msvcr80.dll\\Microsoft.VC80.CRT,type=\"win32\",version=\"8.0.50727.762\",publicKeyToken=\"1fc8b3b9a1e18e3b\",processorArchitecture=\"amd64\""

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7ABFE44842C12B390BF18C3B9B1A1EE8]

"7F38C3F8078B75949B42187314230364"=""

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7ABFE44842C12B390CF18C3B9B1A1EE8]

"7F38C3F8078B75949B42187314230364"=""

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7ACEBB39A7D160349A8BBB8D291F2071]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\8021xAccessMethod\\WirelessAccessMethod.dll"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7E780E23BCDA6394290C453DEF0A0677]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\eapService\\MessageCatalogEapAM_ES.txt"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7F31D6F43D5D29410CF18C3B9B1A1EE8]

"7F38C3F8078B75949B42187314230364"=""

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\80E7C01BE1F3DB64E82BD5D8E47BA872]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\iveConnMethod\\MessageCatalogIveAM_FR.txt"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\819152F88DD93214192B803E84A13C5E]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\8021xAccessMethod\\MessageCatalog8021xAM_FR.txt"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\82BC8F18ED5D6BF47A04AE11525AAF79]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\Integration\\integrationAccessMethod.dll"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\83A2AED9CE663864E86A7A601585A826]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\TNC Client Plugin\\HostCheckerService.dll"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8441D6F4FA5D29410CF18C3B9B1A1EE8]

"7F38C3F8078B75949B42187314230364"=""

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\845F3ACB2662C094295CDA1EAE269942]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\eapService\\MessageCatalogEapAM_PL.txt"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\85D40072331400E4FA859483F5438CA8]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Juniper Networks\\JNPRNA\\Drivers\\jnprva\\jnprva.sys"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\85D40072331400E4FA859483F5438CA8\7F38C3F8078B75949B42187314230364]

"PatchGUID"=""

"MediaCabinet"=""

"File"="F_JNRPVA_SYS.34C340EE_B1F9_442D_901E_D43CD5E6BD8E"

"ComponentVersion"="5.40.0.27939"

"ProductVersion"="5.2.227"

"PatchSize"="0"

"PatchAttributes"="0"

"PatchSequence"="0"

"SharedComponent"="1"

"IsFullFile"="0"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\87451F74A5B40DE408959240F35F120D]

"7F38C3F8078B75949B42187314230364"=""

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8BD5E3244196EBE4B99A880818402007]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\JamUI\\help\\FR\\4296_sm.jpg"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8C9A00988C86BD0408F03CFD987D1EDA]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\JamUI\\MessageCatalogPulseUI_DE.txt"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8D740BAA45D522B4FB504C0069F38138]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\8021xAccessMethod\\WiredAccessMethod.dll"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8D9E0264ABF47A645A8A1AB69BEB8F57]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\Integration\\MessageCatalogIntegrationAM_IT.txt"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9060242A4AC400F49AA574DB018CCA54]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\JamUI\\MessageCatalogPulseUI_PL.txt"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\90A5EA5ECA71E7B42B3A2CFD4382DAF0]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\JUNS\\dsInstallerService.dll"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\90B980EB9868E454E8837FCAE2CB4E5D]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\Integration\\pulse.dll"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\90D185D3D44E6B24AA54D21E99C198D7]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\ConnectionStore\\ConnectionStoreService.dll"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\917FF92515568E940CF18C3B9B1A1EE8]

"7F38C3F8078B75949B42187314230364"=""

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9531E05A190BD594A99BE718AECDE05B]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\JUNS\\PulseSecureService.exe"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\95984FFAA650D4045A2AEAD4A905C392]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\JamUI\\PulseResource_ES.txt"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\96181964108A35745934669F7E246DAB]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\iveConnMethod\\MessageCatalogIveAM_ZH.txt"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9621741A8798E2D4590EB83F9FF8C50A]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\Connection Manager\\MessageCatalogConnMgr_ZH.txt"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\96A800C45D1825E459053216218BD9B8]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\jnprTdi\\jnprTdi.sys"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\978B2878644B609C0BF18C3B9B1A1EE8]

"7F38C3F8078B75949B42187314230364"=""

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\978B2878644B609C0CF18C3B9B1A1EE8]

"7F38C3F8078B75949B42187314230364"=""

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9941D6F4B85D29410CF18C3B9B1A1EE8]

"7F38C3F8078B75949B42187314230364"=""

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\99FE73E7FFBB8CC498FB75AE991940DA]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\Integration\\MessageCatalogIntegrationAM_ES.txt"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9A53D5648C8D6C54D86234D18E85DDBB]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\vpnAccessMethod\\MessageCatalogVpnAM_ES.txt"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9BE36FCB66B5CDC448FE2065F153AA2E]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\TNC Client Plugin\\dsHostCheckerResource_JA.dll"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9CB612B378B1A8C44A8A60EE58BE1EC2]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\JamUI\\PulseResource_EN.txt"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9D3B2CE6EAE3BA645BEC5379F8757BCF]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\JUNS\\dsIpc.dll"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9E0F1CA9F2EDD2B419C056ACEE19359D]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Juniper Networks\\JNPRNA\\Drivers\\jnprns\\jnprns.sys"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9E0F1CA9F2EDD2B419C056ACEE19359D\7F38C3F8078B75949B42187314230364]

"PatchGUID"=""

"MediaCabinet"=""

"File"="F_JNRPNS_SYS.34C340EE_B1F9_442D_901E_D43CD5E6BD8E"

"ComponentVersion"="5.50.8.50747"

"ProductVersion"="5.2.227"

"PatchSize"="0"

"PatchAttributes"="0"

"PatchSequence"="0"

"SharedComponent"="1"

"IsFullFile"="0"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9E1E2D6E2411BD74DABF83BBEA9037FF]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\JamUI\\Pulse.exe"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9E45C93EE450B164182324E86DB39465]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\TNC Client Plugin\\CertAuthIMC.dll"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9F29BD89ACE57CA49B3127C873FAAA42]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\iveConnMethod\\"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A025B2CC41E543145913E5020653395A]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\JamUI\\PulseResource_IT.txt"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A0C2F48EDD5F8C94FA52A35409A7E4A5]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\iveConnMethod\\MessageCatalogIveAM_DE.txt"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A19663E4E209C1B429D52B458CC99413]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\JamUI\\uiModelServicePS64.dll"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A1ADDE5D4FDF4CE4A8D7B613A55A0591]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\eapService\\MessageCatalogEapAM_ZH.txt"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A1AF95BBC159B6E4298062C3E1A26D64]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\8021xAccessMethod\\MessageCatalog8021xAM_JA.txt"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A5D7284A2192DD04A99516F21FA3CC8E]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\JUNS\\MessageCatalogCommon_DE.txt"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A6AF6B96ACF1ADA40B8B9A90A30496F8]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\JUNS\\MessageCatalogCommon_ZH.txt"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A72FE4480C222B390BF18C3B9B1A1EE8]

"7F38C3F8078B75949B42187314230364"=""

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A72FE4480C222B390CF18C3B9B1A1EE8]

"7F38C3F8078B75949B42187314230364"=""

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A89D4C386E05EA74180CE90AD0FE7D24]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\vpnAccessMethod\\MessageCatalogVpnAM_KO.txt"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A9C92637A0F1EC24D900B541ECE5DD30]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\Integration\\MessageCatalogIntegrationAM_ZH.txt"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\AA56B4B2820CE7D449727A0E06C50448]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\JamUI\\help\\EN\\4296_sm.jpg"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\AA8FD1B53468E854CAA03656C7D656DF]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\TNC Client Plugin\\dsHostCheckerResource_KO.dll"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\AACB0193975FBD745AFBB4AF569AC90C]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Pulse Secure\\Pulse\\"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\AB9B0EBE4F1AE7641BC069D4858C05F3]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\Tunnel Manager\\"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\ACE8E51C5083A7C4A973149AB31D27CB]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\8021xAccessMethod\\MessageCatalog8021xAM_ZH-CN.txt"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\AE41D6F4765D29410CF18C3B9B1A1EE8]

"7F38C3F8078B75949B42187314230364"=""

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\AF2CE5315C6884A4BB015314F5BEB98B]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\TNC Client Plugin\\EPCheck.dll"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B20B05124D695B8459A720EDECD91F4F]

"7F38C3F8078B75949B42187314230364"=""

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B35B1A2594F66E940CF18C3B9B1A1EE8]

"7F38C3F8078B75949B42187314230364"=""

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B3F03BCBE2378BA47BDC721C094DE873]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\vpnAccessMethod\\"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B6EC9FA140A2AA047BDE05F555FA8D90]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\Connection Manager\\MessageCatalogConnMgr_EN.txt"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B90E0A253C367E940CF18C3B9B1A1EE8]

"7F38C3F8078B75949B42187314230364"=""

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BBDEE448E7522B390BF18C3B9B1A1EE8]

"7F38C3F8078B75949B42187314230364"=""

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BBDEE448E7522B390CF18C3B9B1A1EE8]

"7F38C3F8078B75949B42187314230364"=""

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BBE9CA7613DC252498BC2DDB572E37AE]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\jnprTdi\\jnprTdiInst.dll"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BC5848782B3B409C0BF18C3B9B1A1EE8]

"7F38C3F8078B75949B42187314230364"=""

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BC5848782B3B409C0CF18C3B9B1A1EE8]

"7F38C3F8078B75949B42187314230364"=""

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BE4647603316A9B4AAD3169CAC6240C5]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\iveConnMethod\\MessageCatalogIveAM_IT.txt"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BEF03251225044D4EBF097EC220FF114]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\eapService\\MessageCatalogEapAM_FR.txt"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C0EEE448A5522B390BF18C3B9B1A1EE8]

"7F38C3F8078B75949B42187314230364"=""

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C0EEE448A5522B390CF18C3B9B1A1EE8]

"7F38C3F8078B75949B42187314230364"=""

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C2C51D02E4A7EA044830CAAF30ED3D44]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\JUNS\\MessageCatalogCommon_ZH-CN.txt"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C2D095B39BC00F445B80E9410852CD51]

"7F38C3F8078B75949B42187314230364"=""

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C2FDD3CB99231574F8FD0D2D55F6FE1B]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\Connection Manager\\"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C34DAC21DA581A848B835F7B8A721808]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\TNC Client Plugin\\OPSWAT\\"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C6C808024133E7C4588BF4E460E4CA81]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\vpnAccessMethod\\vpnAccessMethod.dll"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C874BC8DEC340B4428091FB477A4671E]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\TNC Client Plugin\\"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C9A9A13A81716E14D9BD4DCBB95578CE]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\JUNS\\dsInstallerServicePS.dll"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\CA5402C9D4E79C94F93B1A9705211801]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\vpnAccessMethod\\MessageCatalogVpnAM_IT.txt"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\CA71A788E074CFD45AB9BE812C14A3F3]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\JamUI\\PulseResource_PL.txt"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\CB2535FEB3F6BF54BA0F1C03291D902B]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\vpnAccessMethod\\MessageCatalogVpnAM_DE.txt"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\CBAB8216D5FF44E47B2A33F002B72B9C]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\JamUI\\help\\PL\\4296_sm.jpg"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\CC646A6299C97E04F9633237F71EB434]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\eapService\\MessageCatalogEapAM_ZH-CN.txt"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\CDECF079DC23F864EBF07D3585951C60]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\JamUI\\PulseResource_DE.txt"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\CEB8847A0DF224342AEFA5165706AD6F]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\iveConnMethod\\iftProvider.dll"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\CF29D40BFE4621146A87ABF356F3B580]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\8021xAccessMethod\\MessageCatalog8021xAM_ES.txt"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\CFA1C84EC934A1E41BF205C41E3BD7C5]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\vpnAccessMethod\\MessageCatalogVpnAM_FR.txt"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D022158EA2BEE4343B07A0DED0F88B3C]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\TNC Client Plugin\\hcimc.dll"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D2E75EF7AC22883439A6242258748E9A]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\JUNS\\NetMonitor.dll"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D42B2312E27FE184D988F6BDD98DA153]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\Integration\\MessageCatalogIntegrationAM_DE.txt"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D5EEE44863522B390BF18C3B9B1A1EE8]

"7F38C3F8078B75949B42187314230364"=""

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D5EEE44863522B390CF18C3B9B1A1EE8]

"7F38C3F8078B75949B42187314230364"=""

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D7AECF5DC19FC1643936A783DEDAD21C]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\JUNS\\PulseSecureServicePS.dll"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D8079C61321033549BFF116E5145BDE9]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\Connection Manager\\ConnectionManagerService.dll"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D846CB030E28AF442920A1D47E915B83]

"7F38C3F8078B75949B42187314230364"="C:\\ProgramData\\Microsoft\\Windows\\Start Menu\\Programs\\Pulse Secure\\"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DA66F6A292F38CB4597390C39553EC34]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\iveConnMethod\\iveConnMethod.dll"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DAB3E650955C2034FA729BAAF3913E93]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\ConnectionStore\\dcfDOM.dll"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DB193A2592464E940CF18C3B9B1A1EE8]

"7F38C3F8078B75949B42187314230364"=""

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DB25DDD5DA86B3A498F67C8200A6501C]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\vpnAccessMethod\\MessageCatalogVpnAM_ZH-CN.txt"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DCFBA28E513D935428DD4CC79CF04360]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\Connection Manager\\MessageCatalogConnMgr_ES.txt"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DD6E2BBC02A0B5E4DB4576D41B1CD8E6]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\Tunnel Manager\\dsTMService.dll"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DDD32E9C9248EB047ABD02CAEB495DC0]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\JamUI\\PulseResource_JA.txt"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E05B8DE494D0F7447B6FF4B0F813212F]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Pulse Secure\\Pulse\\"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E073774F936091440890C4BD69277A27]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\JUNS\\PulseSecureServicePS64.dll"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E122F6B60AE891543905B6E36F94DC90]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\ConnectionStore\\ConnectionStoreServicePS.dll"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E6AC161EB3109AE418CABCDA34484FCE]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\JamUI\\help\\ZH\\4296_sm.jpg"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E7C496355D5CADC40A223323FB99B466]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\TNC Client Plugin\\SoHIMC.dll"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E7FB2DE170018FA43B86A8A4278870B5]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\JUNS\\dsOpenSSL.dll"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E92AB7779BDD1864FB6339CB65867817]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\eapService\\MessageCatalogEapAM_EN.txt"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\EA721F832EC7ECD42BFCA3991B63D956]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\Integration\\MessageCatalogIntegrationAM_ZH-CN.txt"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\EA9FA6AC859D0EF4CB3AFBD9EB26C24F]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\Integration\\MessageCatalogIntegrationAM_FR.txt"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\EAA63644A7C6B10479FCA562F04EB307]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\JamUI\\pdv.exe"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\EAEEE44821522B390BF18C3B9B1A1EE8]

"7F38C3F8078B75949B42187314230364"=""

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\EAEEE44821522B390CF18C3B9B1A1EE8]

"7F38C3F8078B75949B42187314230364"=""

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\EB646B26565F05643AC0BA4ADFB347B9]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\JUNS\\libeay32.dll"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\EDB22B6A8A630474FAD65CAACB0811BC]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\Connection Manager\\MessageCatalogConnMgr_PL.txt"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\EE8E4B1FDC335B34882A609E963B298C]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\JUNS\\MessageCatalogCommon_IT.txt"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\EF6E248B1479413478346759528016C1]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\JamUI\\MessageCatalogPulseUI_JA.txt"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\EF7E3CC067D6FF54CA0ED2BB8D807AD3]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\Tunnel Manager\\dsTMClient.dll"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F0A440FB6B120FE44A4CA67B75CEAB60]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\TNC Client Plugin\\OPSWAT\\"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F18212981DAD92F4FA77A4396C9F89DA]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\TNC Client Plugin\\dsHostCheckerResource_ES.dll"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F215D405783C5224C8837469D0104642]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\JamUI\\DialogManager.dll"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F3820F4CAA5F4054E95FD0C28A4BF6C1]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\TNC Client Plugin\\dsWinClient.dll"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F572A7029258E9C49B2183E79236177D]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\eapService\\MessageCatalogEapAM_DE.txt"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F829835E7C1989A438ED7E02BDB8F462]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\eapService\\MessageCatalogEapAM_JA.txt"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F82FC59ACF64E0149B33F5EDB2843D66]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\Connection Manager\\MessageCatalogConnMgr_DE.txt"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F88B9FBC742B76649991F6AB43C7F9A3]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\Connection Manager\\MessageCatalogConnMgr_ZH-CN.txt"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F9659CFDF156329498BCD7151F22A477]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\JamUI\\MessageCatalogPulseUI_ES.txt"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F9AD072F9C4C99042AA01983B4A7FE36]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\vpnAccessMethod\\MessageCatalogVpnAM_ZH.txt"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FC1A6907ACE4FE342A65F99ADEAAF2FB]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\JUNS\\MessageCatalogCommon_ES.txt"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FC7930439D319A546AEEA74C8F928F70]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\vpnAccessMethod\\MessageCatalogVpnAM_EN.txt"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FC90ACCA2CBD60348A6E4892BBDFEED0]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\JamUI\\"

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FE220AE92081B644AA2EFFC1EB87F1C9]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Juniper Networks\\JNPRNA\\nsstatsdump.exe"

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FE220AE92081B644AA2EFFC1EB87F1C9\7F38C3F8078B75949B42187314230364]

"PatchGUID"=""

"MediaCabinet"=""

"File"="F_NSSTATSDUMP_EXE.34C340EE_B1F9_442D_901E_D43CD5E6BD8E"

"ComponentVersion"="5.52.1.227"

"ProductVersion"="5.2.227"

"PatchSize"="0"

"PatchAttributes"="0"

"PatchSequence"="0"

"SharedComponent"="1"

"IsFullFile"="0"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FE3B4AE6681DF844A9C5577D86DC6588]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\JUNS\\MessageCatalogCommon_PL.txt"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FF9B01B5B172FA34498863DC8976FFA2]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\JamUI\\PulseToast.dll"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FFB796D6BE7D74B428801638F33F9C5F]

"7F38C3F8078B75949B42187314230364"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\JamUI\\uiPromptPluginPS.dll"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FFEEE448EE422B390BF18C3B9B1A1EE8]

"7F38C3F8078B75949B42187314230364"=""

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FFEEE448EE422B390CF18C3B9B1A1EE8]

"7F38C3F8078B75949B42187314230364"=""

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\7F38C3F8078B75949B42187314230364]

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\7F38C3F8078B75949B42187314230364\Features]

"PulseSecure"=")rzD6fe,+?$[mMy?Iyufiz~DABa8$=,R&_&Cc,mv)oFfbJWMu9s'Mwkrsi'{e{TIOlUK??_Dy7nAt}WZt_*^Se2AR92y2v+SZHvIN5NT7lIizB'dcq(d,=GBKB&JN^(B_AdS$^jj_IXo]yJa3vTK2=z*Dk@m`376HXUzXpuIBAlSvBjo$@3`4GAagRkKf?K'~LU-U[q@+bEViW'C~@-*H@]2gBb3J++SnuD^L=8YC8qx?U)8)r4VEb(GL?9Dt_Pt1_@HK$C)7y^A1=C[8^)k,4%*vI.e-8kDG?o$(Fp}RZfw[L~L*~}WFA4kP&-

N'h%gqeYKIW$r9@fJE?(^mTuuf60U@gtnT@6Y&$.e,=NB~$7s]'s!q8W$H73`,knsK6l3Luluo9k7uS_Z^~Mf[A!g-7kS09&+]q.aeW?cQU1cvxgdi9Ct!usKtLOiu5vAp4&SE9Eb2~C]DcOPmbXS9]Kug9^rz=L}U=w30_`WKTh%&=mE*9n9k^nSXs!}I3Is'@DN}+&Fro*VMMVV-1L%l8Wl)Xyx~@-=H2-'^gX?Y?~1a]Q_!B4c8iqZK]gZe=z)uZXoiw6z5.~+Q2ztd91'x!.-rb[_vj^nradG=@w1tvpA9=&(sZnK]%}?39.eace4[d$unPjp[y7MP=FuZ?*'l(R9u,}Q+4[Fl=6L9ywbX'LTdevjmK7KU=~*w06^mK*g*8UXwp4Ft9*xyPoKz6qLScb?f$I[SAHnJebY+LwSOdEmfY,Ix?uQ,dc){D{$B3V=ignPm9RC4H[W3rME5fqe7SzWM9~RYGq6zQEPCJ}TJa.g5=a~6(8?)k0&*LFh$38aU9dS{r_H~J[6Jb]3zEhVQ9hJj{q@)_Hg7.[t4H.TQ@!uU?!ql%fx[USC*pzM8=*`=yrb6l'[[$nL_fI9v8S*zOp&A)'Iwbya+AAXk8!1x^FeM~1&tFV]s6o29=uqV+P7sO~$?pQjgYfzw9nzB&-W+pQqh$FhiQ,.PA{{Ejbp*WnH0i^61{pVd=hOsKuY@2OJT`AAv)]0r@zA*xDCTA-E2hyX^5~Qu=ap?t_B@[=j3hwo[P@Tm@tVK?wYXuU[2bHWj{$I^=ZP2wd^lSp6Wn'v,(z(+@oBGz?+}n9EFjdfGpjzZ=!xVw]riozYz3hk'oKZ2=rnmKVj~1uZ)1WRe3'Bw=7u9il5]~3bk$Wp*sI.P9ky_Xb=AL*lYOiv1-t)v@mz=5qTlzRRBKO*45LMi@6O[B&2J-6njdd@9^L4BAw4JBQv2x~KosN!'mBkH=wmF7uT]sbCjRK]$L6Wn=,vM+G2$ap*meal61OX`?$qkEseE14+$g?7Gn-81Apz@t'@=0oiOt3Mq]=v?A{muq`~zE1u9TK(_k*?2?M`Mz4PHm-UzUi%Tv}np8[}wvpot=t`Xwe`pt?$+=D~AD=x7OolswZwpol'S?L_94BS*rDNCxHtHJRRr?}9ccxJA`ob9b%'AQ1e!@qkV!vl?zsY_Fn6dXsWW9TU.&X!-@-,$XXP-AeN*=7sjbqElAP*r'e0]i*7IA,?toeHXMI=}sV.7kl*v=-Y1}xAIqZ$w89SkNlxM=,[@S(bNxgtX8q3sI^$+?qde2eSSZ+{=~@}9kUD[8fhmC0s-,)L{IpVXSD[b=wWKyBLNV2%eJH!7Ll{Z@k^[RuRw.L2ZbuVa{K^a8m74{@yMS91'Nqx=GenFASHrzk4OpS+~Xb]jfuBz8nl9J-LkC6^EQ8ti%vgm8y?FC`^[]-'V@wivnM)W?@0G5B`BCb&DtIrSsRP(Anbl!+P,BC8yAZ`RfoqGAx_YtHCVkpqg7?n&pU?l8kb{2XZt-f_i{7u^S`i99KX.hd``$0e3`k^Xn_6@?HU%tn$-GM&{G$2K$^Y4@B'.7Rqmb~ww8xGpOJEP=^?(KiA4HhP{-hg)nR3d?I@LAbB'3Od@A-'{56{`=SSC~(0IhUA+nb.AN&{.@umn6C^vPp3FmimA+V)=9vwLAXjw0d.Z`L]O3oi5A=NbpZWmaN2pAX)6u{e1=FX)uLfyqOY8dpCane?a?+3}ce&Ju0!MGm=E^r'i9II4zjR1`n1yrJU`fB+V9fq9E1.5`P'AKcjQ4od]Ab_Ki(+VupX=5S)fwZH?==e7Z`yGDhmiy!cHNbp~9$c}4]cO$a*NTtP^y94)?zVUQOs2SdW%uwKwY-{p@VE,xZw[?Y_tlel?bxR0?*G8_wW5)fo-=0!j0i{09n@8kItJBlO}Exa-`S=3?DvgToC.j(5hg0XPNr`b@_h}BtZk`[`[io'j1w3bA7zSdZkPVPwQ{oU=v'3e=)eGZJedqvM1LB]6Cj8FAy~r+8{6lAr_[K4zg]5g9Bdv~Etm[r8I?gCn9XoX99tfd%4}Nh-1b4*Mca&P91Y*V)2BY8$!IZA6N1Z!A$c(9Yih}`Hdyg?W(n}y9z)BLU't6`jkU5KZgR(!9U%HMl!E&nbN$%r_GaY0@](w8!DpF.Rb4xPW_X$V9uav`nq.`I*n.,Cp}}`+=BnX[k2p+y1d5sIGm?BD@c^3f-LA^kSxu+I=8BY6?,*YZ]iH[NdQr}Fe8v`a@k-HH_{?pw+}d2}p%sL=ATB9t8%O}6(XaVONYD5b@28Gf9-){pDaBJaa{gcv8A,~P8+U@c%daW!VXzTx8XzB{q0!qpr6mZ5J-3Rq9-$eL2sWaefR}76e=-F5A{E4D74'3j=HAWGWfhJY?dt0I%@K{fI6LXRGQjB)AY,x2jo=+bnryys@m[ii@Fj9'.=1ac_L2_0g'b?Y@6QqI_eJ5Xe-%,gO{w@JA*+.wNyE=qs])0JN-J3a=o=a[e17QQLIK8M-my0^@U}1XPSAa8nUzuE4we,U?N.DwlJ,=GN[=Ml)21no@=z[FkFZ.x8X&nHL%WiSA`=?i'QaMo'xe@W!7-C,9im-3q*P25.iL(breis{?9]yX-ZX[B0r0N^e[yXP?f*AUq.0qi.2)Bim).uBAx5+t382Y.+^?rK0,b-r8?[L!MnIO^9_*C(^0)Y5=4=O5*BMIBBy$%{Y6vLNAD9P2C`kCbPAhLasdZfe?~h59=,J)%Eav=1@X+jX9VB=zI$P4S15~}&xpjnr8oXz&Wi1JFum)kua0%Tg=TqzLU1I8e0HKD)%M@IA@7FPfizJkXE!%c){BI[n8*f(*gXL)ZRwA@{,HHV(?ESN2I.eZG3r^^HI=y,I@+GH~l!+P5o@=qb=mEXw=b!C1y573'e$mSmn&zw29+wZxJKso&c7i~i^XOL]9+b_@G{vhDxbIezr8)y)@?ohNss1T?X&y?_1OD@F@6{,A7tWGl9ZO9d$]M'i8M3.Vb${R*&ewLNXYyh@9e*J0e8[iv'$nu-Yd?s%@I[n.U.'dk.06vNRlkx]=GWG7(!F`?yE==?cVflJ?Ew[gV]bBT=zAP}ZG^,~9~%8C,q!,3Z)XI-?B`+DA*RcD$O)ztk&XR*A424=9.WlqGhv!d]`SmgYY!n1@K!5'j&'-qnJsOU0@Yu(A]8c*6e^G[TVO`uS}-7W?9Hg3c&-0x9dwRDrG'jr8RKlpfr9F8=iz@L@vab2A9]d6GrF1sTAe=CIg(tB9d+j!f0{}Etr[57T?W8M@o8&Q7`'QW]leH&)Ei4E?rgT-dO+[AQ8,)1r-T5U=WSEfU*J8gCWX27)]eDs?k7Iz8smBDdic'iZEDEa=aEm.%j?$bG6b?IAGG&+?2kz^.'t@PWZxdmB@[email protected]&7%7z,B79RPpyD6cZwcD,S&'^e*F9{}s*53)8}4p?7)TM%aMA((oDW*yQl`0Qqd*T8a+AzAGg.t=S3U$W7geiqhd@Jhg_C`r7qqDS6@Eq,6F=R*kYHvpRMz3`^,U0Zfi=7lWL6A+i^3'A@k$oXfX=~pD^T[%CmaE3.AhhAU3=K@T12g6q.,w8S}O5t[s8P-!wBtoa(28U_as{yk^9Doc3uAisugm@,`2R1?0ADtmRxeZN'[H3%gY0N'O=!i@l!CORixE1GIf?MRGA_rhyc(2r1%KlXbn*(R)=y,dJ@BpGOqqb7j9C'u%9?pfx_@kvvc0@g+'Q7=R=I{T1eCZ?n7l@oOjQ(Z3ADNYs@BR5UK,EIyhOpDc@i[uPeXWJkKjDwmt))p`=u6Xx@)MeE8r+{e4Y{&I=Rr]0hJjeW%{.,wuj!pQ=b=!b3Hxm6bUu=]=&!7L=83KJ,X[9He[%aNrqRb+APJlT@B{hfE'?43Z]Lke?AYp*OrOsA(Jr@l+7}t0Ano)5Rrp=}a%OkERUd8&?Tzz][?b*Q9]WY8(K%rD@8%ojmrJP?$tK?2Fofxq?g=&,1YX-&g[C6wv7Yni8IXD36Ag--HmKwM-6kdY@YIH2AAP&x*4.(`exx?$@ASl)gSJkq5ILTTRY2tOWe8MkbIdFwUab*WS=Ke[iu8MkbIdFwUab*WS=Ke[i*9MkbIdFwUILTTRY2tOWu8MkbIdFwUILTTRY2tOW*9MkbIdFwUi+TTRQJtOW*9MkbIdFwUOxSTRhRtOW*9MkbIdFwUGzSTRuQtOW*9MkbIdFwUi+TTRQJtOWu8MkbIdFwUKySTRCRtOW*9MkbIdFwUOxSTRhRtOWu8MkbIdFwUGzSTRuQtOWu8MkbIdFwUKySTRCRtOWu8MkbIdFwU?}STR'QtOW*9MkbIdFwUC{STRPQtOW*9MkbIdFwU7~STR^PtOW*9MkbIdFwUC{STRPQtOWu8MkbIdFwU3!TTR5PtOW*9MkbIdFwU?}STR'QtOWu8MkbIdFwUlW@WSgsQ[i*9MkbIdFwU7~STR^PtOWu8MkbIdFwU+I4WS]zZ[i*9MkbIdFwU3!TTR5PtOWu8MkbIdFwUe&!WSH-n[i*9MkbIdFwUlW@WSgsQ[iu8MkbIdFwU$suVS=5w[i*9MkbIdFwU+I4WS]zZ[iu8MkbIdFwUe&!WSH-n[iu8MkbIdFwU@0!WSX)n[i*9MkbIdFwU$suVS=5w[iu8MkbIdFwU@0!WSX)n[iu8MkbIdFwUK9pTA'e&])e8MkbIdFwUcRJWBgyrh?*9MkbIdFwUK9pTA'e&])*9MkbIdFwUkwoTAzx&])*9MkbIdFwUQioTA6&'])*9MkbIdFwUMjoTAl%'])*9MkbIdFwUIkoTAG%'])*9MkbIdFwUEloTAy$'])*9MkbIdFwUAmoTAT$'])*9MkbIdFwU9noTA+$'])*9MkbIdFwU5ooTAb!'])*9MkbIdFwUnH[WB5K`h?*9MkbIdFwU-6SWB*Rih?*9MkbIdFwUgrBWBq`{h?*9MkbIdFwU&d6WBgg)i?*9MkbIdFwUB{BWB&]{h?*9MkbIdFwU)KLfZ22o[?l2q=NzQ]1vyI'.@x8NS?_Oj6o0YU[n"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\7F38C3F8078B75949B42187314230364\InstallProperties]

"LocalPackage"="C:\\Windows\\Installer\\1b1ccd.msi"

"AuthorizedCDFPrefix"=""

"Comments"=""

"Contact"=""

"DisplayVersion"="5.2.227"

"HelpLink"=""

"HelpTelephone"=""

"InstallDate"="20160105"

"InstallLocation"=""

"InstallSource"="C:\\Users\\<username>\\Desktop\\"

"ModifyPath"=hex(2):4d,00,73,00,69,00,45,00,78,00,65,00,63,00,2e,00,65,00,78,\

  00,65,00,20,00,2f,00,58,00,7b,00,38,00,46,00,33,00,43,00,38,00,33,00,46,00,\

  37,00,2d,00,42,00,38,00,37,00,30,00,2d,00,34,00,39,00,35,00,37,00,2d,00,42,\

  00,39,00,32,00,34,00,2d,00,38,00,31,00,33,00,37,00,34,00,31,00,33,00,32,00,\

  33,00,30,00,34,00,36,00,7d,00,00,00

"NoModify"=dword:00000001

"Publisher"="Pulse Secure, LLC"

"Readme"=""

"Size"=""

"EstimatedSize"=dword:0000ad06

"SystemComponent"=dword:00000001

"UninstallString"=hex(2):4d,00,73,00,69,00,45,00,78,00,65,00,63,00,2e,00,65,00,\

  78,00,65,00,20,00,2f,00,58,00,7b,00,38,00,46,00,33,00,43,00,38,00,33,00,46,\

  00,37,00,2d,00,42,00,38,00,37,00,30,00,2d,00,34,00,39,00,35,00,37,00,2d,00,\

  42,00,39,00,32,00,34,00,2d,00,38,00,31,00,33,00,37,00,34,00,31,00,33,00,32,\

  00,33,00,30,00,34,00,36,00,7d,00,00,00

"URLInfoAbout"=""

"URLUpdateInfo"=""

"VersionMajor"=dword:00000005

"VersionMinor"=dword:00000002

"WindowsInstaller"=dword:00000001

"Version"=dword:050200e3

"Language"=dword:00000409

"DisplayName"="Pulse Secure"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\7F38C3F8078B75949B42187314230364\Patches]

"AllPatches"=""

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\7F38C3F8078B75949B42187314230364\Usage]

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ModuleUsage\C:/Windows/Downloaded Program Files/PulseExt64.exe]

".Owner"="{583C990C-2D38-410c-9A4A-0932D66A754F}"

"{583C990C-2D38-410c-9A4A-0932D66A754F}"=""

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ModuleUsage\C:/Windows/Downloaded Program Files/PulseSetupClient64.ocx]

".Owner"="{583C990C-2D38-410c-9A4A-0932D66A754F}"

"{583C990C-2D38-410c-9A4A-0932D66A754F}"=""

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs]

"C:\\Windows\\Downloaded Program Files\\PulseSetupClient64.ocx"=dword:00000001

"C:\\Windows\\Downloaded Program Files\\PulseExt64.exe"=dword:00000001

 

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\{8F3C83F7-B870-4957-B924-813741323046}]

"AuthorizedCDFPrefix"=""

"Comments"=""

"Contact"=""

"DisplayVersion"="5.2.227"

"HelpLink"=""

"HelpTelephone"=""

"InstallDate"="20160105"

"InstallLocation"=""

"InstallSource"="C:\\Users\\<username>\\Desktop\\"

"ModifyPath"=hex(2):4d,00,73,00,69,00,45,00,78,00,65,00,63,00,2e,00,65,00,78,\

  00,65,00,20,00,2f,00,58,00,7b,00,38,00,46,00,33,00,43,00,38,00,33,00,46,00,\

  37,00,2d,00,42,00,38,00,37,00,30,00,2d,00,34,00,39,00,35,00,37,00,2d,00,42,\

  00,39,00,32,00,34,00,2d,00,38,00,31,00,33,00,37,00,34,00,31,00,33,00,32,00,\

  33,00,30,00,34,00,36,00,7d,00,00,00

"NoModify"=dword:00000001

"Publisher"="Pulse Secure, LLC"

"Readme"=""

"Size"=""

"EstimatedSize"=dword:0000ad06

"SystemComponent"=dword:00000001

"UninstallString"=hex(2):4d,00,73,00,69,00,45,00,78,00,65,00,63,00,2e,00,65,00,\

  78,00,65,00,20,00,2f,00,58,00,7b,00,38,00,46,00,33,00,43,00,38,00,33,00,46,\

  00,37,00,2d,00,42,00,38,00,37,00,30,00,2d,00,34,00,39,00,35,00,37,00,2d,00,\

  42,00,39,00,32,00,34,00,2d,00,38,00,31,00,33,00,37,00,34,00,31,00,33,00,32,\

  00,33,00,30,00,34,00,36,00,7d,00,00,00

"URLInfoAbout"=""

"URLUpdateInfo"=""

"VersionMajor"=dword:00000005

"VersionMinor"=dword:00000002

"WindowsInstaller"=dword:00000001

"Version"=dword:050200e3

"Language"=dword:00000409

"DisplayName"="Pulse Secure"

 

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\Pulse_Setup_Client Activex Control]

"DisplayName"="Pulse Secure Setup Client 64-bit Activex Control"

"UninstallString"="C:\\Windows\\Downloaded Program Files\\PulseSetupClientCtrlUninstaller64.exe"

"DisplayVersion"="2.1.1.1"

"Publisher"="Pulse Secure, LLC"

"URLInfoAbout"="http://www.pulsesecure.net"

 

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\WINEVT\Channels\Junos Pulse/Operational]

"OwningPublisher"="{46a36c81-925b-4073-957b-df3a123a66f2}"

"Enabled"=dword:00000001

"Isolation"=dword:00000000

"ChannelAccess"="O:BAG:SYD:(A;;0x2;;;S-1-15-2-1)(A;;0xf0007;;;SY)(A;;0x7;;;BA)(A;;0x7;;;SO)(A;;0x3;;;IU)(A;;0x3;;;SU)(A;;0x3;;;S-1-5-3)(A;;0x3;;;S-1-5-33)(A;;0x1;;;S-1-5-32-573)"

"MaxSize"=dword:00a00000

 

"MaxSizeUpper"=dword:00000000

"Type"=dword:00000001

 

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{14334861-2cc8-9b50-8930-644ddeaefad7}]

@="ComponentManager"

"ResourceFileName"=hex(2):43,00,3a,00,5c,00,50,00,72,00,6f,00,67,00,72,00,61,\

  00,6d,00,20,00,46,00,69,00,6c,00,65,00,73,00,20,00,28,00,78,00,38,00,36,00,\

  29,00,5c,00,50,00,75,00,6c,00,73,00,65,00,20,00,53,00,65,00,63,00,75,00,72,\

  00,65,00,5c,00,50,00,75,00,6c,00,73,00,65,00,5c,00,45,00,76,00,65,00,6e,00,\

  74,00,73,00,52,00,65,00,73,00,2e,00,64,00,6c,00,6c,00,00,00

"MessageFileName"=hex(2):43,00,3a,00,5c,00,50,00,72,00,6f,00,67,00,72,00,61,00,\

  6d,00,20,00,46,00,69,00,6c,00,65,00,73,00,20,00,28,00,78,00,38,00,36,00,29,\

  00,5c,00,50,00,75,00,6c,00,73,00,65,00,20,00,53,00,65,00,63,00,75,00,72,00,\

  65,00,5c,00,50,00,75,00,6c,00,73,00,65,00,5c,00,45,00,76,00,65,00,6e,00,74,\

  00,73,00,52,00,65,00,73,00,2e,00,64,00,6c,00,6c,00,00,00

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{14334861-2cc8-9b50-8930-644ddeaefad7}\ChannelReferences]

"Count"=dword:00000001

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{14334861-2cc8-9b50-8930-644ddeaefad7}\ChannelReferences\0]

@="Junos Pulse/Operational"

"Id"=dword:00000010

"Flags"=dword:00000001

 

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{46a36c81-925b-4073-957b-df3a123a66f2}]

@="Junos Pulse"

"ResourceFileName"=hex(2):43,00,3a,00,5c,00,50,00,72,00,6f,00,67,00,72,00,61,\

  00,6d,00,20,00,46,00,69,00,6c,00,65,00,73,00,20,00,28,00,78,00,38,00,36,00,\

  29,00,5c,00,50,00,75,00,6c,00,73,00,65,00,20,00,53,00,65,00,63,00,75,00,72,\

  00,65,00,5c,00,50,00,75,00,6c,00,73,00,65,00,5c,00,45,00,76,00,65,00,6e,00,\

  74,00,73,00,52,00,65,00,73,00,2e,00,64,00,6c,00,6c,00,00,00

"MessageFileName"=hex(2):43,00,3a,00,5c,00,50,00,72,00,6f,00,67,00,72,00,61,00,\

  6d,00,20,00,46,00,69,00,6c,00,65,00,73,00,20,00,28,00,78,00,38,00,36,00,29,\

  00,5c,00,50,00,75,00,6c,00,73,00,65,00,20,00,53,00,65,00,63,00,75,00,72,00,\

  65,00,5c,00,50,00,75,00,6c,00,73,00,65,00,5c,00,45,00,76,00,65,00,6e,00,74,\

  00,73,00,52,00,65,00,73,00,2e,00,64,00,6c,00,6c,00,00,00

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{46a36c81-925b-4073-957b-df3a123a66f2}\ChannelReferences]

"Count"=dword:00000001

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{46a36c81-925b-4073-957b-df3a123a66f2}\ChannelReferences\0]

@="Junos Pulse/Operational"

"Id"=dword:00000010

"Flags"=dword:00000000

 

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{5a80377c-e388-f1b8-556c-f2d6cb00d282}]

@="_802dot1X"

"ResourceFileName"=hex(2):43,00,3a,00,5c,00,50,00,72,00,6f,00,67,00,72,00,61,\

  00,6d,00,20,00,46,00,69,00,6c,00,65,00,73,00,20,00,28,00,78,00,38,00,36,00,\

  29,00,5c,00,50,00,75,00,6c,00,73,00,65,00,20,00,53,00,65,00,63,00,75,00,72,\

  00,65,00,5c,00,50,00,75,00,6c,00,73,00,65,00,5c,00,45,00,76,00,65,00,6e,00,\

  74,00,73,00,52,00,65,00,73,00,2e,00,64,00,6c,00,6c,00,00,00

"MessageFileName"=hex(2):43,00,3a,00,5c,00,50,00,72,00,6f,00,67,00,72,00,61,00,\

  6d,00,20,00,46,00,69,00,6c,00,65,00,73,00,20,00,28,00,78,00,38,00,36,00,29,\

  00,5c,00,50,00,75,00,6c,00,73,00,65,00,20,00,53,00,65,00,63,00,75,00,72,00,\

  65,00,5c,00,50,00,75,00,6c,00,73,00,65,00,5c,00,45,00,76,00,65,00,6e,00,74,\

  00,73,00,52,00,65,00,73,00,2e,00,64,00,6c,00,6c,00,00,00

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{5a80377c-e388-f1b8-556c-f2d6cb00d282}\ChannelReferences]

"Count"=dword:00000001

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{5a80377c-e388-f1b8-556c-f2d6cb00d282}\ChannelReferences\0]

@="Junos Pulse/Operational"

"Id"=dword:00000010

"Flags"=dword:00000001

 

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{6dce1e9c-8bb9-5be5-e0ca-60f31b9c6bde}]

@="Service"

"ResourceFileName"=hex(2):43,00,3a,00,5c,00,50,00,72,00,6f,00,67,00,72,00,61,\

  00,6d,00,20,00,46,00,69,00,6c,00,65,00,73,00,20,00,28,00,78,00,38,00,36,00,\

  29,00,5c,00,50,00,75,00,6c,00,73,00,65,00,20,00,53,00,65,00,63,00,75,00,72,\

  00,65,00,5c,00,50,00,75,00,6c,00,73,00,65,00,5c,00,45,00,76,00,65,00,6e,00,\

  74,00,73,00,52,00,65,00,73,00,2e,00,64,00,6c,00,6c,00,00,00

"MessageFileName"=hex(2):43,00,3a,00,5c,00,50,00,72,00,6f,00,67,00,72,00,61,00,\

 

  6d,00,20,00,46,00,69,00,6c,00,65,00,73,00,20,00,28,00,78,00,38,00,36,00,29,\

  00,5c,00,50,00,75,00,6c,00,73,00,65,00,20,00,53,00,65,00,63,00,75,00,72,00,\

  65,00,5c,00,50,00,75,00,6c,00,73,00,65,00,5c,00,45,00,76,00,65,00,6e,00,74,\

  00,73,00,52,00,65,00,73,00,2e,00,64,00,6c,00,6c,00,00,00

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{6dce1e9c-8bb9-5be5-e0ca-60f31b9c6bde}\ChannelReferences]

"Count"=dword:00000001

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{6dce1e9c-8bb9-5be5-e0ca-60f31b9c6bde}\ChannelReferences\0]

@="Junos Pulse/Operational"

"Id"=dword:00000010

"Flags"=dword:00000001

 

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{7d54ba2d-5b0d-aaf0-fcf7-39506f3223c4}]

@="IVE"

"ResourceFileName"=hex(2):43,00,3a,00,5c,00,50,00,72,00,6f,00,67,00,72,00,61,\

  00,6d,00,20,00,46,00,69,00,6c,00,65,00,73,00,20,00,28,00,78,00,38,00,36,00,\

  29,00,5c,00,50,00,75,00,6c,00,73,00,65,00,20,00,53,00,65,00,63,00,75,00,72,\

  00,65,00,5c,00,50,00,75,00,6c,00,73,00,65,00,5c,00,45,00,76,00,65,00,6e,00,\

  74,00,73,00,52,00,65,00,73,00,2e,00,64,00,6c,00,6c,00,00,00

"MessageFileName"=hex(2):43,00,3a,00,5c,00,50,00,72,00,6f,00,67,00,72,00,61,00,\

  6d,00,20,00,46,00,69,00,6c,00,65,00,73,00,20,00,28,00,78,00,38,00,36,00,29,\

  00,5c,00,50,00,75,00,6c,00,73,00,65,00,20,00,53,00,65,00,63,00,75,00,72,00,\

  65,00,5c,00,50,00,75,00,6c,00,73,00,65,00,5c,00,45,00,76,00,65,00,6e,00,74,\

  00,73,00,52,00,65,00,73,00,2e,00,64,00,6c,00,6c,00,00,00

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{7d54ba2d-5b0d-aaf0-fcf7-39506f3223c4}\ChannelReferences]

"Count"=dword:00000001

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{7d54ba2d-5b0d-aaf0-fcf7-39506f3223c4}\ChannelReferences\0]

@="Junos Pulse/Operational"

"Id"=dword:00000010

"Flags"=dword:00000001

 

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{9cf1d406-6f42-d032-3afe-0cbbab6099af}]

@="ConnectionStore"

"ResourceFileName"=hex(2):43,00,3a,00,5c,00,50,00,72,00,6f,00,67,00,72,00,61,\

 

  00,6d,00,20,00,46,00,69,00,6c,00,65,00,73,00,20,00,28,00,78,00,38,00,36,00,\

  29,00,5c,00,50,00,75,00,6c,00,73,00,65,00,20,00,53,00,65,00,63,00,75,00,72,\

  00,65,00,5c,00,50,00,75,00,6c,00,73,00,65,00,5c,00,45,00,76,00,65,00,6e,00,\

  74,00,73,00,52,00,65,00,73,00,2e,00,64,00,6c,00,6c,00,00,00

"MessageFileName"=hex(2):43,00,3a,00,5c,00,50,00,72,00,6f,00,67,00,72,00,61,00,\

  6d,00,20,00,46,00,69,00,6c,00,65,00,73,00,20,00,28,00,78,00,38,00,36,00,29,\

  00,5c,00,50,00,75,00,6c,00,73,00,65,00,20,00,53,00,65,00,63,00,75,00,72,00,\

  65,00,5c,00,50,00,75,00,6c,00,73,00,65,00,5c,00,45,00,76,00,65,00,6e,00,74,\

  00,73,00,52,00,65,00,73,00,2e,00,64,00,6c,00,6c,00,00,00

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{9cf1d406-6f42-d032-3afe-0cbbab6099af}\ChannelReferences]

"Count"=dword:00000001

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{9cf1d406-6f42-d032-3afe-0cbbab6099af}\ChannelReferences\0]

@="Junos Pulse/Operational"

"Id"=dword:00000010

"Flags"=dword:00000001

 

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{d0c4d176-4791-27cd-bcac-cdcbe862f155}]

@="ConnectionManager"

"ResourceFileName"=hex(2):43,00,3a,00,5c,00,50,00,72,00,6f,00,67,00,72,00,61,\

  00,6d,00,20,00,46,00,69,00,6c,00,65,00,73,00,20,00,28,00,78,00,38,00,36,00,\

  29,00,5c,00,50,00,75,00,6c,00,73,00,65,00,20,00,53,00,65,00,63,00,75,00,72,\

  00,65,00,5c,00,50,00,75,00,6c,00,73,00,65,00,5c,00,45,00,76,00,65,00,6e,00,\

  74,00,73,00,52,00,65,00,73,00,2e,00,64,00,6c,00,6c,00,00,00

"MessageFileName"=hex(2):43,00,3a,00,5c,00,50,00,72,00,6f,00,67,00,72,00,61,00,\

  6d,00,20,00,46,00,69,00,6c,00,65,00,73,00,20,00,28,00,78,00,38,00,36,00,29,\

  00,5c,00,50,00,75,00,6c,00,73,00,65,00,20,00,53,00,65,00,63,00,75,00,72,00,\

  65,00,5c,00,50,00,75,00,6c,00,73,00,65,00,5c,00,45,00,76,00,65,00,6e,00,74,\

  00,73,00,52,00,65,00,73,00,2e,00,64,00,6c,00,6c,00,00,00

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{d0c4d176-4791-27cd-bcac-cdcbe862f155}\ChannelReferences]

"Count"=dword:00000001

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{d0c4d176-4791-27cd-bcac-cdcbe862f155}\ChannelReferences\0]

@="Junos Pulse/Operational"

"Id"=dword:00000010

"Flags"=dword:00000001

 

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{e7ffb03a-c621-33d6-1c4a-6cf204cde6db}]

@="GUI"

"ResourceFileName"=hex(2):43,00,3a,00,5c,00,50,00,72,00,6f,00,67,00,72,00,61,\

  00,6d,00,20,00,46,00,69,00,6c,00,65,00,73,00,20,00,28,00,78,00,38,00,36,00,\

  29,00,5c,00,50,00,75,00,6c,00,73,00,65,00,20,00,53,00,65,00,63,00,75,00,72,\

  00,65,00,5c,00,50,00,75,00,6c,00,73,00,65,00,5c,00,45,00,76,00,65,00,6e,00,\

  74,00,73,00,52,00,65,00,73,00,2e,00,64,00,6c,00,6c,00,00,00

"MessageFileName"=hex(2):43,00,3a,00,5c,00,50,00,72,00,6f,00,67,00,72,00,61,00,\

  6d,00,20,00,46,00,69,00,6c,00,65,00,73,00,20,00,28,00,78,00,38,00,36,00,29,\

  00,5c,00,50,00,75,00,6c,00,73,00,65,00,20,00,53,00,65,00,63,00,75,00,72,00,\

  65,00,5c,00,50,00,75,00,6c,00,73,00,65,00,5c,00,45,00,76,00,65,00,6e,00,74,\

  00,73,00,52,00,65,00,73,00,2e,00,64,00,6c,00,6c,00,00,00

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{e7ffb03a-c621-33d6-1c4a-6cf204cde6db}\ChannelReferences]

"Count"=dword:00000001

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{e7ffb03a-c621-33d6-1c4a-6cf204cde6db}\ChannelReferences\0]

@="Junos Pulse/Operational"

"Id"=dword:00000010

"Flags"=dword:00000001

 

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{edc05783-1e76-74de-3aba-208fc971508f}]

@="HostChecker"

"ResourceFileName"=hex(2):43,00,3a,00,5c,00,50,00,72,00,6f,00,67,00,72,00,61,\

  00,6d,00,20,00,46,00,69,00,6c,00,65,00,73,00,20,00,28,00,78,00,38,00,36,00,\

  29,00,5c,00,50,00,75,00,6c,00,73,00,65,00,20,00,53,00,65,00,63,00,75,00,72,\

  00,65,00,5c,00,50,00,75,00,6c,00,73,00,65,00,5c,00,45,00,76,00,65,00,6e,00,\

  74,00,73,00,52,00,65,00,73,00,2e,00,64,00,6c,00,6c,00,00,00

"MessageFileName"=hex(2):43,00,3a,00,5c,00,50,00,72,00,6f,00,67,00,72,00,61,00,\

  6d,00,20,00,46,00,69,00,6c,00,65,00,73,00,20,00,28,00,78,00,38,00,36,00,29,\

  00,5c,00,50,00,75,00,6c,00,73,00,65,00,20,00,53,00,65,00,63,00,75,00,72,00,\

  65,00,5c,00,50,00,75,00,6c,00,73,00,65,00,5c,00,45,00,76,00,65,00,6e,00,74,\

  00,73,00,52,00,65,00,73,00,2e,00,64,00,6c,00,6c,00,00,00

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{edc05783-1e76-74de-3aba-208fc971508f}\ChannelReferences]

"Count"=dword:00000001

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{edc05783-1e76-74de-3aba-208fc971508f}\ChannelReferences\0]

@="Junos Pulse/Operational"

"Id"=dword:00000010

"Flags"=dword:00000001

 

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\Windows Error Reporting\ExcludedApplications]

"PulseSecureService.exe"=dword:00000001

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\Windows Error Reporting\LocalDumps]

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\Windows Error Reporting\LocalDumps\PulseSecureService.exe]

"DumpFolder"=hex(2):25,00,43,00,6f,00,6d,00,6d,00,6f,00,6e,00,50,00,72,00,6f,\

  00,67,00,72,00,61,00,6d,00,46,00,69,00,6c,00,65,00,73,00,28,00,78,00,38,00,\

  36,00,29,00,25,00,5c,00,50,00,75,00,6c,00,73,00,65,00,20,00,53,00,65,00,63,\

  00,75,00,72,00,65,00,5c,00,4a,00,55,00,4e,00,53,00,00,00

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Pulse Secure]

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Pulse Secure\Common Files]

"Integration"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\Integration\\pulse.dll"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Code Store Database\Distribution Units\{8E375A63-C616-46F1-AC77-59DF78F3A826}]

"SystemComponent"=dword:00000000

"Installer"="MSICD"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Code Store Database\Distribution Units\{8E375A63-C616-46F1-AC77-59DF78F3A826}\Contains]

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Code Store Database\Distribution Units\{8E375A63-C616-46F1-AC77-59DF78F3A826}\Contains\Files]

"C:\\Windows\\Downloaded Program Files\\PulseSetupClient.ocx"=""

"C:\\Windows\\Downloaded Program Files\\PulseExt.exe"=""

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Code Store Database\Distribution Units\{8E375A63-C616-46F1-AC77-59DF78F3A826}\DownloadInformation]

"CODEBASE"="https://pulsesecure.net/dana-cached/sc/PulseSetupClient.cab"

"INF"="C:\\Windows\\Downloaded Program Files\\PulseSetupClient.INF"

 

 

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Code Store Database\Distribution Units\{8E375A63-C616-46F1-AC77-59DF78F3A826}\InstalledVersion]

@="2.1.1.1"

"LastModified"="Mon, 27 Nov 2006 07:32:24 GMT"

 

[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{3EEDF1D3-9D79-4b3e-B8EB-84DB35D7F282}]

"AppName"="PulseSetupClient.exe"

"AppPath"="C:\\Windows\\system32\\config\\systemprofile\\AppData\\Roaming\\Pulse Secure\\Setup Client"

"Policy"=dword:00000003

 

[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{3FB35533-A034-42dc-B051-95F1819F6A9A}]

"AppName"="PulseExt.exe"

"AppPath"="C:\\Windows\\Downloaded Program Files"

"Policy"=dword:00000003

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Authentication\Credential Provider Filters\{3884BCAA-C611-4e2d-9105-E11B1203294E}]

@="Pulse Secure SSO Credential Provider Filter"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Authentication\Credential Providers\{4B9CAC01-6732-40d0-8B8F-B5B340F9D44F}]

@="Pulse Secure SSO OneX Password Credential Provider"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Authentication\Credential Providers\{4EFD0F35-BFBA-44eb-8F25-2B3530203C1D}]

@="Pulse Secure SSO Password Credential Provider"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Authentication\Credential Providers\{C1258FBC-F04F-4862-B78A-DDAAEF4A9707}]

@="Pulse Secure SSO OneX Smartcard Credential Provider"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Authentication\Credential Providers\{EAB1A79F-DFAA-4faf-A7B9-A6652E97EE16}]

@="Pulse Secure SSO Smartcard Credential Provider"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\ModuleUsage]

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\ModuleUsage\C:/Windows/Downloaded Program Files/PulseExt.exe]

".Owner"="{8E375A63-C616-46F1-AC77-59DF78F3A826}"

"{8E375A63-C616-46F1-AC77-59DF78F3A826}"=""

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\ModuleUsage\C:/Windows/Downloaded Program Files/PulseSetupClient.ocx]

".Owner"="{8E375A63-C616-46F1-AC77-59DF78F3A826}"

"{8E375A63-C616-46F1-AC77-59DF78F3A826}"=""

 

[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]

"PulseSecure"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\JamUI\\Pulse.exe -tray"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\SharedDLLs]

"C:\\Windows\\Downloaded Program Files\\PulseSetupClient.ocx"=dword:00000001

"C:\\Windows\\Downloaded Program Files\\PulseExt.exe"=dword:00000001

 

[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Pulse Secure 5.2]

"DisplayName"="Pulse Secure 5.2"

"DisplayVersion"="5.2.227"

"Publisher"="Pulse Secure, LLC"

"UninstallString"="C:\\Program Files (x86)\\Pulse Secure\\Pulse\\PulseUninstall.exe"

"NoRepair"=dword:00000001

"NoModify"=dword:00000001

"DisplayIcon"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\JamUI\\Pulse.exe"

"URLInfoAbout"="http://www.pulsesecure.net/support"

 

[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Pulse_Setup_Client Activex Control]

"DisplayName"="Pulse Secure Setup Client Activex Control"

"UninstallString"="C:\\Windows\\Downloaded Program Files\\PulseSetupClientCtrlUninstaller.exe"

"DisplayVersion"="2.1.1.1"

"Publisher"="Pulse Secure, LLC"

"URLInfoAbout"="http://www.pulsesecure.net"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Pulse Secure]

 

[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Pulse Secure\Common Files]

"dsLogService"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\JUNS\\dsLogService.dll"

"Integration"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\Integration\\pulse32.dll"

"nsstatsdump"="C:\\Program Files (x86)\\Common Files\\Juniper Networks\\JNPRNA\\nsstatsdump.exe"

"dsTMClient"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\Tunnel Manager\\dsTMClient.dll"

"dsTMService"="C:\\Program Files (x86)\\Common Files\\Pulse Secure\\Tunnel Manager\\dsTMService.dll"

 

[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Pulse Secure\Logging]

"CrashDumpType"=dword:00000000

"Level"="3"

"LogFileName"="C:\\ProgramData\\Pulse Secure\\Logging\\debuglog.log"

"LogSizeInMB"="10"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Pulse Secure\Pulse]

"SetupClientInstaller"="C:\\Program Files (x86)\\Pulse Secure\\Pulse\\PSSetupClientInstaller.exe"

"SetupClientVersion"="8.2.1.227"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Pulse Secure\Pulse\Drivers]

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Pulse Secure\Pulse\Drivers\JNPRTDI]

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Pulse Secure\Pulse\Drivers\JNPRTDI\jnprTdi_821_227]

 

[HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Class\{4d36e972-e325-11ce-bfc1-08002be10318}]

"LastDeleteDate"=hex:f3,53,c9,aa,d8,47,d1,01

 

[HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Class\{4d36e972-e325-11ce-bfc1-08002be10318}\0000]

"NetCfgInstanceId"="{6B3EB799-F9AD-4714-AF5C-20D011060E69}"

 

[HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Class\{4d36e972-e325-11ce-bfc1-08002be10318}\0000\Linkage]

"RootDevice"=hex(7):7b,00,36,00,42,00,33,00,45,00,42,00,37,00,39,00,39,00,2d,\

  00,46,00,39,00,41,00,44,00,2d,00,34,00,37,00,31,00,34,00,2d,00,41,00,46,00,\

  35,00,43,00,2d,00,32,00,30,00,44,00,30,00,31,00,31,00,30,00,36,00,30,00,45,\

  00,36,00,39,00,7d,00,00,00,00,00

"UpperBind"=hex(7):54,00,63,00,70,00,69,00,70,00,00,00,54,00,63,00,70,00,69,00,\

  70,00,36,00,00,00,52,00,44,00,4d,00,41,00,4e,00,44,00,4b,00,00,00,52,00,61,\

  00,73,00,50,00,70,00,70,00,6f,00,65,00,00,00,72,00,73,00,70,00,6e,00,64,00,\

  72,00,00,00,6c,00,6c,00,74,00,64,00,69,00,6f,00,00,00,4d,00,73,00,4c,00,6c,\

  00,64,00,70,00,00,00,4e,00,64,00,69,00,73,00,75,00,69,00,6f,00,00,00,00,00

"Export"=hex(7):5c,00,44,00,65,00,76,00,69,00,63,00,65,00,5c,00,7b,00,36,00,42,\

  00,33,00,45,00,42,00,37,00,39,00,39,00,2d,00,46,00,39,00,41,00,44,00,2d,00,\

  34,00,37,00,31,00,34,00,2d,00,41,00,46,00,35,00,43,00,2d,00,32,00,30,00,44,\

  00,30,00,31,00,31,00,30,00,36,00,30,00,45,00,36,00,39,00,7d,00,00,00,00,00

"FilterList"=hex(7):7b,00,36,00,42,00,33,00,45,00,42,00,37,00,39,00,39,00,2d,\

  00,46,00,39,00,41,00,44,00,2d,00,34,00,37,00,31,00,34,00,2d,00,41,00,46,00,\

  35,00,43,00,2d,00,32,00,30,00,44,00,30,00,31,00,31,00,30,00,36,00,30,00,45,\

  00,36,00,39,00,7d,00,2d,00,7b,00,33,00,42,00,46,00,44,00,37,00,38,00,32,00,\

  30,00,2d,00,44,00,36,00,35,00,43,00,2d,00,34,00,43,00,31,00,42,00,2d,00,39,\

  00,46,00,45,00,41,00,2d,00,39,00,38,00,33,00,41,00,30,00,31,00,39,00,36,00,\

  33,00,39,00,45,00,41,00,7d,00,2d,00,30,00,30,00,30,00,30,00,00,00,7b,00,36,\

  00,42,00,33,00,45,00,42,00,37,00,39,00,39,00,2d,00,46,00,39,00,41,00,44,00,\

  2d,00,34,00,37,00,31,00,34,00,2d,00,41,00,46,00,35,00,43,00,2d,00,32,00,30,\

  00,44,00,30,00,31,00,31,00,30,00,36,00,30,00,45,00,36,00,39,00,7d,00,2d,00,\

  7b,00,43,00,30,00,32,00,44,00,31,00,45,00,35,00,34,00,2d,00,46,00,42,00,41,\

  00,42,00,2d,00,34,00,36,00,42,00,42,00,2d,00,38,00,30,00,35,00,32,00,2d,00,\

  42,00,45,00,32,00,35,00,41,00,42,00,39,00,30,00,43,00,39,00,39,00,41,00,7d,\

  00,2d,00,30,00,30,00,30,00,30,00,00,00,7b,00,36,00,42,00,33,00,45,00,42,00,\

  37,00,39,00,39,00,2d,00,46,00,39,00,41,00,44,00,2d,00,34,00,37,00,31,00,34,\

  00,2d,00,41,00,46,00,35,00,43,00,2d,00,32,00,30,00,44,00,30,00,31,00,31,00,\

  30,00,36,00,30,00,45,00,36,00,39,00,7d,00,2d,00,7b,00,42,00,35,00,46,00,34,\

  00,44,00,36,00,35,00,39,00,2d,00,37,00,44,00,41,00,41,00,2d,00,34,00,35,00,\

  36,00,35,00,2d,00,38,00,45,00,34,00,31,00,2d,00,42,00,45,00,32,00,32,00,30,\

  00,45,00,44,00,36,00,30,00,35,00,34,00,32,00,7d,00,2d,00,30,00,30,00,30,00,\

  30,00,00,00,7b,00,36,00,42,00,33,00,45,00,42,00,37,00,39,00,39,00,2d,00,46,\

  00,39,00,41,00,44,00,2d,00,34,00,37,00,31,00,34,00,2d,00,41,00,46,00,35,00,\

  43,00,2d,00,32,00,30,00,44,00,30,00,31,00,31,00,30,00,36,00,30,00,45,00,36,\

  00,39,00,7d,00,2d,00,7b,00,42,00,37,00,30,00,44,00,36,00,34,00,36,00,30,00,\

  2d,00,33,00,36,00,33,00,35,00,2d,00,34,00,44,00,34,00,32,00,2d,00,42,00,38,\

  00,36,00,36,00,2d,00,42,00,38,00,41,00,42,00,31,00,41,00,32,00,34,00,34,00,\

  35,00,34,00,43,00,7d,00,2d,00,30,00,30,00,30,00,30,00,00,00,00,00

 

[HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Class\{4d36e972-e325-11ce-bfc1-08002be10318}\0001]

"NetCfgInstanceId"="{8718928D-CBEB-45EA-A621-800A9249001D}"

 

[HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Class\{4d36e972-e325-11ce-bfc1-08002be10318}\0001\Linkage]

"RootDevice"=hex(7):7b,00,38,00,37,00,31,00,38,00,39,00,32,00,38,00,44,00,2d,\

  00,43,00,42,00,45,00,42,00,2d,00,34,00,35,00,45,00,41,00,2d,00,41,00,36,00,\

  32,00,31,00,2d,00,38,00,30,00,30,00,41,00,39,00,32,00,34,00,39,00,30,00,30,\

  00,31,00,44,00,7d,00,00,00,00,00

"UpperBind"=hex(7):54,00,63,00,70,00,69,00,70,00,00,00,54,00,63,00,70,00,69,00,\

  70,00,36,00,00,00,52,00,44,00,4d,00,41,00,4e,00,44,00,4b,00,00,00,52,00,61,\

  00,73,00,50,00,70,00,70,00,6f,00,65,00,00,00,72,00,73,00,70,00,6e,00,64,00,\

  72,00,00,00,6c,00,6c,00,74,00,64,00,69,00,6f,00,00,00,4d,00,73,00,4c,00,6c,\

  00,64,00,70,00,00,00,4e,00,64,00,69,00,73,00,75,00,69,00,6f,00,00,00,00,00

"Export"=hex(7):5c,00,44,00,65,00,76,00,69,00,63,00,65,00,5c,00,7b,00,38,00,37,\

  00,31,00,38,00,39,00,32,00,38,00,44,00,2d,00,43,00,42,00,45,00,42,00,2d,00,\

  34,00,35,00,45,00,41,00,2d,00,41,00,36,00,32,00,31,00,2d,00,38,00,30,00,30,\

  00,41,00,39,00,32,00,34,00,39,00,30,00,30,00,31,00,44,00,7d,00,00,00,00,00

"FilterList"=hex(7):7b,00,38,00,37,00,31,00,38,00,39,00,32,00,38,00,44,00,2d,\

  00,43,00,42,00,45,00,42,00,2d,00,34,00,35,00,45,00,41,00,2d,00,41,00,36,00,\

32,00,31,00,2d,00,38,00,30,00,30,00,41,00,39,00,32,00,34,00,39,00,30,00,30,\

  00,31,00,44,00,7d,00,2d,00,7b,00,33,00,42,00,46,00,44,00,37,00,38,00,32,00,\

  30,00,2d,00,44,00,36,00,35,00,43,00,2d,00,34,00,43,00,31,00,42,00,2d,00,39,\

  00,46,00,45,00,41,00,2d,00,39,00,38,00,33,00,41,00,30,00,31,00,39,00,36,00,\

  33,00,39,00,45,00,41,00,7d,00,2d,00,30,00,30,00,30,00,30,00,00,00,7b,00,38,\

  00,37,00,31,00,38,00,39,00,32,00,38,00,44,00,2d,00,43,00,42,00,45,00,42,00,\

  2d,00,34,00,35,00,45,00,41,00,2d,00,41,00,36,00,32,00,31,00,2d,00,38,00,30,\

  00,30,00,41,00,39,00,32,00,34,00,39,00,30,00,30,00,31,00,44,00,7d,00,2d,00,\

  7b,00,43,00,30,00,32,00,44,00,31,00,45,00,35,00,34,00,2d,00,46,00,42,00,41,\

  00,42,00,2d,00,34,00,36,00,42,00,42,00,2d,00,38,00,30,00,35,00,32,00,2d,00,\

  42,00,45,00,32,00,35,00,41,00,42,00,39,00,30,00,43,00,39,00,39,00,41,00,7d,\

  00,2d,00,30,00,30,00,30,00,30,00,00,00,7b,00,38,00,37,00,31,00,38,00,39,00,\

  32,00,38,00,44,00,2d,00,43,00,42,00,45,00,42,00,2d,00,34,00,35,00,45,00,41,\

  00,2d,00,41,00,36,00,32,00,31,00,2d,00,38,00,30,00,30,00,41,00,39,00,32,00,\

  34,00,39,00,30,00,30,00,31,00,44,00,7d,00,2d,00,7b,00,42,00,35,00,46,00,34,\

  00,44,00,36,00,35,00,39,00,2d,00,37,00,44,00,41,00,41,00,2d,00,34,00,35,00,\

  36,00,35,00,2d,00,38,00,45,00,34,00,31,00,2d,00,42,00,45,00,32,00,32,00,30,\

  00,45,00,44,00,36,00,30,00,35,00,34,00,32,00,7d,00,2d,00,30,00,30,00,30,00,\

  30,00,00,00,7b,00,38,00,37,00,31,00,38,00,39,00,32,00,38,00,44,00,2d,00,43,\

  00,42,00,45,00,42,00,2d,00,34,00,35,00,45,00,41,00,2d,00,41,00,36,00,32,00,\

  31,00,2d,00,38,00,30,00,30,00,41,00,39,00,32,00,34,00,39,00,30,00,30,00,31,\

  00,44,00,7d,00,2d,00,7b,00,42,00,37,00,30,00,44,00,36,00,34,00,36,00,30,00,\

  2d,00,33,00,36,00,33,00,35,00,2d,00,34,00,44,00,34,00,32,00,2d,00,42,00,38,\

  00,36,00,36,00,2d,00,42,00,38,00,41,00,42,00,31,00,41,00,32,00,34,00,34,00,\

  35,00,34,00,43,00,7d,00,2d,00,30,00,30,00,30,00,30,00,00,00,00,00

 

[HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Class\{4d36e974-e325-11ce-bfc1-08002be10318}]

"LastDeleteDate"=hex:f8,aa,3c,aa,d8,47,d1,01

 

[HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\GroupOrderList]

"PNP_TDI"=hex:09,00,00,00,05,00,00,00,01,00,00,00,02,00,00,00,03,00,00,00,04,\

  00,00,00,09,00,00,00,06,00,00,00,07,00,00,00,08,00,00,00

"Ndis"=hex:1a,00,00,00,01,00,00,00,02,00,00,00,03,00,00,00,04,00,00,00,05,00,\

  00,00,06,00,00,00,07,00,00,00,08,00,00,00,09,00,00,00,0a,00,00,00,0b,00,00,\

  00,0c,00,00,00,0d,00,00,00,0e,00,00,00,0f,00,00,00,10,00,00,00,11,00,00,00,\

  12,00,00,00,13,00,00,00,14,00,00,00,15,00,00,00,16,00,00,00,17,00,00,00,18,\

  00,00,00,19,00,00,00,1a,00,00,00

 

[HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Network]

"FilterClasses"=hex(7):6d,00,73,00,5f,00,66,00,69,00,72,00,65,00,77,00,61,00,\

  6c,00,6c,00,5f,00,75,00,70,00,70,00,65,00,72,00,00,00,73,00,63,00,68,00,65,\

  00,64,00,75,00,6c,00,65,00,72,00,00,00,65,00,6e,00,63,00,72,00,79,00,70,00,\

 

  74,00,69,00,6f,00,6e,00,00,00,63,00,6f,00,6d,00,70,00,72,00,65,00,73,00,73,\

  00,69,00,6f,00,6e,00,00,00,76,00,70,00,6e,00,00,00,6c,00,6f,00,61,00,64,00,\

  62,00,61,00,6c,00,61,00,6e,00,63,00,65,00,00,00,66,00,61,00,69,00,6c,00,6f,\

  00,76,00,65,00,72,00,00,00,64,00,69,00,61,00,67,00,6e,00,6f,00,73,00,74,00,\

  69,00,63,00,00,00,63,00,75,00,73,00,74,00,6f,00,6d,00,00,00,70,00,72,00,6f,\

  00,76,00,69,00,64,00,65,00,72,00,5f,00,61,00,64,00,64,00,72,00,65,00,73,00,\

  73,00,00,00,6d,00,73,00,5f,00,69,00,6d,00,70,00,6c,00,61,00,74,00,66,00,6f,\

  00,72,00,6d,00,00,00,6d,00,73,00,5f,00,73,00,77,00,69,00,74,00,63,00,68,00,\

  5f,00,63,00,61,00,70,00,74,00,75,00,72,00,65,00,00,00,6d,00,73,00,5f,00,73,\

  00,77,00,69,00,74,00,63,00,68,00,5f,00,66,00,69,00,6c,00,74,00,65,00,72,00,\

  00,00,6d,00,73,00,5f,00,73,00,77,00,69,00,74,00,63,00,68,00,5f,00,72,00,65,\

  00,73,00,65,00,72,00,76,00,65,00,64,00,00,00,6d,00,73,00,5f,00,73,00,77,00,\

  69,00,74,00,63,00,68,00,5f,00,66,00,6f,00,72,00,77,00,61,00,72,00,64,00,00,\

  00,6a,00,6e,00,70,00,72,00,6e,00,73,00,00,00,00,00

"Config"=hex:00,00,00,00,00,00,00,00,2a,00,00,00,00,00,00,00,54,1e,2d,c0,ab,fb,\

  bb,46,80,52,be,25,ab,90,c9,9a,04,00,00,00,00,00,00,00,20,00,04,00,00,00,00,\

  00,6a,00,6e,00,70,00,72,00,6e,00,73,00,00,00,00,00,00,00,00,00,00,00,00,00,\

  6c,cd,24,ea,7a,d1,48,43,91,90,09,f0,d5,be,83,dd,04,00,00,00,00,00,00,00,38,\

  00,04,00,00,00,00,00,6d,00,73,00,5f,00,6e,00,64,00,69,00,73,00,63,00,61,00,\

  70,00,00,00,00,00,00,00,00,00,00,00,00,00,f0,b2,c3,e7,c5,f3,df,48,af,2b,10,\

  fe,d6,d7,2e,7a,04,00,00,00,00,00,00,00,00,00,04,00,00,00,00,00,6d,00,73,00,\

  5f,00,77,00,66,00,70,00,6c,00,77,00,66,00,5f,00,76,00,73,00,77,00,69,00,74,\

  00,63,00,68,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,20,78,fd,3b,5c,d6,\

  1b,4c,9f,ea,98,3a,01,96,39,ea,04,00,00,00,00,00,00,00,28,00,04,00,00,00,00,\

  00,6d,00,73,00,5f,00,77,00,66,00,70,00,6c,00,77,00,66,00,5f,00,6c,00,6f,00,\

  77,00,65,00,72,00,00,00,00,00,00,00,00,00,00,00,60,64,0d,b7,35,36,42,4d,b8,\

  66,b8,ab,1a,24,45,4c,04,00,00,00,00,00,00,00,28,00,04,00,00,00,00,00,6d,00,\

  73,00,5f,00,77,00,66,00,70,00,6c,00,77,00,66,00,5f,00,75,00,70,00,70,00,65,\

  00,72,00,00,00,00,00,00,00,00,00,00,00,c6,e3,c8,8c,90,51,92,4b,ab,c3,6c,8f,\

  37,05,88,57,04,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,6d,00,73,00,5f,\

  00,73,00,65,00,72,00,76,00,65,00,72,00,00,00,00,00,00,00,00,00,00,00,00,00,\

  00,00,9a,cf,75,e4,cd,60,39,44,a7,5f,00,79,ce,0e,18,a1,04,00,00,00,00,00,00,\

  00,28,00,04,00,00,00,00,00,6d,00,73,00,5f,00,6e,00,61,00,74,00,69,00,76,00,\

  65,00,77,00,69,00,66,00,69,00,70,00,00,00,00,00,00,00,00,00,00,00,00,00,16,\

  50,1c,17,19,3d,b2,4c,95,56,63,e5,86,ee,50,10,04,00,00,00,00,00,00,00,00,00,\

  04,00,00,00,00,00,6d,00,73,00,5f,00,62,00,72,00,69,00,64,00,67,00,65,00,00,\

  00,00,00,00,00,00,00,00,00,00,00,00,00,59,d6,f4,b5,aa,7d,65,45,8e,41,be,22,\

  0e,d6,05,42,04,00,00,00,00,00,00,00,00,00,04,00,00,00,00,00,6d,00,73,00,5f,\

  00,70,00,61,00,63,00,65,00,72,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\

  00,00,1b,9a,70,1c,c1,9e,d9,48,9b,0b,6f,0a,3c,81,fe,33,04,00,00,00,00,00,00,\

  00,28,00,00,00,00,00,00,00,6d,00,73,00,5f,00,72,00,61,00,73,00,6d,00,61,00,\

  6e,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,cf,ac,07,7e,6a,44,53,4f,b1,\

 

  51,12,0c,0c,59,da,9d,04,00,00,00,00,00,00,00,28,00,00,00,00,00,00,00,6d,00,\

  73,00,5f,00,73,00,74,00,65,00,65,00,6c,00,68,00,65,00,61,00,64,00,00,00,00,\

  00,00,00,00,00,00,00,00,00,00,00,00,00,a5,84,a2,b2,40,21,c7,4c,b6,d3,56,4c,\

  43,7e,9e,da,04,00,00,00,00,00,00,00,38,00,00,00,00,00,00,00,6d,00,73,00,5f,\

  00,72,00,61,00,73,00,73,00,72,00,76,00,00,00,00,00,00,00,00,00,00,00,00,00,\

  00,00,79,b5,a6,0c,73,00,72,4f,b5,3b,9d,ad,11,fb,f6,b6,04,00,00,00,00,00,00,\

  00,28,00,00,00,00,00,00,00,6d,00,73,00,5f,00,6e,00,65,00,74,00,62,00,69,00,\

  6f,00,73,00,00,00,00,00,00,00,00,00,00,00,00,00,97,ca,94,e5,7c,f8,7e,49,85,\

  b8,22,61,8a,d7,05,16,03,00,00,00,00,00,00,00,80,00,00,00,00,00,00,00,6d,00,\

  73,00,5f,00,6d,00,73,00,63,00,6c,00,69,00,65,00,6e,00,74,00,00,00,00,00,00,\

  00,00,00,00,00,15,08,06,65,98,32,78,41,95,75,58,2f,79,3f,2e,1c,02,00,00,00,\

  00,00,00,00,28,00,00,00,00,00,00,00,6d,00,73,00,5f,00,6e,00,64,00,69,00,73,\

  00,75,00,69,00,6f,00,00,00,00,00,00,00,00,00,00,00,00,00,10,95,9d,71,1e,ef,\

  8c,4d,b5,2b,16,3e,b7,60,35,03,02,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\

  00,6d,00,73,00,5f,00,69,00,6d,00,70,00,6c,00,61,00,74,00,00,00,00,00,00,00,\

  00,00,00,00,00,00,00,00,16,c2,cf,6c,32,69,72,46,bc,88,a0,ee,e2,15,da,da,02,\

  00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,6d,00,73,00,5f,00,6c,00,6c,00,\

  64,00,70,00,00,00,00,00,00,00,00,00,00,00,1d,70,c8,f4,40,67,a5,47,ac,5e,5a,\

  1f,c2,f0,d8,3d,02,00,00,00,00,00,00,00,28,00,00,00,00,00,00,00,6d,00,73,00,\

  5f,00,74,00,63,00,70,00,69,00,70,00,36,00,5f,00,74,00,75,00,6e,00,6e,00,65,\

  00,6c,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,40,88,53,21,01,9b,\

  a3,4d,bd,db,77,f2,31,68,60,00,02,00,00,00,00,00,00,00,28,00,00,00,00,00,00,\

  00,6d,00,73,00,5f,00,74,00,63,00,70,00,69,00,70,00,5f,00,74,00,75,00,6e,00,\

  6e,00,65,00,6c,00,00,00,00,00,00,00,00,00,00,00,18,a4,c3,23,e4,11,05,4e,97,\

  58,4d,3a,c6,cf,9f,8d,02,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,6d,00,\

  73,00,5f,00,6c,00,6c,00,74,00,64,00,69,00,6f,00,00,00,00,00,00,00,00,00,00,\

  00,00,00,00,00,78,73,bc,e2,98,d8,eb,49,a3,f8,7a,b1,4e,4b,5a,1c,02,00,00,00,\

  00,00,00,00,00,00,00,00,00,00,00,00,6d,00,73,00,5f,00,72,00,73,00,70,00,6e,\

  00,64,00,72,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,16,b4,ea,1a,5d,ec,\

  7c,4e,8c,37,99,a3,25,5c,53,f5,02,00,00,00,00,00,00,00,28,00,00,00,00,00,00,\

  00,6d,00,73,00,5f,00,6e,00,64,00,69,00,73,00,77,00,61,00,6e,00,6c,00,65,00,\

  67,00,61,00,63,00,79,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,38,\

  c0,b5,dc,25,11,dc,40,9c,99,56,19,11,9f,c8,c8,02,00,00,00,00,00,00,00,28,00,\

  00,00,00,00,00,00,6d,00,73,00,5f,00,70,00,70,00,70,00,6f,00,65,00,00,00,00,\

  00,00,00,00,00,00,00,00,00,00,00,00,00,6d,2e,44,d0,7a,19,a4,44,b1,71,99,d6,\

  45,b4,63,db,02,00,00,00,00,00,00,00,38,00,00,00,00,00,00,00,6d,00,73,00,5f,\

  00,70,00,70,00,74,00,70,00,00,00,00,00,00,00,00,00,00,00,7d,3e,a5,ce,f4,81,\

  4c,44,91,fb,32,87,09,63,c4,0f,02,00,00,00,00,00,00,00,38,00,00,00,00,00,00,\

  00,6d,00,73,00,5f,00,61,00,67,00,69,00,6c,00,65,00,76,00,70,00,6e,00,00,00,\

  00,00,00,00,00,00,00,00,b7,a4,a0,f0,cf,27,8f,49,b3,0f,bf,c7,85,2d,76,eb,02,\

  00,00,00,00,00,00,00,38,00,00,00,00,00,00,00,6d,00,73,00,5f,00,73,00,73,00,\

  74,00,70,00,00,00,00,00,00,00,00,00,00,00,fc,67,b1,e8,9d,f1,d4,4e,a1,26,e6,\

 

  a3,27,cd,2f,66,02,00,00,00,00,00,00,00,38,00,00,00,00,00,00,00,6d,00,73,00,\

  5f,00,6c,00,32,00,74,00,70,00,00,00,00,00,00,00,00,00,00,00,d7,f3,81,af,7b,\

  05,56,46,92,49,e6,ec,91,4a,93,94,02,00,00,00,00,00,00,00,28,00,00,00,00,00,\

  00,00,6d,00,73,00,5f,00,6e,00,64,00,69,00,73,00,77,00,61,00,6e,00,00,00,00,\

  00,00,00,00,00,00,00,00,00,61,e2,fa,9c,87,f7,32,4b,a2,4d,89,a3,2f,d3,e6,31,\

  02,00,00,00,00,00,00,00,28,00,00,00,00,00,00,00,6d,00,73,00,5f,00,72,00,64,\

  00,6d,00,61,00,5f,00,6e,00,64,00,6b,00,00,00,00,00,00,00,00,00,00,00,89,fe,\

  cc,89,14,91,c7,48,b7,a8,6d,37,e3,10,f7,f6,02,00,00,00,00,00,00,00,38,00,00,\

  00,00,00,00,00,6d,00,73,00,5f,00,6e,00,65,00,74,00,62,00,74,00,5f,00,73,00,\

  6d,00,62,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,cf,f1,5c,6a,bf,\

  48,ae,4f,88,23,3c,c5,78,d8,7d,8c,02,00,00,00,00,00,00,00,28,00,00,00,00,00,\

  00,00,6d,00,73,00,5f,00,6e,00,65,00,74,00,62,00,74,00,00,00,00,00,00,00,00,\

  00,00,00,00,00,00,00,00,00,57,d3,25,2a,95,f1,f6,41,93,5c,36,54,d9,4b,1d,db,\

  02,00,00,00,00,00,00,00,a0,00,00,00,00,00,00,00,6d,00,73,00,5f,00,74,00,63,\

  00,70,00,69,00,70,00,36,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,03,ec,\

  33,12,98,da,89,40,a1,1e,a3,cf,f3,72,76,03,02,00,00,00,00,00,00,00,a0,00,00,\

  00,00,00,00,00,6d,00,73,00,5f,00,74,00,63,00,70,00,69,00,70,00,00,00,00,00,\

  00,00,00,00,00,00,00,00,00,00,00,00,c8,1a,9d,06,f9,b1,17,4d,a4,9f,0c,2f,24,\

  be,ca,df,00,00,00,00,00,00,00,00,09,00,00,00,00,00,00,00,6a,00,6e,00,70,00,\

  72,00,76,00,61,00,6d,00,67,00,72,00,00,00,00,00,00,00,52,00,4f,00,4f,00,54,\

  00,5c,00,4a,00,4e,00,50,00,52,00,56,00,41,00,4d,00,47,00,52,00,5c,00,30,00,\

  30,00,30,00,30,00,00,00,a9,a3,11,a4,1e,ff,1f,41,bb,2f,fb,39,a2,df,80,eb,00,\

  00,00,00,00,00,00,00,09,00,00,00,00,00,00,00,2a,00,69,00,73,00,61,00,74,00,\

  61,00,70,00,00,00,53,00,57,00,44,00,5c,00,49,00,50,00,5f,00,54,00,55,00,4e,\

  00,4e,00,45,00,4c,00,5f,00,56,00,42,00,55,00,53,00,5c,00,49,00,53,00,41,00,\

  54,00,41,00,50,00,5f,00,32,00,00,00,e2,c0,dc,af,1b,d5,4e,4e,b8,80,39,d0,0b,\

  fd,42,af,00,00,00,00,00,00,00,00,09,00,00,00,00,00,00,00,2a,00,69,00,73,00,\

  61,00,74,00,61,00,70,00,00,00,53,00,57,00,44,00,5c,00,49,00,50,00,5f,00,54,\

  00,55,00,4e,00,4e,00,45,00,4c,00,5f,00,56,00,42,00,55,00,53,00,5c,00,49,00,\

  53,00,41,00,54,00,41,00,50,00,5f,00,31,00,00,00,66,e6,c8,56,5e,93,ae,4a,9c,\

  65,0c,ae,96,1a,d6,8e,00,00,00,00,00,00,00,00,09,00,00,00,00,00,00,00,2a,00,\

  74,00,65,00,72,00,65,00,64,00,6f,00,00,00,53,00,57,00,44,00,5c,00,49,00,50,\

  00,5f,00,54,00,55,00,4e,00,4e,00,45,00,4c,00,5f,00,56,00,42,00,55,00,53,00,\

  5c,00,54,00,45,00,52,00,45,00,44,00,4f,00,5f,00,54,00,55,00,4e,00,4e,00,45,\

  00,4c,00,5f,00,44,00,45,00,56,00,49,00,43,00,45,00,00,00,fa,9d,94,46,a4,c1,\

  37,4d,a9,45,cd,ac,fa,5a,81,ae,00,00,00,00,00,00,00,00,09,00,00,00,00,00,00,\

  00,2a,00,69,00,73,00,61,00,74,00,61,00,70,00,00,00,53,00,57,00,44,00,5c,00,\

  49,00,50,00,5f,00,54,00,55,00,4e,00,4e,00,45,00,4c,00,5f,00,56,00,42,00,55,\

  00,53,00,5c,00,49,00,53,00,41,00,54,00,41,00,50,00,5f,00,30,00,00,00,8c,e1,\

  a2,2e,65,c5,c0,46,af,dc,a4,96,a7,57,19,0d,00,00,00,00,00,00,00,00,09,00,00,\

  00,00,00,00,00,62,00,74,00,68,00,5c,00,6d,00,73,00,5f,00,72,00,66,00,63,00,\

  6f,00,6d,00,6d,00,00,00,00,00,00,00,42,00,54,00,48,00,5c,00,4d,00,53,00,5f,\

00,52,00,46,00,43,00,4f,00,4d,00,4d,00,5c,00,38,00,26,00,32,00,30,00,46,00,\

  33,00,38,00,45,00,42,00,34,00,26,00,30,00,26,00,30,00,00,00,00,00,00,00,00,\

  00,29,3e,2d,fe,33,92,67,4c,a1,f8,2c,9a,ee,7b,af,3e,00,00,00,00,00,00,00,00,\

  01,00,00,00,00,00,00,00,62,00,74,00,68,00,5c,00,6d,00,73,00,5f,00,62,00,74,\

  00,68,00,70,00,61,00,6e,00,00,00,00,00,00,00,42,00,54,00,48,00,5c,00,4d,00,\

  53,00,5f,00,42,00,54,00,48,00,50,00,41,00,4e,00,5c,00,38,00,26,00,32,00,30,\

  00,46,00,33,00,38,00,45,00,42,00,34,00,26,00,30,00,26,00,32,00,00,00,00,00,\

  00,00,00,00,99,b7,3e,6b,ad,f9,14,47,af,5c,20,d0,11,06,0e,69,00,00,00,00,00,\

  00,00,00,84,00,00,00,00,00,00,00,70,00,63,00,69,00,5c,00,76,00,65,00,6e,00,\

  5f,00,38,00,30,00,38,00,36,00,26,00,64,00,65,00,76,00,5f,00,31,00,30,00,64,\

  00,33,00,00,00,00,00,00,00,50,00,43,00,49,00,5c,00,56,00,45,00,4e,00,5f,00,\

  38,00,30,00,38,00,36,00,26,00,44,00,45,00,56,00,5f,00,31,00,30,00,44,00,33,\

  00,26,00,53,00,55,00,42,00,53,00,59,00,53,00,5f,00,30,00,37,00,44,00,30,00,\

  31,00,35,00,41,00,44,00,26,00,52,00,45,00,56,00,5f,00,30,00,30,00,5c,00,30,\

  00,30,00,30,00,43,00,32,00,39,00,46,00,46,00,46,00,46,00,44,00,41,00,30,00,\

  43,00,34,00,32,00,30,00,30,00,00,00,8d,92,18,87,eb,cb,ea,45,a6,21,80,0a,92,\

  49,00,1d,00,00,00,00,00,00,00,00,09,00,00,00,00,00,00,00,72,00,6f,00,6f,00,\

  74,00,5c,00,6b,00,64,00,6e,00,69,00,63,00,00,00,00,00,52,00,4f,00,4f,00,54,\

  00,5c,00,4b,00,44,00,4e,00,49,00,43,00,5c,00,30,00,30,00,30,00,30,00,00,00,\

  00,00,00,00,00,00,00,00,38,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,29,\

  00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,28,00,00,00,00,00,00,00,08,00,\

  00,00,00,00,00,00,28,00,00,00,00,00,00,00,08,00,00,00,00,00,00,00,29,00,00,\

  00,00,00,00,00,04,00,00,00,00,00,00,00,28,00,00,00,00,00,00,00,04,00,00,00,\

  00,00,00,00,29,00,00,00,00,00,00,00,03,00,00,00,00,00,00,00,28,00,00,00,00,\

  00,00,00,03,00,00,00,00,00,00,00,29,00,00,00,00,00,00,00,01,00,00,00,00,00,\

  00,00,28,00,00,00,00,00,00,00,01,00,00,00,00,00,00,00,29,00,00,00,00,00,00,\

  00,05,00,00,00,00,00,00,00,20,00,00,00,00,00,00,00,05,00,00,00,00,00,00,00,\

  1f,00,00,00,00,00,00,00,05,00,00,00,00,00,00,00,1d,00,00,00,00,00,00,00,05,\

  00,00,00,00,00,00,00,1e,00,00,00,00,00,00,00,0c,00,00,00,00,00,00,00,1e,00,\

  00,00,00,00,00,00,0d,00,00,00,00,00,00,00,20,00,00,00,00,00,00,00,0d,00,00,\

  00,00,00,00,00,1f,00,00,00,00,00,00,00,0d,00,00,00,00,00,00,00,1d,00,00,00,\

  00,00,00,00,0d,00,00,00,00,00,00,00,1e,00,00,00,00,00,00,00,11,00,00,00,00,\

  00,00,00,22,00,00,00,00,00,00,00,11,00,00,00,00,00,00,00,23,00,00,00,00,00,\

  00,00,11,00,00,00,00,00,00,00,24,00,00,00,00,00,00,00,11,00,00,00,00,00,00,\

  00,25,00,00,00,00,00,00,00,20,00,00,00,00,00,00,00,27,00,00,00,00,00,00,00,\

  20,00,00,00,00,00,00,00,28,00,00,00,00,00,00,00,20,00,00,00,00,00,00,00,29,\

  00,00,00,00,00,00,00,1f,00,00,00,00,00,00,00,22,00,00,00,00,00,00,00,1f,00,\

  00,00,00,00,00,00,23,00,00,00,00,00,00,00,1f,00,00,00,00,00,00,00,24,00,00,\

  00,00,00,00,00,1f,00,00,00,00,00,00,00,25,00,00,00,00,00,00,00,1f,00,00,00,\

  00,00,00,00,27,00,00,00,00,00,00,00,1f,00,00,00,00,00,00,00,28,00,00,00,00,\

  00,00,00,1f,00,00,00,00,00,00,00,29,00,00,00,00,00,00,00,1c,00,00,00,00,00,\

  00,00,27,00,00,00,00,00,00,00,1c,00,00,00,00,00,00,00,28,00,00,00,00,00,00,\

 

  00,1c,00,00,00,00,00,00,00,29,00,00,00,00,00,00,00,16,00,00,00,00,00,00,00,\

  27,00,00,00,00,00,00,00,16,00,00,00,00,00,00,00,28,00,00,00,00,00,00,00,16,\

  00,00,00,00,00,00,00,29,00,00,00,00,00,00,00,14,00,00,00,00,00,00,00,27,00,\

  00,00,00,00,00,00,14,00,00,00,00,00,00,00,28,00,00,00,00,00,00,00,14,00,00,\

  00,00,00,00,00,29,00,00,00,00,00,00,00,13,00,00,00,00,00,00,00,27,00,00,00,\

  00,00,00,00,13,00,00,00,00,00,00,00,28,00,00,00,00,00,00,00,13,00,00,00,00,\

  00,00,00,29,00,00,00,00,00,00,00,10,00,00,00,00,00,00,00,27,00,00,00,00,00,\

  00,00,10,00,00,00,00,00,00,00,28,00,00,00,00,00,00,00,10,00,00,00,00,00,00,\

  00,29,00,00,00,00,00,00,00,0f,00,00,00,00,00,00,00,27,00,00,00,00,00,00,00,\

  0f,00,00,00,00,00,00,00,28,00,00,00,00,00,00,00,0f,00,00,00,00,00,00,00,29,\

  00,00,00,00,00,00,00,0e,00,00,00,00,00,00,00,27,00,00,00,00,00,00,00,0e,00,\

  00,00,00,00,00,00,28,00,00,00,00,00,00,00,0e,00,00,00,00,00,00,00,29,00,00,\

  00,00,00,00,00,1e,00,00,00,00,00,00,00,20,00,00,00,00,00,00,00,1e,00,00,00,\

  00,00,00,00,1f,00,00,00,00,00,00,00,05,00,00,00,00,00,00,00,02,00,00,00,00,\

  00,00,00,01,00,00,00,00,00,00,00,29,00,00,00,00,00,00,00,02,00,00,00,00,00,\

  00,00,0f,00,00,00,00,00,00,00,29,00,00,00,00,00,00,00,02,00,00,00,00,00,00,\

  00,01,00,00,00,00,00,00,00,28,00,00,00,00,00,00,00,02,00,00,00,00,00,00,00,\

  0f,00,00,00,00,00,00,00,28,00,00,00,00,00,00,00,02,00,00,00,00,00,00,00,0f,\

  00,00,00,00,00,00,00,27,00,00,00,00,00,00,00,21,00,00,00,00,00,00,00,00,00,\

  00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,01,00,00,\

  00,00,00,00,00,50,00,75,00,6c,00,73,00,65,00,20,00,53,00,65,00,63,00,75,00,\

  72,00,65,00,2c,00,20,00,4c,00,4c,00,43,00,50,00,75,00,6c,00,73,00,65,00,20,\

  00,53,00,65,00,63,00,75,00,72,00,65,00,00,00,00,00,00,00,01,00,00,00,00,00,\

  00,00,01,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\

  00,02,00,00,00,00,00,00,00,01,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\

  00,00,00,00,00,00,00,00,03,00,00,00,00,00,00,00,01,00,00,00,00,00,00,00,00,\

  00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,04,00,00,00,00,00,00,00,01,00,\

  00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,05,00,00,\

  00,00,00,00,00,01,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\

  00,00,00,00,06,00,00,00,00,00,00,00,01,00,00,00,00,00,00,00,00,00,00,00,00,\

  00,00,00,00,00,00,00,00,00,00,00,07,00,00,00,00,00,00,00,01,00,00,00,00,00,\

  00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,08,00,00,00,00,00,00,\

  00,01,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\

  09,00,00,00,00,00,00,00,01,00,00,00,00,00,00,00,01,00,00,00,00,00,00,00,1b,\

  00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,0a,00,00,00,00,00,00,00,01,00,\

  00,00,00,00,00,00,01,00,00,00,00,00,00,00,0b,00,00,00,00,00,00,00,00,00,00,\

  00,00,00,00,00,0b,00,00,00,00,00,00,00,01,00,00,00,00,00,00,00,00,00,00,00,\

  00,00,00,00,00,00,00,00,00,00,00,00,0c,00,00,00,00,00,00,00,01,00,00,00,00,\

  00,00,00,01,00,00,00,00,00,00,00,0d,00,00,00,00,00,00,00,00,00,00,00,00,00,\

  00,00,0d,00,00,00,00,00,00,00,01,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\

  00,00,00,00,00,00,00,00,00,0e,00,00,00,00,00,00,00,01,00,00,00,00,00,00,00,\

  00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,0f,00,00,00,00,00,00,00,01,\

00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,10,00,\

  00,00,00,00,00,00,01,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\

  00,00,00,00,00,11,00,00,00,00,00,00,00,01,00,00,00,00,00,00,00,00,00,00,00,\

  00,00,00,00,00,00,00,00,00,00,00,00,12,00,00,00,00,00,00,00,01,00,00,00,00,\

  00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,13,00,00,00,00,00,\

  00,00,01,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\

  00,14,00,00,00,00,00,00,00,01,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\

  00,00,00,00,00,00,00,00,15,00,00,00,00,00,00,00,01,00,00,00,00,00,00,00,00,\

  00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,16,00,00,00,00,00,00,00,01,00,\

  00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,17,00,00,\

  00,00,00,00,00,01,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\

  00,00,00,00,18,00,00,00,00,00,00,00,01,00,00,00,00,00,00,00,00,00,00,00,00,\

  00,00,00,00,00,00,00,00,00,00,00,19,00,00,00,00,00,00,00,01,00,00,00,00,00,\

  00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,1a,00,00,00,00,00,00,\

  00,01,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\

  1b,00,00,00,00,00,00,00,01,00,00,00,00,00,00,00,01,00,00,00,00,00,00,00,0a,\

  00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,1c,00,00,00,00,00,00,00,01,00,\

  00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,1d,00,00,\

  00,00,00,00,00,00,00,00,00,00,00,00,00,01,00,00,00,00,00,00,00,20,00,00,00,\

  00,00,00,00,00,00,00,00,00,00,00,00,1e,00,00,00,00,00,00,00,00,00,00,00,00,\

  00,00,00,01,00,00,00,00,00,00,00,20,00,00,00,00,00,00,00,00,00,00,00,00,00,\

  00,00,1f,00,00,00,00,00,00,00,01,00,00,00,00,00,00,00,01,00,00,00,00,00,00,\

  00,20,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,20,00,00,00,00,00,00,00,\

  01,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00

 

[HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{C02D1E54-FBAB-46BB-8052-BE25AB90C99A}]

"Characteristics"=dword:00040020

"ComponentId"="jnprns"

"InfPath"="oem10.inf"

"InfSection"="jnprns.ndi"

"LocDescription"="@oem10.inf,%jnprns_desc%;Juniper Network Service"

"Description"="Juniper Network Service"

"InstallTimeStamp"=hex:e0,07,01,00,02,00,05,00,10,00,2e,00,1a,00,4f,01

 

[HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{C02D1E54-FBAB-46BB-8052-BE25AB90C99A}\Ndi]

"FilterType"=dword:00000002

"FilterRunType"=dword:00000002

"CoServices"=hex(7):6a,00,6e,00,70,00,72,00,6e,00,73,00,00,00,00,00

"HelpText"="Juniper Network Service"

"FilterClass"="jnprns"

 

"Service"="jnprns"

"TimeStamp"=hex:e0,07,01,00,02,00,05,00,10,00,2e,00,1a,00,4f,01

 

[HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{C02D1E54-FBAB-46BB-8052-BE25AB90C99A}\Ndi\Interfaces]

"UpperRange"="noupper"

"LowerRange"="nolower"

"LowerExclude"="ndisatm, ndiscowan, ndiswan, ndiswanasync, ndiswanipv6, ndiswanipx, ndiswannbf, ndiswanbh"

"FilterMediaTypes"="ethernet, wan, jnprncva"

 

[HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Network\RefNames]

"Pulse Secure, LLCPulse Secure"="Pulse Secure"

 

[HKEY_LOCAL_MACHINE\System\CurrentControlSet\Enum\ROOT\JNPRVAMGR]

 

[HKEY_LOCAL_MACHINE\System\CurrentControlSet\Enum\ROOT\JNPRVAMGR\0000]

"ClassGUID"="{4d36e972-e325-11ce-bfc1-08002be10318}"

"HardwareID"=hex(7):6a,00,6e,00,70,00,72,00,76,00,61,00,6d,00,67,00,72,00,00,\

  00,00,00

 

[HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\BITS]

"Start"=dword:00000002

 

[HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\dot3svc]

"Start"=dword:00000002

"Type"=dword:00000010

 

[HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\EapHost\Methods\2636]

@="Pulse Secure"

 

[HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\Eaphost\Methods\2636\21]

"PeerFriendlyName"="EAP-TTLS"

"PeerDllPath"=hex(2):43,00,3a,00,5c,00,50,00,72,00,6f,00,67,00,72,00,61,00,6d,\

  00,20,00,46,00,69,00,6c,00,65,00,73,00,20,00,28,00,78,00,38,00,36,00,29,00,\

  5c,00,43,00,6f,00,6d,00,6d,00,6f,00,6e,00,20,00,46,00,69,00,6c,00,65,00,73,\

  00,5c,00,50,00,75,00,6c,00,73,00,65,00,20,00,53,00,65,00,63,00,75,00,72,00,\

  65,00,5c,00,38,00,30,00,32,00,31,00,78,00,41,00,63,00,63,00,65,00,73,00,73,\

  00,4d,00,65,00,74,00,68,00,6f,00,64,00,5c,00,4a,00,4e,00,50,00,52,00,54,00,\

  74,00,6c,00,73,00,50,00,72,00,6f,00,76,00,69,00,64,00,65,00,72,00,2e,00,64,\

  00,6c,00,6c,00,00,00

"Properties"=dword:00280000

"PeerInvokeUsernameDialog"=dword:00000000

 

"PeerInvokePasswordDialog"=dword:00000000

 

[HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\jnprns]

"Type"=dword:00000001

"Start"=dword:00000001

"ErrorControl"=dword:00000001

"Tag"=dword:0000001a

"ImagePath"=hex(2):5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\

  74,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,44,00,52,\

  00,49,00,56,00,45,00,52,00,53,00,5c,00,6a,00,6e,00,70,00,72,00,6e,00,73,00,\

  2e,00,73,00,79,00,73,00,00,00

"DisplayName"="@oem10.inf,%jnprnsService_Desc%;Juniper Network Service"

"Group"="NDIS"

 

[HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\jnprns\Parameters]

"AlowInvalid8023FramesToPass"="false"

 

[HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\jnprns\Parameters\Adapters]

 

[HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\jnprns\Parameters\Adapters\{6B3EB799-F9AD-4714-AF5C-20D011060E69}]

 

[HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\jnprns\Parameters\Adapters\{6B3EB799-F9AD-4714-AF5C-20D011060E69}\{C02D1E54-FBAB-46BB-8052-BE25AB90C99A}-0000]

 

[HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\jnprns\Parameters\Adapters\{8718928D-CBEB-45EA-A621-800A9249001D}]

 

[HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\jnprns\Parameters\Adapters\{8718928D-CBEB-45EA-A621-800A9249001D}\{C02D1E54-FBAB-46BB-8052-BE25AB90C99A}-0000]

 

[HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\jnprns\Parameters\Interfaces]

 

[HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\jnprns\Parameters\NdisAdapters]

 

[HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\jnprns\Parameters\NdisAdapters\{6B3EB799-F9AD-4714-AF5C-20D011060E69}]

"InterfaceGuid"=hex:b4,60,4a,09,08,f0,e4,11,82,52,3c,15,c2,d1,f0,25

 

[HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\jnprTdi_821_227]

"Type"=dword:00000001

"Start"=dword:00000004

"ErrorControl"=dword:00000001

 

"Tag"=dword:00000009

"ImagePath"=hex(2):5c,00,3f,00,3f,00,5c,00,43,00,3a,00,5c,00,57,00,69,00,6e,00,\

  64,00,6f,00,77,00,73,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,\

  00,5c,00,44,00,72,00,69,00,76,00,65,00,72,00,73,00,5c,00,6a,00,6e,00,70,00,\

  72,00,54,00,64,00,69,00,5f,00,38,00,32,00,31,00,5f,00,32,00,32,00,37,00,2e,\

  00,73,00,79,00,73,00,00,00

"DisplayName"="Pulse Secure TDI Filter Driver (jnprTdi_821_227)"

"Group"="PNP_TDI"

"DependOnService"=hex(7):54,00,63,00,70,00,69,00,70,00,00,00,00,00

"WOW64"=dword:00000001

 

[HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\JnprVaMgr]

"Type"=dword:00000001

"Start"=dword:00000003

"ErrorControl"=dword:00000001

"Tag"=dword:00000035

"ImagePath"=hex(2):5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\

  74,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,44,00,52,\

  00,49,00,56,00,45,00,52,00,53,00,5c,00,6a,00,6e,00,70,00,72,00,76,00,61,00,\

  6d,00,67,00,72,00,2e,00,73,00,79,00,73,00,00,00

"DisplayName"="@oem12.inf,%JnprVaMgr.Service.DispName%;Juniper Networks Virtual Adapter Manager Service"

"Group"="Extended Base"

 

[HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\NdisWan\Linkage]

"Bind"=hex(7):00,00

"Route"=hex(7):00,00

"Export"=hex(7):5c,00,44,00,65,00,76,00,69,00,63,00,65,00,5c,00,4e,00,64,00,69,\

  00,73,00,57,00,61,00,6e,00,00,00,00,00

 

[HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\PulseSecureService]

"Group"="TDI"

"Type"=dword:00000010

"Start"=dword:00000002

"ErrorControl"=dword:00000001

"ImagePath"=hex(2):22,00,43,00,3a,00,5c,00,50,00,72,00,6f,00,67,00,72,00,61,00,\

  6d,00,20,00,46,00,69,00,6c,00,65,00,73,00,20,00,28,00,78,00,38,00,36,00,29,\

  00,5c,00,43,00,6f,00,6d,00,6d,00,6f,00,6e,00,20,00,46,00,69,00,6c,00,65,00,\

  73,00,5c,00,50,00,75,00,6c,00,73,00,65,00,20,00,53,00,65,00,63,00,75,00,72,\

  00,65,00,5c,00,4a,00,55,00,4e,00,53,00,5c,00,50,00,75,00,6c,00,73,00,65,00,\

  53,00,65,00,63,00,75,00,72,00,65,00,53,00,65,00,72,00,76,00,69,00,63,00,65,\

  00,2e,00,65,00,78,00,65,00,22,00,00,00

"DisplayName"="Pulse Secure Service"

 

"ObjectName"="LocalSystem"

"Description"="Manages Pulse Secure Software"

"FailureActions"=hex:00,00,00,00,01,00,00,00,01,00,00,00,03,00,00,00,14,00,00,\

  00,01,00,00,00,00,00,00,00,01,00,00,00,00,00,00,00,01,00,00,00,00,00,00,00

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\PulseSecureClient]

@="URL:Pulse Secure Desktop Client"

"URL Protocol"=""

"EditFlags"=hex:00,00,01,00

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\PulseSecureClient\shell]

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\PulseSecureClient\shell\open]

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\PulseSecureClient\shell\open\command]

@="\"C:\\Program Files (x86)\\Common Files\\Pulse Secure\\JamUI\\Pulse.exe\" %1"