Resubmissions
17/01/2021, 18:41
210117-6tswpdfc2n 615/01/2021, 00:12
210115-sn86b9adwn 1015/01/2021, 00:10
210115-4ez2jwsxxe 1Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows7_x64 -
resource
win7v20201028 -
submitted
15/01/2021, 00:12
Static task
static1
URLScan task
urlscan1
Sample
https://www.poly.com/in/en/support/downloads-apps
Behavioral task
behavioral1
Sample
https://www.poly.com/in/en/support/downloads-apps
Resource
win7v20201028
0 signatures
0 seconds
General
-
Target
https://www.poly.com/in/en/support/downloads-apps
-
Sample
210115-sn86b9adwn
Malware Config
Signatures
-
Registers COM server for autorun 1 TTPs
-
Ursnif RM3
A heavily modified version of Ursnif discovered in the wild.
-
Executes dropped EXE 8 IoCs
pid Process 2092 PlantronicsHubInstaller.exe 2116 PlantronicsHubInstaller.exe 2196 PlantronicsHubBootstrapper.exe 2272 OldMHUUninstaller.exe 2296 OldMHUUninstaller.exe 2368 OldMHUUninstaller.exe 844 SpokesUpdateService.exe 2288 PLTHub.exe -
resource yara_rule behavioral1/files/0x00030000000132cd-53.dat office_xlm_macros -
Loads dropped DLL 115 IoCs
pid Process 2092 PlantronicsHubInstaller.exe 2116 PlantronicsHubInstaller.exe 2116 PlantronicsHubInstaller.exe 2196 PlantronicsHubBootstrapper.exe 2272 OldMHUUninstaller.exe 2296 OldMHUUninstaller.exe 2296 OldMHUUninstaller.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 3028 MsiExec.exe 2952 MsiExec.exe 1072 MsiExec.exe 1556 MsiExec.exe 1556 MsiExec.exe 1072 MsiExec.exe 1072 MsiExec.exe 2952 MsiExec.exe 1072 MsiExec.exe 2952 MsiExec.exe 1072 MsiExec.exe 1072 MsiExec.exe 1072 MsiExec.exe 3028 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2116 PlantronicsHubInstaller.exe 2288 PLTHub.exe 2288 PLTHub.exe 2288 PLTHub.exe 2288 PLTHub.exe 2288 PLTHub.exe 2288 PLTHub.exe 2288 PLTHub.exe 2288 PLTHub.exe 2288 PLTHub.exe 2288 PLTHub.exe 2288 PLTHub.exe 2288 PLTHub.exe 2288 PLTHub.exe 2288 PLTHub.exe 2288 PLTHub.exe 2288 PLTHub.exe 2288 PLTHub.exe 2288 PLTHub.exe 2288 PLTHub.exe 2288 PLTHub.exe 2288 PLTHub.exe 2288 PLTHub.exe 2288 PLTHub.exe 2288 PLTHub.exe 2288 PLTHub.exe 2288 PLTHub.exe 2288 PLTHub.exe 2288 PLTHub.exe 2288 PLTHub.exe 2288 PLTHub.exe 2288 PLTHub.exe 2288 PLTHub.exe 2288 PLTHub.exe 2288 PLTHub.exe 2288 PLTHub.exe 2288 PLTHub.exe 2288 PLTHub.exe 2288 PLTHub.exe 2288 PLTHub.exe 2288 PLTHub.exe 2288 PLTHub.exe 2288 PLTHub.exe 2288 PLTHub.exe 2288 PLTHub.exe 2288 PLTHub.exe 2288 PLTHub.exe 2288 PLTHub.exe 2288 PLTHub.exe 2288 PLTHub.exe 2288 PLTHub.exe 2288 PLTHub.exe 2288 PLTHub.exe 2288 PLTHub.exe 2288 PLTHub.exe 2288 PLTHub.exe 2288 PLTHub.exe 2288 PLTHub.exe 2288 PLTHub.exe 2288 PLTHub.exe 2288 PLTHub.exe 2288 PLTHub.exe 2288 PLTHub.exe 2288 PLTHub.exe 2288 PLTHub.exe 2288 PLTHub.exe 2288 PLTHub.exe 2288 PLTHub.exe 2288 PLTHub.exe 2288 PLTHub.exe 2288 PLTHub.exe 2288 PLTHub.exe 2288 PLTHub.exe 2288 PLTHub.exe 2288 PLTHub.exe 2288 PLTHub.exe 2288 PLTHub.exe 2288 PLTHub.exe 2288 PLTHub.exe 2288 PLTHub.exe 2288 PLTHub.exe 2288 PLTHub.exe -
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce PlantronicsHubBootstrapper.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\{c0ef003d-7840-4201-94f0-69a1aa26aa94} = "\"C:\\ProgramData\\Package Cache\\{c0ef003d-7840-4201-94f0-69a1aa26aa94}\\PlantronicsHubBootstrapper.exe\" /burn.runonce" PlantronicsHubBootstrapper.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce OldMHUUninstaller.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\{2895da4c-a4e1-44b8-b138-b34139f9acaa} = "\"C:\\ProgramData\\Package Cache\\{2895da4c-a4e1-44b8-b138-b34139f9acaa}\\OldMHUUninstaller.exe\" /burn.runonce" OldMHUUninstaller.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\PLTHub.exe = "C:\\Program Files (x86)\\Plantronics\\Spokes3G\\PLTHub.exe -min" msiexec.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA PlantronicsHubInstaller.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\R: msiexec.exe -
JavaScript code in executable 20 IoCs
resource yara_rule js behavioral1/files/0x000500000001326c-21.dat js behavioral1/files/0x000500000001326c-23.dat js behavioral1/files/0x0003000000013274-24.dat js behavioral1/files/0x0003000000013274-26.dat js behavioral1/files/0x0003000000013274-27.dat js behavioral1/files/0x00030000000132a8-29.dat js behavioral1/files/0x00030000000132a8-31.dat js behavioral1/files/0x00030000000132a8-32.dat js behavioral1/files/0x00030000000132b0-34.dat js behavioral1/files/0x00030000000132ae-33.dat js behavioral1/files/0x00030000000132ae-37.dat js behavioral1/files/0x00030000000132ae-35.dat js behavioral1/files/0x00030000000132bc-38.dat js behavioral1/files/0x00030000000132bc-40.dat js behavioral1/files/0x00030000000132bc-41.dat js behavioral1/files/0x00030000000132c7-46.dat js behavioral1/files/0x00030000000132c7-48.dat js behavioral1/files/0x00030000000132c7-49.dat js behavioral1/files/0x00030000000132aa-51.dat js -
Drops file in System32 directory 35 IoCs
description ioc Process File opened for modification C:\Windows\System32\DriverStore\Temp\{1349c98c-bc32-6539-4282-9e7c198cb469}\csrbcx64.sys DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{1349c98c-bc32-6539-4282-9e7c198cb469}\SETF845.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{06d65153-db98-445a-9f11-b00a1a12f637}\SETFAE2.tmp DrvInst.exe File created C:\Windows\System32\DriverStore\Temp\{06d65153-db98-445a-9f11-b00a1a12f637}\SETFAE2.tmp DrvInst.exe File created C:\Windows\System32\DriverStore\Temp\{06d65153-db98-445a-9f11-b00a1a12f637}\SETFAE3.tmp DrvInst.exe File created C:\Windows\SysWOW64\vcruntime140.dll msiexec.exe File opened for modification C:\Windows\System32\DriverStore\infpub.dat DrvInst.exe File created C:\Windows\System32\DriverStore\Temp\{1349c98c-bc32-6539-4282-9e7c198cb469}\SETF844.tmp DrvInst.exe File created C:\Windows\System32\DriverStore\Temp\{1349c98c-bc32-6539-4282-9e7c198cb469}\SETF845.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\pltcsrbcxusb.inf_amd64_neutral_08d1c611bc4d16da\PLTCSRBCxUSB.PNF DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{06d65153-db98-445a-9f11-b00a1a12f637}\Calisto.cat DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\infstor.dat DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{1349c98c-bc32-6539-4282-9e7c198cb469} DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{06d65153-db98-445a-9f11-b00a1a12f637}\calisto.inf DrvInst.exe File created C:\Windows\SysWOW64\concrt140.dll msiexec.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{1349c98c-bc32-6539-4282-9e7c198cb469}\PLTCSRBCxUSB.cat DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{1349c98c-bc32-6539-4282-9e7c198cb469}\SETF855.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\infstrng.dat DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\infstor.dat DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\pltcsrbcxusb.inf_amd64_neutral_08d1c611bc4d16da\pltcsrbcxusb.PNF DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\infpub.dat DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{1349c98c-bc32-6539-4282-9e7c198cb469}\SETF844.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{1349c98c-bc32-6539-4282-9e7c198cb469}\PLTCSRBCxUSB.inf DrvInst.exe File created C:\Windows\System32\DriverStore\FileRepository\calisto.inf_amd64_neutral_2b13d4544d6cf2e6\calisto.PNF DrvInst.exe File created C:\Windows\System32\DriverStore\INFCACHE.0 DrvInst.exe File opened for modification C:\Windows\System32\CatRoot2\dberr.txt MsiExec.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{06d65153-db98-445a-9f11-b00a1a12f637}\SETFAE3.tmp DrvInst.exe File created C:\Windows\System32\DriverStore\INFCACHE.0 DrvInst.exe File created C:\Windows\System32\DriverStore\FileRepository\pltcsrbcxusb.inf_amd64_neutral_08d1c611bc4d16da\pltcsrbcxusb.PNF DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{06d65153-db98-445a-9f11-b00a1a12f637} DrvInst.exe File created C:\Windows\SysWOW64\msvcp140.dll msiexec.exe File created C:\Windows\SysWOW64\vccorlib140.dll msiexec.exe File created C:\Windows\System32\DriverStore\Temp\{1349c98c-bc32-6539-4282-9e7c198cb469}\SETF855.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\infstrng.dat DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\calisto.inf_amd64_neutral_2b13d4544d6cf2e6\calisto.PNF DrvInst.exe -
Drops file in Program Files directory 126 IoCs
description ioc Process File created C:\Program Files (x86)\Plantronics\Spokes3G\locales\cs.pak msiexec.exe File created C:\Program Files (x86)\Plantronics\Spokes3G\locales\el.pak msiexec.exe File created C:\Program Files (x86)\BroadSoft\Communicator\connectors\PlantronicsComPlugin.dll msiexec.exe File created C:\Program Files (x86)\Plantronics\Spokes3G\snapshot_blob.bin msiexec.exe File created C:\Program Files (x86)\Plantronics\Spokes3G\locales\sw.pak msiexec.exe File created C:\Program Files (x86)\Plantronics\Spokes3G\cef_200_percent.pak msiexec.exe File created C:\Program Files (x86)\Plantronics\Spokes3G\icudtl.dat msiexec.exe File created C:\Program Files\Common Files\Plantronics\Calisto\calisto.cat msiexec.exe File created C:\Program Files (x86)\Plantronics\Spokes3G\Plugins\PlantronicsLync.dll msiexec.exe File created C:\Program Files (x86)\Plantronics\Spokes3G\locales\ta.pak msiexec.exe File created C:\Program Files (x86)\Plantronics\Spokes3G\locales\nb.pak msiexec.exe File created C:\Program Files (x86)\Plantronics\Spokes3G\locales\nl.pak msiexec.exe File opened for modification C:\Program Files (x86)\Plantronics\Spokes3G\pltlocalcert.cer MsiExec.exe File created C:\Program Files (x86)\Plantronics\Spokes3G\locales\fa.pak msiexec.exe File created C:\Program Files (x86)\BroadSoft\UC-One\connectors\PlantronicsUCPlugin.dll msiexec.exe File created C:\Program Files (x86)\Plantronics\Spokes3G\pltlocalcert.cer msiexec.exe File created C:\Program Files (x86)\Plantronics\Spokes3G\locales\ms.pak msiexec.exe File created C:\Program Files (x86)\Plantronics\Spokes3G\libcef.dll msiexec.exe File created C:\Program Files (x86)\Plantronics\Spokes3G\TestEngine.dll msiexec.exe File created C:\Program Files (x86)\Plantronics\Spokes3G\locales\da.pak msiexec.exe File created C:\Program Files (x86)\Plantronics\Spokes3G\locales\en-GB.pak msiexec.exe File created C:\Program Files (x86)\Plantronics\Spokes3G\Plugins\PlantronicsNEC.dll msiexec.exe File created C:\Program Files (x86)\Plantronics\Spokes3G\pshelp.dll msiexec.exe File created C:\Program Files (x86)\Plantronics\Spokes3G\locales\pt-PT.pak msiexec.exe File created C:\Program Files (x86)\Plantronics\Spokes3G\locales\vi.pak msiexec.exe File created C:\Program Files (x86)\Plantronics\Spokes3G\Devices\DSPTuningDFU.dll msiexec.exe File created C:\Program Files (x86)\Plantronics\Spokes3G\locales\he.pak msiexec.exe File created C:\Program Files (x86)\Plantronics\Spokes3G\natives_blob.bin msiexec.exe File created C:\Program Files (x86)\Plantronics\Spokes3G\DFUEngine.dll msiexec.exe File created C:\Program Files (x86)\Plantronics\Spokes3G\pltlog4cpp.dll msiexec.exe File created C:\Program Files (x86)\Plantronics\Spokes3G\ring.wav msiexec.exe File created C:\Program Files (x86)\Plantronics\Spokes3G\locales\sv.pak msiexec.exe File created C:\PROGRA~1\DIFX\4CBAA680AB78144E\DIFxAppA.dll MsiExec.exe File opened for modification C:\Program Files (x86)\Plantronics\Spokes3G\pltlocalcert.pem MsiExec.exe File created C:\Program Files (x86)\Plantronics\Spokes3G\Plugins\PlantronicsBroadsoftWeb.dll msiexec.exe File created C:\Program Files (x86)\Plantronics\Spokes3G\locales\id.pak msiexec.exe File created C:\Program Files (x86)\Plantronics\Spokes3G\Plugins\Plantronics.WMP.Plugin32.dll msiexec.exe File created C:\Program Files (x86)\Plantronics\Spokes3G\pltlocalcert.pem msiexec.exe File created C:\Program Files (x86)\Plantronics\Spokes3G\locales\zh-TW.pak msiexec.exe File created C:\Program Files (x86)\Plantronics\Spokes3G\CiscoInterface.dll msiexec.exe File created C:\Program Files (x86)\Plantronics\Spokes3G\locales\es.pak msiexec.exe File created C:\Program Files (x86)\Plantronics\Spokes3G\locales\hi.pak msiexec.exe File created C:\Program Files (x86)\Plantronics\Spokes3G\Devices\PenguinDFUDynamic.dll msiexec.exe File created C:\Program Files (x86)\Plantronics\Spokes3G\Plugins\PlantronicsGenesys.dll msiexec.exe File created C:\Program Files (x86)\Plantronics\Spokes3G\locales\ru.pak msiexec.exe File created C:\Program Files (x86)\Plantronics\Spokes3G\Devices\CydoemusDFUDynamic.dll msiexec.exe File created C:\Program Files (x86)\Plantronics\Spokes3G\locales\ml.pak msiexec.exe File created C:\Program Files\Plantronics\Spokes3G\Plugins\Plantronics.WMP.Plugin64.dll msiexec.exe File created C:\Program Files (x86)\Plantronics\Spokes3G\Plugins\PlantronicsJabber.dll msiexec.exe File created C:\Program Files\Common Files\Plantronics\CSR\csrbcx86.sys msiexec.exe File created C:\Program Files (x86)\Plantronics\Spokes3G\Plugins\PlantronicsRest.dll msiexec.exe File created C:\Program Files (x86)\Plantronics\Spokes3G\locales\gu.pak msiexec.exe File created C:\Program Files (x86)\Plantronics\Spokes3G\locales\lt.pak msiexec.exe File created C:\Program Files (x86)\Plantronics\Spokes3G\Plugins\PlantronicsWMP.dll msiexec.exe File created C:\Program Files (x86)\Plantronics\Spokes3G\locales\sr.pak msiexec.exe File created C:\Program Files\Common Files\Plantronics\CSR\csrbcx64.sys msiexec.exe File created C:\Program Files (x86)\Plantronics\Spokes3G\CsrDfu.exe msiexec.exe File created C:\Program Files (x86)\Plantronics\PlantronicsCOM.dll msiexec.exe File created C:\Program Files (x86)\Plantronics\Spokes3G\Devices\BTDeviceDFU.dll msiexec.exe File created C:\Program Files (x86)\Plantronics\Spokes3G\PlantronicsLync2013COM.exe msiexec.exe File created C:\Program Files (x86)\Plantronics\Spokes3G\Plugins\PlantronicsCitrix.dll msiexec.exe File created C:\Program Files (x86)\Plantronics\Spokes3G\Plugins\PlantronicsSwyx.dll msiexec.exe File created C:\Program Files (x86)\Plantronics\Spokes3G\Plugins\PlantronicsZoom.dll msiexec.exe File created C:\Program Files\Common Files\Plantronics\CSR\PLTCSRBCxUSB.inf msiexec.exe File created C:\Program Files (x86)\Plantronics\Spokes3G\Plugins\SwyxPlugin.dll msiexec.exe File created C:\Program Files (x86)\Plantronics\Spokes3G\locales\te.pak msiexec.exe File created C:\Program Files (x86)\Plantronics\Spokes3G\locales\hr.pak msiexec.exe File created C:\Program Files (x86)\Plantronics\Spokes3G\pttransport.dll msiexec.exe File created C:\Program Files (x86)\Plantronics\Spokes3G\locales\ro.pak msiexec.exe File created C:\Program Files (x86)\Plantronics\Spokes3G\SpokesUpdateService.exe msiexec.exe File created C:\Program Files (x86)\Plantronics\Spokes3G\locales\ko.pak msiexec.exe File created C:\Program Files\Common Files\Plantronics\Calisto\calisto.inf msiexec.exe File created C:\Program Files (x86)\Plantronics\Spokes3G\cef.pak msiexec.exe File created C:\Program Files (x86)\Plantronics\Spokes3G\locales\hu.pak msiexec.exe File created C:\Program Files (x86)\Plantronics\Spokes3G\Microsoft.Office.Uc.dll msiexec.exe File created C:\Program Files (x86)\Plantronics\Spokes3G\locales\bg.pak msiexec.exe File created C:\Program Files (x86)\Plantronics\Spokes3G\locales\tr.pak msiexec.exe File created C:\Program Files (x86)\Plantronics\Spokes3G\locales\ja.pak msiexec.exe File created C:\Program Files (x86)\Plantronics\Spokes3G\spilpt.dll msiexec.exe File created C:\Program Files (x86)\Plantronics\Spokes3G\locales\it.pak msiexec.exe File created C:\Program Files (x86)\Plantronics\Spokes3G\Microsoft.Lync.Model.dll msiexec.exe File created C:\Program Files (x86)\Plantronics\Spokes3G\PLTHub.exe msiexec.exe File created C:\Program Files (x86)\Plantronics\Spokes3G\Plugins\SmartLockHold.dll msiexec.exe File created C:\Program Files (x86)\Plantronics\Spokes3G\locales\th.pak msiexec.exe File created C:\Program Files (x86)\Plantronics\Spokes3G\locales\es-419.pak msiexec.exe File created C:\Program Files (x86)\Plantronics\Spokes3G\locales\fi.pak msiexec.exe File created C:\Program Files (x86)\Plantronics\Spokes3G\locales\lv.pak msiexec.exe File created C:\Program Files (x86)\Plantronics\Spokes3G\locales\pl.pak msiexec.exe File created C:\Program Files (x86)\Plantronics\Spokes3G\Plugins\PlantronicsAvayaOneX.dll msiexec.exe File created C:\Program Files (x86)\Plantronics\Spokes3G\Plugins\PlantronicsBroadsoft.dll msiexec.exe File created C:\Program Files (x86)\Plantronics\Spokes3G\Plugins\PlantronicsITunes.dll msiexec.exe File created C:\Program Files (x86)\Plantronics\Spokes3G\Plugins\PlantronicsTAPI.dll msiexec.exe File created C:\Program Files (x86)\Plantronics\Spokes3G\locales\bn.pak msiexec.exe File created C:\Program Files (x86)\Plantronics\Spokes3G\Plugins\PLTJabber.dll msiexec.exe File created C:\Program Files (x86)\Plantronics\Spokes3G\ZoomClientSdk.dll msiexec.exe File created C:\Program Files (x86)\Plantronics\Spokes3G\locales\fr.pak msiexec.exe File created C:\Program Files (x86)\Plantronics\Spokes3G\Plugins\PlantronicsCIPC.dll msiexec.exe File created C:\Program Files (x86)\Plantronics\Spokes3G\PlantronicsDevices.xml msiexec.exe File created C:\Program Files (x86)\Plantronics\Spokes3G\Spokes.dll msiexec.exe File created C:\Program Files (x86)\Plantronics\Spokes3G\locales\zh-CN.pak msiexec.exe File created C:\Program Files (x86)\Plantronics\Spokes3G\locales\am.pak msiexec.exe File created C:\Program Files (x86)\Plantronics\Spokes3G\Plugins\PlantronicsAvayaEquinox.dll msiexec.exe File created C:\Program Files (x86)\Plantronics\Spokes3G\PLTLyncInterface.dll msiexec.exe File created C:\Program Files (x86)\Plantronics\Spokes3G\locales\sk.pak msiexec.exe File created C:\Program Files (x86)\Plantronics\Spokes3G\Devices\TIDFU.dll msiexec.exe File created C:\Program Files (x86)\Plantronics\Spokes3G\locales\mr.pak msiexec.exe File created C:\Program Files (x86)\Plantronics\Spokes3G\locales\en-US.pak msiexec.exe File created C:\Program Files (x86)\Plantronics\Spokes3G\locales\de.pak msiexec.exe File created C:\Program Files (x86)\Plantronics\Spokes3G\Devices\OTADFUDynamic.dll msiexec.exe File created C:\Program Files (x86)\Plantronics\Spokes3G\SpokesClientRes.dll msiexec.exe File created C:\Program Files (x86)\Plantronics\Spokes3G\flash.dll msiexec.exe File created C:\Program Files (x86)\Plantronics\Spokes3G\locales\pt-BR.pak msiexec.exe File created C:\Program Files (x86)\Plantronics\Spokes3G\Devices\MadoneDFUDynamic.dll msiexec.exe File created C:\Program Files (x86)\Plantronics\Spokes3G\devtools_resources.pak msiexec.exe File created C:\Program Files (x86)\Plantronics\Spokes3G\locales\fil.pak msiexec.exe File created C:\Program Files (x86)\Plantronics\Spokes3G\Plugins\HabitatSoundscaping.dll msiexec.exe File created C:\Program Files (x86)\Plantronics\Spokes3G\locales\uk.pak msiexec.exe File created C:\Program Files (x86)\Plantronics\Spokes3G\locales\ca.pak msiexec.exe File created C:\Program Files (x86)\Plantronics\Spokes3G\locales\sl.pak msiexec.exe File created C:\Program Files (x86)\Plantronics\Spokes3G\HidDfu.dll msiexec.exe File created C:\Program Files (x86)\Plantronics\Spokes3G\cef_100_percent.pak msiexec.exe File created C:\Program Files (x86)\Plantronics\Spokes3G\Devices\EmeraldDFUDynamic.dll msiexec.exe File created C:\Program Files (x86)\Plantronics\Spokes3G\locales\et.pak msiexec.exe File created C:\Program Files (x86)\Plantronics\Spokes3G\locales\kn.pak msiexec.exe File created C:\Program Files\Common Files\Plantronics\CSR\pltcsrbcxusb.cat msiexec.exe File created C:\Program Files (x86)\Plantronics\Spokes3G\locales\ar.pak msiexec.exe -
Drops file in Windows directory 63 IoCs
description ioc Process File opened for modification C:\Windows\Installer\f75c8db.msi msiexec.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\185AAFAE82A994E478764DADA217946E msiexec.exe File opened for modification C:\Windows\Installer\MSI13EE.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI143D.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI14AF.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI16CA.tmp msiexec.exe File opened for modification C:\Windows\INF\setupapi.dev.log MsiExec.exe File opened for modification C:\Windows\INF\oem2.inf DrvInst.exe File opened for modification C:\Windows\Installer\MSI173A.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSID2CE.tmp msiexec.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\185AAFAE82A994E478764DADA217946E\3.20.53033 msiexec.exe File opened for modification C:\Windows\Installer\MSI147E.tmp msiexec.exe File opened for modification C:\Windows\Installer\f75c8e2.ipi msiexec.exe File created C:\Windows\Installer\f75c8e0.msi msiexec.exe File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe File opened for modification C:\Windows\Installer\MSI1659.tmp msiexec.exe File opened for modification C:\Windows\WindowsUpdate.log PlantronicsHubBootstrapper.exe File opened for modification C:\Windows\Installer\MSID937.tmp msiexec.exe File opened for modification C:\Windows\INF\setupapi.ev1 DrvInst.exe File opened for modification C:\Windows\Installer\f75c8e0.msi msiexec.exe File created C:\Windows\INF\oem2.inf DrvInst.exe File opened for modification C:\Windows\Installer\MSI741.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI145E.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI1689.tmp msiexec.exe File created C:\Windows\Installer\f75c8e2.ipi msiexec.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\185AAFAE82A994E478764DADA217946E\3.20.53033\msvcp140.dll.3CFBED52_9B44_3A4D_953C_90E456671BA1 msiexec.exe File created C:\Windows\Installer\$PatchCache$\Managed\185AAFAE82A994E478764DADA217946E\3.20.53033\vcruntime140.dll.3CFBED52_9B44_3A4D_953C_90E456671BA1 msiexec.exe File opened for modification C:\Windows\Installer\MSIDA32.tmp msiexec.exe File created C:\Windows\Installer\$PatchCache$\Managed\185AAFAE82A994E478764DADA217946E\3.20.53033\msvcp140.dll.3CFBED52_9B44_3A4D_953C_90E456671BA1 msiexec.exe File created C:\Windows\INF\oem3.inf DrvInst.exe File opened for modification C:\Windows\Installer\MSIDCF2.tmp msiexec.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\185AAFAE82A994E478764DADA217946E\3.20.53033\vccorlib140.dll.3CFBED52_9B44_3A4D_953C_90E456671BA1 msiexec.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\185AAFAE82A994E478764DADA217946E\3.20.53033\vcruntime140.dll.3CFBED52_9B44_3A4D_953C_90E456671BA1 msiexec.exe File created C:\Windows\Installer\{EAFAA581-9A28-4E49-8767-D4DA2A7149E6}\ProductIcon msiexec.exe File opened for modification C:\Windows\WindowsUpdate.log OldMHUUninstaller.exe File opened for modification C:\Windows\Installer\MSID678.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIDF15.tmp msiexec.exe File created C:\Windows\Installer\$PatchCache$\Managed\185AAFAE82A994E478764DADA217946E\3.20.53033\concrt140.dll.3CFBED52_9B44_3A4D_953C_90E456671BA1 msiexec.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\185AAFAE82A994E478764DADA217946E\3.20.53033\concrt140.dll.3CFBED52_9B44_3A4D_953C_90E456671BA1 msiexec.exe File opened for modification C:\Windows\Installer\MSIF14F.tmp msiexec.exe File opened for modification C:\Windows\INF\oem3.inf DrvInst.exe File opened for modification C:\Windows\Installer\MSI1618.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI16B9.tmp msiexec.exe File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe File created C:\Windows\Installer\f75c8e4.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI1639.tmp msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\Installer\$PatchCache$\Managed\185AAFAE82A994E478764DADA217946E\3.20.53033\vccorlib140.dll.3CFBED52_9B44_3A4D_953C_90E456671BA1 msiexec.exe File opened for modification C:\Windows\Installer\MSI16A9.tmp msiexec.exe File created C:\Windows\Installer\f75c8db.msi msiexec.exe File created C:\Windows\Installer\f75c8dd.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSID58D.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI14CF.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIFA64.tmp msiexec.exe File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe File opened for modification C:\Windows\Installer\{EAFAA581-9A28-4E49-8767-D4DA2A7149E6}\ProductIcon msiexec.exe File opened for modification C:\Windows\Installer\MSI171A.tmp msiexec.exe File opened for modification C:\Windows\INF\setupapi.ev3 DrvInst.exe File opened for modification C:\Windows\Installer\MSICB4D.tmp msiexec.exe File created C:\Windows\Installer\f75c8df.msi msiexec.exe File opened for modification C:\Windows\Installer\f75c8dd.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSI149E.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI1709.tmp msiexec.exe -
Modifies Internet Explorer Phishing Filter 1 TTPs 2 IoCs
description ioc Process Set value (data) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\PhishingFilter\ClientSupported_MigrationTime = c8431cd4d3ead601 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\PhishingFilter iexplore.exe -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\DOMStorage\Total\ = "238" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\DOMStorage\poly.com\Total = "374" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{EDAE2D61-56C6-11EB-AE0F-E67B5CAEC115} = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\DOMStorage\www.poly.com\ = "158" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\DOMStorage\poly.com\Total = "238" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\DOMStorage\poly.com\NumberOfSubdomains = "1" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\DOMStorage\www.poly.com\ = "209" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\DOMStorage\Total\ = "327" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\DOMStorage\www.poly.com\ = "330" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\DOMStorage\poly.com\Total = "106" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\DOMStorage\Total\ = "281" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb0100000039e08b06c84715459283081ff7bb5a6000000000020000000000106600000001000020000000ad19cd495be6f130a3c989cdedf1091741986fde9ff569afebdcfdd88b7e3a6e000000000e8000000002000020000000fd722149fd3d306642ef1d133e7a750de1fcb8d98614841ffc03e89c26eced1320000000beb34fb3f80a87e36920ce6c90732c83e8b1871de9ced63cb8c196a55f08ac8c40000000317aa96379902aef10958aa3d4f6fe65dfd24ad9525ba504c7c20779cd7878bf037644e1d155f48cb5b74f0ef3552b1ac0c3f832e31d905e03f42855a9374481 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "317434770" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\DOMStorage\www.poly.com\ = "106" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\DOMStorage\poly.com IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\DOMStorage\Total\ = "48" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\DOMStorage\www.poly.com\ = "218" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\DOMStorage\poly.com\Total = "376" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 004893c9d3ead601 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\DOMStorage IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\DOMStorage\poly.com\Total = "48" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\DOMStorage\www.poly.com\ = "634" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\DOMStorage\Total\ = "158" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\DOMStorage\Total\ = "634" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\DOMStorage\www.poly.com IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\DOMStorage\poly.com\Total = "218" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\DOMStorage\www.poly.com\ = "374" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\DOMStorage\poly.com\Total = "503" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\DOMStorage\poly.com\Total = "158" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\DOMStorage\poly.com\Total = "223" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\DOMStorage\www.poly.com\ = "376" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\DOMStorage\Total\ = "374" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\DOMStorage\Total\ = "503" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\DOMStorage\www.poly.com\ = "503" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\DOMStorage\www.poly.com\ = "48" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\DOMStorage\Total\ = "106" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\DOMStorage\Total\ = "209" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\DOMStorage\www.poly.com\ = "223" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\DOMStorage\www.poly.com\ = "238" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\DOMStorage\poly.com\Total = "330" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\DOMStorage\Total\ = "330" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\DOMStorage\www.poly.com\ = "281" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\DOMStorage\poly.com\Total = "281" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\DOMStorage\Total IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\DOMStorage\poly.com\Total = "209" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\DOMStorage\www.poly.com\ = "327" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\DOMStorage\Total\ = "376" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\DOMStorage\poly.com\Total = "634" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\DOMStorage\Total\ = "223" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\DOMStorage\Total\ = "218" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\DOMStorage\poly.com\Total = "327" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe -
Modifies data under HKEY_USERS 143 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\26\52C64B7E msiexec.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\27 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\25\52C64B7E msiexec.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E MsiExec.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\My DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed DrvInst.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\26\52C64B7E\@%SystemRoot%\system32\WindowsPowerShell\v1.0\powershell.exe,-124 = "Document Encryption" MsiExec.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\26 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\26\52C64B7E\@%SystemRoot%\system32\p2pcollab.dll,-8042 = "Peer to Peer Trust" MsiExec.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\26\52C64B7E\@%SystemRoot%\System32\fveui.dll,-844 = "BitLocker Data Recovery Agent" MsiExec.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\My DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\My DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA DrvInst.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\26\52C64B7E\@%SystemRoot%\system32\qagentrt.dll,-10 = "System Health Authentication" MsiExec.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\25 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\26\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\26 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\26\52C64B7E\@%SystemRoot%\System32\fveui.dll,-843 = "BitLocker Drive Encryption" MsiExec.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\26\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 MsiExec.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\26\52C64B7E\@%SystemRoot%\system32\dnsapi.dll,-103 = "Domain Name System (DNS) Server Trust" MsiExec.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\26\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CTLs DrvInst.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\25\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CTLs DrvInst.exe -
Modifies registry class 1156 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{508CA8E3-1FC0-4871-AA8A-D0BDF17FD1E8}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Installer\Dependencies\{E4ED21AA-A29D-4128-A771-2722A658FA68} OldMHUUninstaller.exe Key created \REGISTRY\MACHINE\Software\Classes\Plantronics.COMStateDeviceEventArgs.1\CLSID msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{58E70C05-40D3-4361-93F4-C811581C00BA}\InprocServer32\ = "C:\\Program Files (x86)\\Plantronics\\PlantronicsCOM.dll" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D8E006D0-E578-4FC1-847A-5205E3AC58F0}\InprocServer32\ = "C:\\Program Files (x86)\\Plantronics\\PlantronicsCOM.dll" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{96919E64-BDA0-4863-81C6-FBF66EFC16F3}\TypeLib\ = "{ECB9CBB5-7B1F-4DB7-8357-39B3B45BFFD3}" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\TypeLib\{8B85DBBB-1485-4F7A-9650-30D90A2C45EE}\1.0\0\win32 msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{FA6EBD1E-05F4-4D1D-B25F-B63297319491}\TypeLib msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Plantronics.COMConversationDynamicsReportEventArgs.1 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{1542F115-18B4-4970-8E69-F30DB83409C7}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{A59046EA-5C54-4A9B-9EDF-1C18E92E92EC}\ProxyStubClsid32 msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Plantronics.COMBatteryLevelEventArgs\CurVer msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B1A51193-3BFD-4B0D-A4EA-29FE3F2BA7CD}\VersionIndependentProgID msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{FC6DA9A4-63CB-4861-A12B-2C2D48C61E5E}\ProxyStubClsid32 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{750B4A16-1338-4DB0-85BB-C6C89E4CB9AC}\LocalServer32\ = "C:\\Program Files (x86)\\Plantronics\\Spokes3G\\PLTHub.exe -min" MsiExec.exe Key created \REGISTRY\MACHINE\Software\Classes\Plantronics.COMContact msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Plantronics.COMSessionManager\CurVer\ = "Plantronics.COMSessionManager.1" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{87AA1CEB-3013-4249-8050-4CE19A216B39}\InprocServer32\ = "C:\\Program Files (x86)\\Plantronics\\PlantronicsCOM.dll" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Plantronics.COMCallRequestEventArgs\CurVer\ = "Plantronics.COMCallRequestEventArgs.1" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{94660F69-7A31-476D-8F72-452F90FE4849} msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{6EBB6E9D-6693-4F57-98EE-F5195E8FFA0B}\InprocServer32 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{87AA1CEB-3013-4249-8050-4CE19A216B39}\TypeLib\ = "{69ED1B66-6D98-4C42-858E-7D8CB2728AB7}" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{B1A51193-3BFD-4B0D-A4EA-29FE3F2BA7CD}\InprocServer32 msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{D74CDE86-9973-456A-91B0-FD438129F3A4}\TypeLib msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Plantronics.COMAALAcousticIncidentReportEventArgs\CLSID msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{94660F69-7A31-476D-8F72-452F90FE4849}\ProgID\ = "Plantronics.COMAALAcousticIncidentReportEventArgs.1" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{69ED1B66-6D98-4C42-858E-7D8CB2728AB7}\3.0\FLAGS\ = "0" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\185AAFAE82A994E478764DADA217946E\SourceList msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Plantronics.COMDeviceListener\CLSID msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{26529F95-873E-4F26-84A6-F42B46F8A672}\InprocServer32\ = "C:\\Program Files (x86)\\Plantronics\\PlantronicsCOM.dll" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Plantronics.COMCallCommand.1\CLSID\ = "{77AD0CF3-B32B-4975-9E51-C4162C234BEC}" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Plantronics.COMCallInfo.1\CLSID msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{BF644C11-DF4A-45F6-8FD2-8C9939228EEE}\Version msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\AppID\CsrDfu.exe\AppID = "{1FFAEBA6-CFA3-4740-8705-51F7C943C345}" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{BF740951-34C8-4E8A-BE93-62EFEF0E6152} msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Plantronics.COMSession.1\ = "COMSession Class" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Plantronics.COMMobilePresenceEventArgs\CLSID\ = "{B1A51193-3BFD-4B0D-A4EA-29FE3F2BA7CD}" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Plantronics.COMCallManagerState.1\ = "COMCallManagerState Class" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{BF644C11-DF4A-45F6-8FD2-8C9939228EEE}\InprocServer32\ = "C:\\Program Files (x86)\\Plantronics\\PlantronicsCOM.dll" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{59FF1D66-CE98-4060-9F6D-4037EC23D39A} msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{47392DD9-0FB9-45A3-B50E-D369AC5C7E41}\TypeLib\Version = "3.0" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{52EB1EB4-6CF9-4675-9410-9508C3435807}\VersionIndependentProgID\ = "CsrDfu.Dfu" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{AFE29ED7-0ACB-4D2E-9086-E6110C3D018B}\1.0\0\win32\ = "C:\\Program Files (x86)\\Plantronics\\Spokes3G\\Plugins\\SwyxPlugin.dll" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\AA12DE4ED92A82147A1772226A85AF86 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{77AD0CF3-B32B-4975-9E51-C4162C234BEC}\VersionIndependentProgID\ = "Plantronics.COMCallCommand" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{DECB63F9-CBBC-4930-969E-10BCD46E22C3}\VersionIndependentProgID msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{94660F69-7A31-476D-8F72-452F90FE4849} msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CiscoInterface.PltHandset\CLSID\ = "{309910E1-E8F7-42D9-9101-6B1D73F8138C}" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{1FE2761F-DABF-46A6-92A0-9FED3946BF51}\TypeLib\Version = "3.0" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{BA07181A-80C9-4844-A0AF-0CAB8CD70D1D}\ProxyStubClsid32 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{69ED1B66-6D98-4C42-858E-7D8CB2728AB7}\3.0\ = "Plantronics Unified Runtime Engine SDK" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{69ED1B66-6D98-4C42-858E-7D8CB2728AB7}\3.0\0 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{309910E1-E8F7-42D9-9101-6B1D73F8138C}\AppID = "{8B85DBBB-1485-4F7A-9650-30D90A2C45EE}" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{6EBB6E9D-6693-4F57-98EE-F5195E8FFA0B}\ = "COMDeviceEventArgs Class" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{87AA1CEB-3013-4249-8050-4CE19A216B39} msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Plantronics.COMAALTWAReportEventArgs.1\CLSID msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{309910E1-E8F7-42D9-9101-6B1D73F8138C}\VersionIndependentProgID msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{5B6FFB4B-DE7D-4117-A851-389BA01A9AC9}\ProxyStubClsid32 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{EB2825B9-AA0C-4C96-9153-98CC7BE4701B}\TypeLib\ = "{69ED1B66-6D98-4C42-858E-7D8CB2728AB7}" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Plantronics.COMContact.1\CLSID\ = "{1F577A84-DA23-46EA-B5B4-156A446C368E}" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D8E006D0-E578-4FC1-847A-5205E3AC58F0}\ProgID\ = "Plantronics.COMCallRequestEventArgs.1" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Plantronics.COMHostCommand.1\CLSID msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{2E7842AE-253A-40B7-9DBF-1247CC292EF8}\ = "ICOMCallEvents" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{BC3910A4-3167-461A-9851-28414570CB97}\Version\ = "1.0" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{309910E1-E8F7-42D9-9101-6B1D73F8138C}\VersionIndependentProgID msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{BF740951-34C8-4E8A-BE93-62EFEF0E6152}\InprocServer32 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Plantronics.COMDeviceListener\CurVer\ = "Plantronics.COMDeviceListener.1" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{2495E8BE-6C7D-4835-9326-1CFDADBAF99A}\TypeLib\ = "{69ED1B66-6D98-4C42-858E-7D8CB2728AB7}" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CsrDfu.Dfu.1 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{B9AF003D-EAA6-489E-AE51-53EF6957C49D}\TypeLib\Version = "1.0" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{1F577A84-DA23-46EA-B5B4-156A446C368E}\Programmable msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Plantronics.COMCall msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{F8729099-4E9F-4135-A157-D6CADBECEA88}\Version\ = "1.0" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{FC6DA9A4-63CB-4861-A12B-2C2D48C61E5E}\TypeLib\Version = "3.0" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{59FF1D66-CE98-4060-9F6D-4037EC23D39A}\ = "ICOMAudioIntelligenceEvents" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CiscoInterface.PltHandset.1\CLSID msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Plantronics.AudioDeviceCollection\CLSID\ = "{96919E64-BDA0-4863-81C6-FBF66EFC16F3}" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\AA12DE4ED92A82147A1772226A85AF86\AdvertiseFlags = "388" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{1F577A84-DA23-46EA-B5B4-156A446C368E}\ProgID msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{87AA1CEB-3013-4249-8050-4CE19A216B39}\ProgID msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{8A8ACA43-DE5F-48E9-ADAD-519458E4B136}\ProgID\ = "Plantronics.COMCallInfo.1" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Plantronics.BatteryInfo.1 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{750B4A16-1338-4DB0-85BB-C6C89E4CB9AC}\LocalServer32\ThreadingModel = "Both" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{8A8ACA43-DE5F-48E9-ADAD-519458E4B136}\VersionIndependentProgID msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{03C77CCF-7154-46BC-913D-9000FC6D7CEC} msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{1FFAEBA6-CFA3-4740-8705-51F7C943C345}\1.0\0\win32\ = "C:\\Program Files (x86)\\Plantronics\\Spokes3G\\CsrDfu.exe" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{53E6AB81-25DB-4273-981B-66B3486373F1}\InprocServer32 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{7A670407-9187-44CC-AE10-3BC864C788CB}\VersionIndependentProgID msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{2495E8BE-6C7D-4835-9326-1CFDADBAF99A}\VersionIndependentProgID msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{B1335F0E-4D45-48CD-A7DF-FF72C4A17B2A}\TypeLib msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\TypeLib\{69ED1B66-6D98-4C42-858E-7D8CB2728AB7}\3.0\0\win32 msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Plantronics.COMSessionManager.1\CLSID msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D9EF34E9-D94E-4477-8D81-A3032D6C85E2}\InprocServer32\ = "C:\\Program Files (x86)\\Plantronics\\PlantronicsCOM.dll" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Plantronics.COMSessionManager.1\CLSID\ = "{750B4A16-1338-4DB0-85BB-C6C89E4CB9AC}" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{0280956C-C644-4CD8-B124-C8A99E5D505E}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{B1335F0E-4D45-48CD-A7DF-FF72C4A17B2A}\ = "ICOMBatteryInfo" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{D1C4A6DD-4843-4950-8FC4-8EB4055D89C7}\TypeLib\Version = "3.0" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{D1C4A6DD-4843-4950-8FC4-8EB4055D89C7}\ProxyStubClsid32 msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{B9AF003D-EAA6-489E-AE51-53EF6957C49D} msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{335D08FD-8BB5-4EF5-964B-E8A8C010530F}\InprocServer32\ThreadingModel = "Both" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{69D54282-8278-4242-A28A-FA4864911CDB}\VersionIndependentProgID msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{D9EF34E9-D94E-4477-8D81-A3032D6C85E2} msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Plantronics.COMHostCommand\CLSID msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{6EBB6E9D-6693-4F57-98EE-F5195E8FFA0B}\VersionIndependentProgID\ = "Plantronics.COMDeviceEventArgs" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\TypeLib\{1FFAEBA6-CFA3-4740-8705-51F7C943C345}\1.0 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D74CDE86-9973-456A-91B0-FD438129F3A4}\ProgID\ = "Plantronics.COMDevice.1" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{52EB1EB4-6CF9-4675-9410-9508C3435807}\TypeLib\ = "{1FFAEBA6-CFA3-4740-8705-51F7C943C345}" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\AppID\{8B85DBBB-1485-4F7A-9650-30D90A2C45EE} msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Plantronics.COMConversationDynamicsReportEventArgs.1\ = "COMConversationDynamicsReportEventArgs Class" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{4A305A6F-DB14-459F-A5C3-D56BBC8C1232}\TypeLib\Version = "3.0" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{7C47219D-4C76-4FF5-8FAC-8C0B719BD0B8}\ = "ICOMDeviceListenerEvents" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{BA07181A-80C9-4844-A0AF-0CAB8CD70D1D}\TypeLib msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\AA12DE4ED92A82147A1772226A85AF86\Version = "50462720" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{1F577A84-DA23-46EA-B5B4-156A446C368E}\VersionIndependentProgID\ = "Plantronics.COMContact" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Plantronics.COMStateDeviceEventArgs\ = "COMStateDeviceEventArgs Class" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{FA6EBD1E-05F4-4D1D-B25F-B63297319491}\ = "COMCallManagerState Class" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{BA07181A-80C9-4844-A0AF-0CAB8CD70D1D}\TypeLib\Version = "3.0" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{FD20A049-4197-4C10-9154-C842DB977F57} msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{BF740951-34C8-4E8A-BE93-62EFEF0E6152}\ProgID msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{B1335F0E-4D45-48CD-A7DF-FF72C4A17B2A}\TypeLib\ = "{69ED1B66-6D98-4C42-858E-7D8CB2728AB7}" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CiscoInterface.PltHandset\CurVer\ = "CiscoInterface.PltHandset.1" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Plantronics.COMStateDeviceEventArgs msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Plantronics.DeviceListenerEventArgs.1\ = "COMDeviceListenerEventArgs Class" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{DECB63F9-CBBC-4930-969E-10BCD46E22C3}\InprocServer32\ThreadingModel = "Both" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{896E4B05-4ECA-4F9E-B04F-96A3B122C446}\TypeLib msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Plantronics.COMAALTWAReportEventArgs\CurVer\ = "Plantronics.COMAALTWAReportEventArgs.1" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{1CDB7A07-814A-40EE-A669-4B3085A1019D}\TypeLib msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{8B2CEABC-2FEA-405E-A0A2-62609182DA99}\TypeLib msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CiscoInterface.PltHandset.1\ = "CPltHandset Object" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{8B2CEABC-2FEA-405E-A0A2-62609182DA99}\ = "ICOMDeviceEventsExt" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Plantronics.ClientLineMgrEventsImpl.1\ = "Plantronics Device Object" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Plantronics.COMHeadsetStateEventArgs\ = "COMHeadsetStateEventArgs Class" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{FA6EBD1E-05F4-4D1D-B25F-B63297319491}\Programmable msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{1FE2761F-DABF-46A6-92A0-9FED3946BF51}\ProxyStubClsid32 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6BD63D66-FA43-4953-8BC2-48B04410B5D5}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{77AD0CF3-B32B-4975-9E51-C4162C234BEC}\VersionIndependentProgID msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{D1C4A6DD-4843-4950-8FC4-8EB4055D89C7}\TypeLib msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{C20E74E9-A786-471C-BE56-9436A13595C9}\TypeLib\Version = "3.0" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{309910E1-E8F7-42D9-9101-6B1D73F8138C}\VersionIndependentProgID\ = "CiscoInterface.PltHandset" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{1FFAEBA6-CFA3-4740-8705-51F7C943C345}\1.0\0 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{1F577A84-DA23-46EA-B5B4-156A446C368E}\VersionIndependentProgID msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Plantronics.COMCallRequestEventArgs.1\CLSID msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{D9EF34E9-D94E-4477-8D81-A3032D6C85E2}\Version msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{9AA78150-4794-4D91-889C-2EBF7EA674FE}\ = "ICOMCallInfoExt" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Plantronics.COMMobilePresenceEventArg.1 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Plantronics.COMAALAcousticIncidentReportEventArgs.1\ = "COMAALAcousticIncidentReportEventArgs Class" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{5B6FFB4B-DE7D-4117-A851-389BA01A9AC9}\TypeLib msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{B1335F0E-4D45-48CD-A7DF-FF72C4A17B2A}\ProxyStubClsid32 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{52EB1EB4-6CF9-4675-9410-9508C3435807}\AppID = "{1FFAEBA6-CFA3-4740-8705-51F7C943C345}" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{317F51C7-8EBB-4822-8BAD-1670C43B84C3}\InprocServer32\ThreadingModel = "Both" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{69D54282-8278-4242-A28A-FA4864911CDB} msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Plantronics.COMCall\CurVer\ = "Plantronics.COMCall.1" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6BD63D66-FA43-4953-8BC2-48B04410B5D5}\ = "ICOMCallRequestEventArgs" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\AA12DE4ED92A82147A1772226A85AF86\Language = "1033" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{D8E006D0-E578-4FC1-847A-5205E3AC58F0}\VersionIndependentProgID msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{309910E1-E8F7-42D9-9101-6B1D73F8138C}\ProgID\ = "CiscoInterface.PltHandset.1" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{96919E64-BDA0-4863-81C6-FBF66EFC16F3}\VersionIndependentProgID msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{EB2825B9-AA0C-4C96-9153-98CC7BE4701B}\TypeLib\Version = "3.0" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{1F577A84-DA23-46EA-B5B4-156A446C368E}\ = "COMContact Class" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{335D08FD-8BB5-4EF5-964B-E8A8C010530F}\VersionIndependentProgID msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{58E70C05-40D3-4361-93F4-C811581C00BA}\Version\ = "1.0" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{77AD0CF3-B32B-4975-9E51-C4162C234BEC}\VersionIndependentProgID msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Plantronics.AudioDeviceCollection msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{53E6AB81-25DB-4273-981B-66B3486373F1} msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{77AD0CF3-B32B-4975-9E51-C4162C234BEC}\ = "COMCallCommand Class" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{8A8ACA43-DE5F-48E9-ADAD-519458E4B136} msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Plantronics.COMMobilePresenceEventArg.1\ = "COMMobilePresenceEventArgs Class" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{91542BEE-4931-4620-9E96-23AE4001E93F}\TypeLib\ = "{69ED1B66-6D98-4C42-858E-7D8CB2728AB7}" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{3E9E5909-952B-4F27-8FCA-A088700AD9D6}\TypeLib msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{52EB1EB4-6CF9-4675-9410-9508C3435807}\ProgID\ = "CsrDfu.Dfu.1" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{96919E64-BDA0-4863-81C6-FBF66EFC16F3}\TypeLib msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{BF740951-34C8-4E8A-BE93-62EFEF0E6152}\TypeLib\ = "{AFE29ED7-0ACB-4D2E-9086-E6110C3D018B}" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Plantronics.COMSession.1\CLSID\ = "{58E70C05-40D3-4361-93F4-C811581C00BA}" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Plantronics.COMCallCommand msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{77AD0CF3-B32B-4975-9E51-C4162C234BEC}\InprocServer32\ThreadingModel = "Both" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Plantronics.COMCallManagerState\CurVer\ = "Plantronics.COMCallManagerState.1" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{DECB63F9-CBBC-4930-969E-10BCD46E22C3}\ProgID\ = "Plantronics.COMHostCommand.1" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{0E6AD71A-88D4-4A00-9702-B1EFD19C0EA2}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{7C47219D-4C76-4FF5-8FAC-8C0B719BD0B8}\TypeLib\Version = "3.0" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{750B4A16-1338-4DB0-85BB-C6C89E4CB9AC}\VersionIndependentProgID msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Plantronics.COMBatteryLevelEventArgs\CLSID msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Plantronics.COMMobilePresenceEventArgs\CLSID msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D74CDE86-9973-456A-91B0-FD438129F3A4}\InprocServer32\ = "C:\\Program Files (x86)\\Plantronics\\PlantronicsCOM.dll" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{F6DAE359-7E61-4729-B5A7-47C56220794B} msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Plantronics.COMDeviceListener.1 msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{69D54282-8278-4242-A28A-FA4864911CDB}\Version msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Plantronics.COMDeviceEventArgs\CLSID\ = "{6EBB6E9D-6693-4F57-98EE-F5195E8FFA0B}" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{0E6AD71A-88D4-4A00-9702-B1EFD19C0EA2}\TypeLib\Version = "3.0" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{6EBB6E9D-6693-4F57-98EE-F5195E8FFA0B} msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Plantronics.COMDeviceEventArgs.1 msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{6BD63D66-FA43-4953-8BC2-48B04410B5D5}\TypeLib msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Plantronics.DeviceListenerEventArgs\CurVer msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{77AD0CF3-B32B-4975-9E51-C4162C234BEC}\Version\ = "1.0" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D9EF34E9-D94E-4477-8D81-A3032D6C85E2}\Version\ = "1.0" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{2495E8BE-6C7D-4835-9326-1CFDADBAF99A} msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{BF644C11-DF4A-45F6-8FD2-8C9939228EEE}\ProgID\ = "Plantronics.COMAALTWAReportEventArgs.1" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{508CA8E3-1FC0-4871-AA8A-D0BDF17FD1E8}\ = "ICOMATDCommand" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{09A1A4AD-A6C7-4ACF-B323-7CB1761C2EE9}\ProxyStubClsid32 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{BF740951-34C8-4E8A-BE93-62EFEF0E6152}\ProgID\ = "Plantronics.ClientLineMgrEventsImpl.1" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\{2895da4c-a4e1-44b8-b138-b34139f9acaa}\ = "{2895da4c-a4e1-44b8-b138-b34139f9acaa}" OldMHUUninstaller.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{335D08FD-8BB5-4EF5-964B-E8A8C010530F}\Version msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Plantronics.COMCallInfo\ = "COMCallInfo Class" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D9EF34E9-D94E-4477-8D81-A3032D6C85E2}\ProgID\ = "Plantronics.COMHeadsetStateEventArgs.1" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{BC3910A4-3167-461A-9851-28414570CB97} msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{1FFAEBA6-CFA3-4740-8705-51F7C943C345}\1.0\FLAGS\ = "0" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{96919E64-BDA0-4863-81C6-FBF66EFC16F3}\VersionIndependentProgID\ = "Plantronics.AudioDeviceCollection" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\TypeLib\{8B85DBBB-1485-4F7A-9650-30D90A2C45EE}\1.0\HELPDIR msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Plantronics.AudioDeviceCollection\CLSID msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{B1A51193-3BFD-4B0D-A4EA-29FE3F2BA7CD} msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{94660F69-7A31-476D-8F72-452F90FE4849}\ = "COMAALAcousticIncidentReportEventArgs Class" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Plantronics.COMAALTWAReportEventArgs.1 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CsrDfu.Dfu\CLSID\ = "{52EB1EB4-6CF9-4675-9410-9508C3435807}" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{87AA1CEB-3013-4249-8050-4CE19A216B39}\InprocServer32\ThreadingModel = "Both" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Plantronics.COMCallManagerState\CLSID\ = "{FA6EBD1E-05F4-4D1D-B25F-B63297319491}" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Plantronics.COMMobilePresenceEventArgs\ = "COMMobilePresenceEventArgs Class" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{508CA8E3-1FC0-4871-AA8A-D0BDF17FD1E8}\ProxyStubClsid32 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{94660F69-7A31-476D-8F72-452F90FE4849}\InprocServer32\ = "C:\\Program Files (x86)\\Plantronics\\PlantronicsCOM.dll" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{53E6AB81-25DB-4273-981B-66B3486373F1}\InprocServer32\ = "C:\\Program Files (x86)\\Plantronics\\Spokes3G\\Plugins\\\\Plantronics.WMP.Plugin32.dll" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{ECB9CBB5-7B1F-4DB7-8357-39B3B45BFFD3}\1.0\0\win32 msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Plantronics.COMContact.1 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Plantronics.COMSession\CurVer\ = "Plantronics.COMSession.1" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{87AA1CEB-3013-4249-8050-4CE19A216B39}\Version msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{F8729099-4E9F-4135-A157-D6CADBECEA88}\ = "COMCall Class" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B1A51193-3BFD-4B0D-A4EA-29FE3F2BA7CD}\VersionIndependentProgID\ = "Plantronics.COMMobilePresenceEventArgs" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{4A305A6F-DB14-459F-A5C3-D56BBC8C1232}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{7603AD35-B5D1-4711-A883-907B0E664BFD} msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\{c0ef003d-7840-4201-94f0-69a1aa26aa94}\Dependents PlantronicsHubBootstrapper.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Plantronics.COMDeviceListener\ = "COMDeviceListener Class" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Plantronics.COMBatteryLevelEventArgs.1 msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Plantronics.COMDevice\CLSID msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{C20E74E9-A786-471C-BE56-9436A13595C9}\TypeLib\ = "{69ED1B66-6D98-4C42-858E-7D8CB2728AB7}" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{53E6AB81-25DB-4273-981B-66B3486373F1}\InprocServer32\ = "C:\\Program Files\\Plantronics\\Spokes3G\\Plugins\\Plantronics.WMP.Plugin64.dll" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Plantronics.COMBaseEventArgs msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{94660F69-7A31-476D-8F72-452F90FE4849}\Programmable msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{6A93A687-356B-4E2C-B174-2BEFC11C47DE}\TypeLib msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{B8BD5473-6E82-4B5E-AA87-3E971C771CED}\TypeLib msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{D9EF34E9-D94E-4477-8D81-A3032D6C85E2}\TypeLib msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Plantronics.COMCall\CLSID msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{9AA78150-4794-4D91-889C-2EBF7EA674FE}\TypeLib msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{A5FEA3FD-A4AD-4381-AB27-DDA968261B1C}\TypeLib\Version = "1.0" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{58E70C05-40D3-4361-93F4-C811581C00BA}\InprocServer32\ThreadingModel = "Both" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{750B4A16-1338-4DB0-85BB-C6C89E4CB9AC}\ProgID msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{750B4A16-1338-4DB0-85BB-C6C89E4CB9AC}\Version msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Plantronics.COMCallInfo msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\TypeLib\{AFE29ED7-0ACB-4D2E-9086-E6110C3D018B}\1.0 msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{750D8D1E-783E-4D0D-9665-F88ED73F7228} msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{C0ADCCE3-BABC-4298-993E-1050FBB9CE78} msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{52EB1EB4-6CF9-4675-9410-9508C3435807}\ = "CDfu Object" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{EB2825B9-AA0C-4C96-9153-98CC7BE4701B}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{750B4A16-1338-4DB0-85BB-C6C89E4CB9AC}\VersionIndependentProgID msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Plantronics.COMHeadsetStateEventArgs.1\ = "COMHeadsetStateEventArgs Class" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{FA6EBD1E-05F4-4D1D-B25F-B63297319491}\VersionIndependentProgID msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{D1C4A6DD-4843-4950-8FC4-8EB4055D89C7}\ = "ICOMUserPreference" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{335D08FD-8BB5-4EF5-964B-E8A8C010530F}\ = "COMStateDeviceEventArgs Class" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Plantronics.COMHostCommand.1\ = "COMHostCommand Class" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Plantronics.COMAALAcousticIncidentReportEventArgs msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{91542BEE-4931-4620-9E96-23AE4001E93F} msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{C0ADCCE3-BABC-4298-993E-1050FBB9CE78}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{309910E1-E8F7-42D9-9101-6B1D73F8138C}\InprocServer32 msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\AA12DE4ED92A82147A1772226A85AF86\Assignment = "1" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{58E70C05-40D3-4361-93F4-C811581C00BA}\ = "COMSession Class" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Plantronics.COMHeadsetStateEventArgs\CurVer\ = "Plantronics.COMHeadsetStateEventArgs.1" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{03C77CCF-7154-46BC-913D-9000FC6D7CEC}\ProxyStubClsid32 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{750D8D1E-783E-4D0D-9665-F88ED73F7228}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{ECA60373-AB7E-4ED8-9166-177CF0908C56} msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{F6DAE359-7E61-4729-B5A7-47C56220794B}\TypeLib\Version = "3.0" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CiscoInterface.PltHandset msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Plantronics.COMDeviceEventArgs\CurVer msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Plantronics.COMSessionManager msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{03C77CCF-7154-46BC-913D-9000FC6D7CEC}\TypeLib\Version = "3.0" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{1542F115-18B4-4970-8E69-F30DB83409C7} msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\AppID\{8B85DBBB-1485-4F7A-9650-30D90A2C45EE}\ = "CiscoInterface" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{26529F95-873E-4F26-84A6-F42B46F8A672}\ProgID\ = "Plantronics.COMDeviceListener.1" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Plantronics.COMUserPreference.1 msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{F6DAE359-7E61-4729-B5A7-47C56220794B}\ProxyStubClsid32 msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{B9AF003D-EAA6-489E-AE51-53EF6957C49D}\ProxyStubClsid msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CsrDfu.Dfu msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{7A670407-9187-44CC-AE10-3BC864C788CB}\Version\ = "1.0" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{FA6EBD1E-05F4-4D1D-B25F-B63297319491}\InprocServer32 msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{508CA8E3-1FC0-4871-AA8A-D0BDF17FD1E8} msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\AA12DE4ED92A82147A1772226A85AF86\Clients = 3a0000000000 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{750B4A16-1338-4DB0-85BB-C6C89E4CB9AC}\ProgID\ = "Plantronics.COMSessionManager.1" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{05E97BB7-9E39-455F-8F31-66D7AD085F13}\TypeLib\ = "{69ED1B66-6D98-4C42-858E-7D8CB2728AB7}" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{5B6FFB4B-DE7D-4117-A851-389BA01A9AC9}\TypeLib\Version = "3.0" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{309910E1-E8F7-42D9-9101-6B1D73F8138C}\TypeLib\ = "{8B85DBBB-1485-4F7A-9650-30D90A2C45EE}" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Plantronics.ClientLineMgrEventsImpl.1\CLSID msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{335D08FD-8BB5-4EF5-964B-E8A8C010530F} msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{B1A51193-3BFD-4B0D-A4EA-29FE3F2BA7CD}\TypeLib msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{0E6AD71A-88D4-4A00-9702-B1EFD19C0EA2} msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{9AA78150-4794-4D91-889C-2EBF7EA674FE} msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{8B85DBBB-1485-4F7A-9650-30D90A2C45EE}\1.0\0\win32 msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{BF740951-34C8-4E8A-BE93-62EFEF0E6152} msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Plantronics.COMContact\ = "COMContact Class" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{DECB63F9-CBBC-4930-969E-10BCD46E22C3} msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{7ABCD073-8F1C-4879-B944-16AD58702B34}\ProxyStubClsid32 msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{7C47219D-4C76-4FF5-8FAC-8C0B719BD0B8}\TypeLib msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{3E9E5909-952B-4F27-8FCA-A088700AD9D6}\ProxyStubClsid32 msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{4A305A6F-DB14-459F-A5C3-D56BBC8C1232}\ProxyStubClsid32 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{96919E64-BDA0-4863-81C6-FBF66EFC16F3}\ProgID\ = "Plantronics.AudioDeviceCollection.1" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{317F51C7-8EBB-4822-8BAD-1670C43B84C3}\TypeLib msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{77AD0CF3-B32B-4975-9E51-C4162C234BEC}\ProgID msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{8A8ACA43-DE5F-48E9-ADAD-519458E4B136}\TypeLib\ = "{69ED1B66-6D98-4C42-858E-7D8CB2728AB7}" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{DECB63F9-CBBC-4930-969E-10BCD46E22C3}\TypeLib\ = "{69ED1B66-6D98-4C42-858E-7D8CB2728AB7}" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D9EF34E9-D94E-4477-8D81-A3032D6C85E2}\VersionIndependentProgID\ = "Plantronics.COMHeadsetStateEventArgs" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{26529F95-873E-4F26-84A6-F42B46F8A672}\InprocServer32 msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Plantronics.BatteryInfo msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{69D54282-8278-4242-A28A-FA4864911CDB}\InprocServer32\ = "C:\\Program Files (x86)\\Plantronics\\PlantronicsCOM.dll" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Plantronics.COMCallRequestEventArgs\CLSID\ = "{D8E006D0-E578-4FC1-847A-5205E3AC58F0}" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{D8E006D0-E578-4FC1-847A-5205E3AC58F0}\Programmable msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\185AAFAE82A994E478764DADA217946E\InstanceType = "0" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Installer\Dependencies\{EAFAA581-9A28-4E49-8767-D4DA2A7149E6} PlantronicsHubBootstrapper.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Plantronics.DeviceListenerEventArgs\CurVer\ = "Plantronics.DeviceListenerEventArgs.1" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{BC3910A4-3167-461A-9851-28414570CB97}\InprocServer32 msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Plantronics.COMDevice.1 msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{BF644C11-DF4A-45F6-8FD2-8C9939228EEE} msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{2495E8BE-6C7D-4835-9326-1CFDADBAF99A}\ = "COMConversationDynamicsReportEventArgs Class" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{0C6E9EED-80A4-4E6F-9392-9001B8571490}\ProxyStubClsid32 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{B9AF003D-EAA6-489E-AE51-53EF6957C49D}\ProxyStubClsid\ = "{00020420-0000-0000-C000-000000000046}" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{317F51C7-8EBB-4822-8BAD-1670C43B84C3}\VersionIndependentProgID msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Plantronics.COMSessionManager\CLSID\ = "{750B4A16-1338-4DB0-85BB-C6C89E4CB9AC}" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Plantronics.COMUserPreference\CurVer msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{7A670407-9187-44CC-AE10-3BC864C788CB}\ProgID msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{1FFAEBA6-CFA3-4740-8705-51F7C943C345} msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\185AAFAE82A994E478764DADA217946E\DeploymentFlags = "3" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{A59046EA-5C54-4A9B-9EDF-1C18E92E92EC}\TypeLib\ = "{69ED1B66-6D98-4C42-858E-7D8CB2728AB7}" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{A59046EA-5C54-4A9B-9EDF-1C18E92E92EC}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Plantronics.COMCallRequestEventArgs\CLSID msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D8E006D0-E578-4FC1-847A-5205E3AC58F0}\VersionIndependentProgID msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{03C77CCF-7154-46BC-913D-9000FC6D7CEC}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{4AD9D07E-32C0-4D0C-809D-EA9BC546C559}\ProxyStubClsid32 msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\AppID\CsrDfu.exe msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\TypeLib\{ECB9CBB5-7B1F-4DB7-8357-39B3B45BFFD3}\1.0 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{26529F95-873E-4F26-84A6-F42B46F8A672}\Version\ = "1.0" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{58E70C05-40D3-4361-93F4-C811581C00BA}\TypeLib\ = "{69ED1B66-6D98-4C42-858E-7D8CB2728AB7}" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{7C47219D-4C76-4FF5-8FAC-8C0B719BD0B8} msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{B8BD5473-6E82-4B5E-AA87-3E971C771CED}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\185AAFAE82A994E478764DADA217946E\LyncAware = "ProductFeatures" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{0C6E9EED-80A4-4E6F-9392-9001B8571490}\TypeLib\Version = "3.0" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{FD20A049-4197-4C10-9154-C842DB977F57}\ProxyStubClsid32 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{59FF1D66-CE98-4060-9F6D-4037EC23D39A}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{A59046EA-5C54-4A9B-9EDF-1C18E92E92EC}\TypeLib\Version = "3.0" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Plantronics.COMUserPreference\ = "COMUserPreference Class" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{B1A51193-3BFD-4B0D-A4EA-29FE3F2BA7CD}\ProgID msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{7ABCD073-8F1C-4879-B944-16AD58702B34} msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{0E6AD71A-88D4-4A00-9702-B1EFD19C0EA2}\TypeLib msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{2E7842AE-253A-40B7-9DBF-1247CC292EF8}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Plantronics.AudioDeviceCollection.1\CLSID\ = "{96919E64-BDA0-4863-81C6-FBF66EFC16F3}" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Plantronics.COMBatteryLevelEventArgs\ = "COMBatteryLevelEventArgs Class" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{DECB63F9-CBBC-4930-969E-10BCD46E22C3}\Programmable msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Plantronics.COMCallManagerState.1\CLSID msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Plantronics.COMAALAcousticIncidentReportEventArgs.1 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{F6DAE359-7E61-4729-B5A7-47C56220794B}\ = "ICOMSessionManager" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Plantronics.AudioDeviceCollection\CurVer msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\185AAFAE82A994E478764DADA217946E\SourceList\LastUsedSource = "n;1;C:\\ProgramData\\Package Cache\\{EAFAA581-9A28-4E49-8767-D4DA2A7149E6}v3.20.53033.23105\\" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{7603AD35-B5D1-4711-A883-907B0E664BFD}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{ECA60373-AB7E-4ED8-9166-177CF0908C56}\TypeLib\ = "{69ED1B66-6D98-4C42-858E-7D8CB2728AB7}" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{94139D75-8EEC-479F-B8FB-8481109E04AE}\TypeLib\ = "{69ED1B66-6D98-4C42-858E-7D8CB2728AB7}" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CsrDfu.Dfu\CurVer msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Plantronics.COMCallManagerState.1\CLSID\ = "{FA6EBD1E-05F4-4D1D-B25F-B63297319491}" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\185AAFAE82A994E478764DADA217946E\Assignment = "1" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Plantronics.COMBaseEventArgs\CLSID\ = "{BC3910A4-3167-461A-9851-28414570CB97}" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{B8BD5473-6E82-4B5E-AA87-3E971C771CED}\ = "ICOMMobilePresenceEvents" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{EB2825B9-AA0C-4C96-9153-98CC7BE4701B} msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\185AAFAE82A994E478764DADA217946E msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{69D54282-8278-4242-A28A-FA4864911CDB}\ProgID msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{7A670407-9187-44CC-AE10-3BC864C788CB}\ProgID\ = "Plantronics.COMUserPreference.1" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{3E9E5909-952B-4F27-8FCA-A088700AD9D6}\TypeLib\ = "{69ED1B66-6D98-4C42-858E-7D8CB2728AB7}" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{FC6DA9A4-63CB-4861-A12B-2C2D48C61E5E}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{87AA1CEB-3013-4249-8050-4CE19A216B39}\ProgID\ = "Plantronics.COMBatteryLevelEventArgs.1" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{87AA1CEB-3013-4249-8050-4CE19A216B39}\Version\ = "1.0" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{FC6DA9A4-63CB-4861-A12B-2C2D48C61E5E}\TypeLib msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D74CDE86-9973-456A-91B0-FD438129F3A4}\VersionIndependentProgID\ = "Plantronics.COMDevice" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{F8729099-4E9F-4135-A157-D6CADBECEA88}\Version msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Plantronics.COMAALTWAReportEventArgs.1\ = "COMAALTWAReportEventArgs Class" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{BF644C11-DF4A-45F6-8FD2-8C9939228EEE}\InprocServer32 msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Plantronics.COMHeadsetStateEventArgs\CLSID msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{750D8D1E-783E-4D0D-9665-F88ED73F7228}\TypeLib\Version = "3.0" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{B8BD5473-6E82-4B5E-AA87-3E971C771CED} msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{FD20A049-4197-4C10-9154-C842DB977F57}\TypeLib msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Plantronics.COMSessionManager\ = "COMSessionManager Class" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Plantronics.COMUserPreference\CLSID\ = "{7A670407-9187-44CC-AE10-3BC864C788CB}" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{B1A51193-3BFD-4B0D-A4EA-29FE3F2BA7CD}\Programmable msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Plantronics.COMBaseEventArgs\CurVer\ = "Plantronics.COMBaseEventArgs.1" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{C20E74E9-A786-471C-BE56-9436A13595C9}\ProxyStubClsid32 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{96919E64-BDA0-4863-81C6-FBF66EFC16F3}\VersionIndependentProgID msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{1542F115-18B4-4970-8E69-F30DB83409C7}\TypeLib\ = "{69ED1B66-6D98-4C42-858E-7D8CB2728AB7}" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{A59046EA-5C54-4A9B-9EDF-1C18E92E92EC}\ = "ICOMConversationDynamicsReportEventArgs" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CsrDfu.Dfu\CurVer\ = "CsrDfu.Dfu.1" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{A5FEA3FD-A4AD-4381-AB27-DDA968261B1C}\ProxyStubClsid32 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{309910E1-E8F7-42D9-9101-6B1D73F8138C}\InprocServer32\ = "C:\\Program Files (x86)\\Plantronics\\Spokes3G\\CiscoInterface.dll" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\TypeLib\{AFE29ED7-0ACB-4D2E-9086-E6110C3D018B}\1.0\FLAGS msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{26529F95-873E-4F26-84A6-F42B46F8A672}\TypeLib\ = "{69ED1B66-6D98-4C42-858E-7D8CB2728AB7}" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{4AD9D07E-32C0-4D0C-809D-EA9BC546C559} msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{C0ADCCE3-BABC-4298-993E-1050FBB9CE78}\TypeLib msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{C20E74E9-A786-471C-BE56-9436A13595C9}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\185AAFAE82A994E478764DADA217946E\SourceList\PackageName = "PlantronicsHubInstaller_x64.msi" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{58E70C05-40D3-4361-93F4-C811581C00BA} msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{94139D75-8EEC-479F-B8FB-8481109E04AE}\ = "ICOMDeviceExtendedInfo" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{87AA1CEB-3013-4249-8050-4CE19A216B39}\VersionIndependentProgID msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B1A51193-3BFD-4B0D-A4EA-29FE3F2BA7CD}\ = "COMMobilePresenceEventArgs Class" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{8B2CEABC-2FEA-405E-A0A2-62609182DA99}\TypeLib\Version = "3.0" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\TypeLib\{1FFAEBA6-CFA3-4740-8705-51F7C943C345}\1.0\FLAGS msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{8B85DBBB-1485-4F7A-9650-30D90A2C45EE}\1.0\0 msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Plantronics.ClientLineMgrEventsImpl.1 msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Plantronics.COMDeviceListener.1\CLSID msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{335D08FD-8BB5-4EF5-964B-E8A8C010530F} msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Plantronics.COMStateDeviceEventArgs.1 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{3E9E5909-952B-4F27-8FCA-A088700AD9D6}\TypeLib\Version = "3.0" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{53E6AB81-25DB-4273-981B-66B3486373F1}\InprocServer32 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{750B4A16-1338-4DB0-85BB-C6C89E4CB9AC}\LocalServer32 MsiExec.exe Key created \REGISTRY\MACHINE\Software\Classes\CsrDfu.Dfu.1\CLSID msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{8B85DBBB-1485-4F7A-9650-30D90A2C45EE}\1.0\0\win32\ = "C:\\Program Files (x86)\\Plantronics\\Spokes3G\\CiscoInterface.dll" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{ECB9CBB5-7B1F-4DB7-8357-39B3B45BFFD3}\1.0\ = "SwyxSpokesBinary 3.0 Type Library" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Plantronics.COMUserPreference.1\CLSID msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Plantronics.COMCall\ = "COMCall Class" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{03C77CCF-7154-46BC-913D-9000FC6D7CEC}\TypeLib msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{896E4B05-4ECA-4F9E-B04F-96A3B122C446}\ = "ICOMCallCommand" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Plantronics.ClientLineMgrEventsImpl\CLSID msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\BD2F6426400AB3842BE3957F2AA65575 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Plantronics.COMDeviceListener.1\ = "COMDeviceListener Class" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{D74CDE86-9973-456A-91B0-FD438129F3A4}\InprocServer32 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{94660F69-7A31-476D-8F72-452F90FE4849}\TypeLib\ = "{69ED1B66-6D98-4C42-858E-7D8CB2728AB7}" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{1CDB7A07-814A-40EE-A669-4B3085A1019D}\ProxyStubClsid32 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\AA12DE4ED92A82147A1772226A85AF86\SourceList\Net\1 = "C:\\ProgramData\\Package Cache\\{E4ED21AA-A29D-4128-A771-2722A658FA68}v3.2.0.0\\" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Plantronics.COMAALAcousticIncidentReportEventArgs\CurVer\ = "Plantronics.COMAALAcousticIncidentReportEventArgs.1" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{1FFAEBA6-CFA3-4740-8705-51F7C943C345}\1.0\HELPDIR\ = "C:\\Program Files (x86)\\Plantronics\\Spokes3G\\" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{C4B3179D-C7D4-4512-BEA2-DB7862CA6749}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{69D54282-8278-4242-A28A-FA4864911CDB}\Version\ = "1.0" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{6EBB6E9D-6693-4F57-98EE-F5195E8FFA0B}\TypeLib msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Plantronics.COMAALAcousticIncidentReportEventArgs\CLSID\ = "{94660F69-7A31-476D-8F72-452F90FE4849}" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{5B6FFB4B-DE7D-4117-A851-389BA01A9AC9} msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\{E4ED21AA-A29D-4128-A771-2722A658FA68}\Dependents OldMHUUninstaller.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{58E70C05-40D3-4361-93F4-C811581C00BA}\Version msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Plantronics.COMMobilePresenceEventArgs msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Plantronics.COMBaseEventArgs\CurVer msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CiscoInterface.PltHandset\CLSID msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Plantronics.AudioDeviceCollection\ = "Plantronics Device Object" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\TypeLib\{ECB9CBB5-7B1F-4DB7-8357-39B3B45BFFD3}\1.0\FLAGS msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B1A51193-3BFD-4B0D-A4EA-29FE3F2BA7CD}\TypeLib\ = "{69ED1B66-6D98-4C42-858E-7D8CB2728AB7}" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{D9EF34E9-D94E-4477-8D81-A3032D6C85E2}\InprocServer32 msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{1542F115-18B4-4970-8E69-F30DB83409C7}\ProxyStubClsid32 msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{750D8D1E-783E-4D0D-9665-F88ED73F7228}\ProxyStubClsid32 msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{317F51C7-8EBB-4822-8BAD-1670C43B84C3}\InprocServer32 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{335D08FD-8BB5-4EF5-964B-E8A8C010530F}\VersionIndependentProgID msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{335D08FD-8BB5-4EF5-964B-E8A8C010530F}\TypeLib msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{58E70C05-40D3-4361-93F4-C811581C00BA}\Programmable msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\185AAFAE82A994E478764DADA217946E\PackageCode = "1236908FEC2AB8B40B3C570802078B3A" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{6EBB6E9D-6693-4F57-98EE-F5195E8FFA0B}\TypeLib\ = "{69ED1B66-6D98-4C42-858E-7D8CB2728AB7}" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{7C47219D-4C76-4FF5-8FAC-8C0B719BD0B8}\ProxyStubClsid32 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{ECB9CBB5-7B1F-4DB7-8357-39B3B45BFFD3}\1.0\0 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\{EAFAA581-9A28-4E49-8767-D4DA2A7149E6}\Version = "3.20.53033.23105" PlantronicsHubBootstrapper.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{87AA1CEB-3013-4249-8050-4CE19A216B39}\VersionIndependentProgID msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{D1C4A6DD-4843-4950-8FC4-8EB4055D89C7}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{52EB1EB4-6CF9-4675-9410-9508C3435807}\ProgID msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{6EBB6E9D-6693-4F57-98EE-F5195E8FFA0B}\VersionIndependentProgID msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{750B4A16-1338-4DB0-85BB-C6C89E4CB9AC} msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{1CDB7A07-814A-40EE-A669-4B3085A1019D}\ = "ICOMBatteryLevelEventArgs" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{309910E1-E8F7-42D9-9101-6B1D73F8138C}\InprocServer32\ThreadingModel = "Apartment" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Plantronics.COMSession.1 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{BC3910A4-3167-461A-9851-28414570CB97}\TypeLib\ = "{69ED1B66-6D98-4C42-858E-7D8CB2728AB7}" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Plantronics.COMDevice\ = "COMDevice Class" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{05E97BB7-9E39-455F-8F31-66D7AD085F13}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{7A670407-9187-44CC-AE10-3BC864C788CB} msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{BF644C11-DF4A-45F6-8FD2-8C9939228EEE} msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Plantronics.ClientLineMgrEventsImpl.1\CLSID\ = "{BF740951-34C8-4E8A-BE93-62EFEF0E6152}" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{335D08FD-8BB5-4EF5-964B-E8A8C010530F}\VersionIndependentProgID\ = "Plantronics.COMStateDeviceEventArgs" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{335D08FD-8BB5-4EF5-964B-E8A8C010530F}\Version\ = "1.0" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Plantronics.COMAALAcousticIncidentReportEventArgs.1\CLSID\ = "{94660F69-7A31-476D-8F72-452F90FE4849}" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{69ED1B66-6D98-4C42-858E-7D8CB2728AB7}\3.0\0\win32 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{C0ADCCE3-BABC-4298-993E-1050FBB9CE78}\TypeLib\ = "{69ED1B66-6D98-4C42-858E-7D8CB2728AB7}" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{ECB9CBB5-7B1F-4DB7-8357-39B3B45BFFD3}\1.0\0\win32\ = "C:\\Program Files (x86)\\Plantronics\\Spokes3G\\Plugins\\SwyxPlugin.dll" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\1344BED51D7235A409CD703BECEB61E0\AA12DE4ED92A82147A1772226A85AF86 msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Plantronics.COMContact.1\CLSID msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{2E7842AE-253A-40B7-9DBF-1247CC292EF8}\ProxyStubClsid32 msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{91542BEE-4931-4620-9E96-23AE4001E93F}\ProxyStubClsid32 msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{2495E8BE-6C7D-4835-9326-1CFDADBAF99A}\TypeLib msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{1FE2761F-DABF-46A6-92A0-9FED3946BF51}\TypeLib msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{AFE29ED7-0ACB-4D2E-9086-E6110C3D018B} msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D9EF34E9-D94E-4477-8D81-A3032D6C85E2}\InprocServer32\ThreadingModel = "Both" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D8E006D0-E578-4FC1-847A-5205E3AC58F0}\ = "COMCallRequestEventArgs Class" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{C20E74E9-A786-471C-BE56-9436A13595C9}\TypeLib msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{A5FEA3FD-A4AD-4381-AB27-DDA968261B1C}\TypeLib msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Plantronics.BatteryInfo\CLSID msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{C0ADCCE3-BABC-4298-993E-1050FBB9CE78}\ = "ICOMDeviceListener" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{3E9E5909-952B-4F27-8FCA-A088700AD9D6}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{8B85DBBB-1485-4F7A-9650-30D90A2C45EE} msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\{c0ef003d-7840-4201-94f0-69a1aa26aa94}\Version = "3.20.53033.23105" PlantronicsHubBootstrapper.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Plantronics.COMDeviceEventArgs.1\ = "COMDeviceEventArgs Class" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{F8729099-4E9F-4135-A157-D6CADBECEA88}\VersionIndependentProgID msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{1CDB7A07-814A-40EE-A669-4B3085A1019D}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{ECA60373-AB7E-4ED8-9166-177CF0908C56}\TypeLib\Version = "3.0" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{7A670407-9187-44CC-AE10-3BC864C788CB}\InprocServer32 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{FA6EBD1E-05F4-4D1D-B25F-B63297319491}\InprocServer32\ = "C:\\Program Files (x86)\\Plantronics\\PlantronicsCOM.dll" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{3E9E5909-952B-4F27-8FCA-A088700AD9D6} msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\AA12DE4ED92A82147A1772226A85AF86\SourceList\PackageName = "OldMHUUninstallerMSI.msi" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Plantronics.BatteryInfo\ = "COMBatteryInfo Class" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{77AD0CF3-B32B-4975-9E51-C4162C234BEC}\TypeLib msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Plantronics.COMUserPreference.1\CLSID\ = "{7A670407-9187-44CC-AE10-3BC864C788CB}" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Plantronics.COMCallCommand\CLSID msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Plantronics.COMConversationDynamicsReportEventArgs\CLSID\ = "{2495E8BE-6C7D-4835-9326-1CFDADBAF99A}" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{8B2CEABC-2FEA-405E-A0A2-62609182DA99}\TypeLib\ = "{69ED1B66-6D98-4C42-858E-7D8CB2728AB7}" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{B8BD5473-6E82-4B5E-AA87-3E971C771CED}\ProxyStubClsid32 msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{A5FEA3FD-A4AD-4381-AB27-DDA968261B1C} msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{09A1A4AD-A6C7-4ACF-B323-7CB1761C2EE9}\TypeLib msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\{E4ED21AA-A29D-4128-A771-2722A658FA68}\Dependents\{2895da4c-a4e1-44b8-b138-b34139f9acaa} OldMHUUninstaller.exe Key created \REGISTRY\MACHINE\Software\Classes\Plantronics.COMCallCommand.1 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{BF644C11-DF4A-45F6-8FD2-8C9939228EEE}\ = "COMAALTWAReportEventArgs Class" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{317F51C7-8EBB-4822-8BAD-1670C43B84C3} msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{77AD0CF3-B32B-4975-9E51-C4162C234BEC}\Programmable msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{D74CDE86-9973-456A-91B0-FD438129F3A4} msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Plantronics.AudioDeviceCollection.1\CLSID msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{DECB63F9-CBBC-4930-969E-10BCD46E22C3}\TypeLib msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{F8729099-4E9F-4135-A157-D6CADBECEA88}\TypeLib msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\TypeLib\{69ED1B66-6D98-4C42-858E-7D8CB2728AB7}\3.0 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\AppID\{8B85DBBB-1485-4F7A-9650-30D90A2C45EE}\DllSurrogate msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Plantronics.COMDevice\CurVer\ = "Plantronics.COMDevice.1" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Plantronics.COMAALTWAReportEventArgs msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{7603AD35-B5D1-4711-A883-907B0E664BFD}\TypeLib\ = "{69ED1B66-6D98-4C42-858E-7D8CB2728AB7}" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Plantronics.BatteryInfo\CLSID\ = "{317F51C7-8EBB-4822-8BAD-1670C43B84C3}" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{317F51C7-8EBB-4822-8BAD-1670C43B84C3}\TypeLib\ = "{69ED1B66-6D98-4C42-858E-7D8CB2728AB7}" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{77AD0CF3-B32B-4975-9E51-C4162C234BEC}\ProgID\ = "Plantronics.COMCallCommand.1" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{87AA1CEB-3013-4249-8050-4CE19A216B39}\ = "COMBatteryLevelEventArgs Class" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{BF740951-34C8-4E8A-BE93-62EFEF0E6152}\TypeLib msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{335D08FD-8BB5-4EF5-964B-E8A8C010530F}\InprocServer32\ = "C:\\Program Files (x86)\\Plantronics\\PlantronicsCOM.dll" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Plantronics.COMDeviceEventArgs\CurVer\ = "Plantronics.COMDeviceEventArgs.1" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Plantronics.COMHostCommand\CurVer msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{D1C4A6DD-4843-4950-8FC4-8EB4055D89C7} msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{77AD0CF3-B32B-4975-9E51-C4162C234BEC}\Version msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Plantronics.COMMobilePresenceEventArgs\CurVer msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{53E6AB81-25DB-4273-981B-66B3486373F1} msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{ECB9CBB5-7B1F-4DB7-8357-39B3B45BFFD3}\1.0\FLAGS\ = "0" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{26529F95-873E-4F26-84A6-F42B46F8A672} msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D74CDE86-9973-456A-91B0-FD438129F3A4} msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{D8E006D0-E578-4FC1-847A-5205E3AC58F0}\InprocServer32 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\AppID\CiscoInterface.DLL\AppID = "{8B85DBBB-1485-4F7A-9650-30D90A2C45EE}" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{1F577A84-DA23-46EA-B5B4-156A446C368E}\VersionIndependentProgID msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Plantronics.COMMobilePresenceEventArg.1\CLSID msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Plantronics.COMCallRequestEventArgs.1\CLSID\ = "{D8E006D0-E578-4FC1-847A-5205E3AC58F0}" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{94660F69-7A31-476D-8F72-452F90FE4849}\InprocServer32 msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{94660F69-7A31-476D-8F72-452F90FE4849}\ProgID msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{53E6AB81-25DB-4273-981B-66B3486373F1} msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{9AA78150-4794-4D91-889C-2EBF7EA674FE}\TypeLib\ = "{69ED1B66-6D98-4C42-858E-7D8CB2728AB7}" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{FC6DA9A4-63CB-4861-A12B-2C2D48C61E5E} msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{09A1A4AD-A6C7-4ACF-B323-7CB1761C2EE9}\TypeLib\ = "{8B85DBBB-1485-4F7A-9650-30D90A2C45EE}" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{B8BD5473-6E82-4B5E-AA87-3E971C771CED}\TypeLib\ = "{69ED1B66-6D98-4C42-858E-7D8CB2728AB7}" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{47392DD9-0FB9-45A3-B50E-D369AC5C7E41} msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Plantronics.COMContact.1\ = "COMContact Class" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Plantronics.COMDeviceListener msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Plantronics.COMCallManagerState\CLSID msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{91542BEE-4931-4620-9E96-23AE4001E93F}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Plantronics.COMCall.1\CLSID\ = "{F8729099-4E9F-4135-A157-D6CADBECEA88}" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{F6DAE359-7E61-4729-B5A7-47C56220794B}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{750D8D1E-783E-4D0D-9665-F88ED73F7228}\ = "ICOMCallManagerState" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{EC9236BD-B937-4CB5-B5E6-87A7640E3B99}\TypeLib\ = "{69ED1B66-6D98-4C42-858E-7D8CB2728AB7}" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Plantronics.ClientLineMgrEventsImpl msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{52EB1EB4-6CF9-4675-9410-9508C3435807}\VersionIndependentProgID msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\AA12DE4ED92A82147A1772226A85AF86\InstanceType = "0" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Plantronics.COMStateDeviceEventArgs.1\ = "COMStateDeviceEventArgs Class" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{EC9236BD-B937-4CB5-B5E6-87A7640E3B99}\TypeLib msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{C4B3179D-C7D4-4512-BEA2-DB7862CA6749}\ = "ICOMDeviceSettingsExt" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Plantronics.BatteryInfo.1\ = "COMBatteryInfo Class" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{9AA78150-4794-4D91-889C-2EBF7EA674FE}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{1FFAEBA6-CFA3-4740-8705-51F7C943C345}\1.0 msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{58E70C05-40D3-4361-93F4-C811581C00BA}\VersionIndependentProgID msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Plantronics.COMCallInfo\CLSID\ = "{8A8ACA43-DE5F-48E9-ADAD-519458E4B136}" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{896E4B05-4ECA-4F9E-B04F-96A3B122C446} msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\TypeLib\{69ED1B66-6D98-4C42-858E-7D8CB2728AB7}\3.0\HELPDIR msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Plantronics.AudioDeviceCollection\CurVer\ = "Plantronics.AudioDeviceCollection.1" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Plantronics.DeviceListenerEventArgs msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{750B4A16-1338-4DB0-85BB-C6C89E4CB9AC}\Version\ = "1.0" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Plantronics.COMCallInfo\CurVer msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{8A8ACA43-DE5F-48E9-ADAD-519458E4B136}\ = "COMCallInfo Class" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{DECB63F9-CBBC-4930-969E-10BCD46E22C3}\Version\ = "1.0" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{FA6EBD1E-05F4-4D1D-B25F-B63297319491} msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{09A1A4AD-A6C7-4ACF-B323-7CB1761C2EE9}\TypeLib\Version = "1.0" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\185AAFAE82A994E478764DADA217946E\SourceList\Media msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{03C77CCF-7154-46BC-913D-9000FC6D7CEC}\TypeLib\ = "{69ED1B66-6D98-4C42-858E-7D8CB2728AB7}" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6A93A687-356B-4E2C-B174-2BEFC11C47DE}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Plantronics.AudioDeviceCollection.1 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\AA12DE4ED92A82147A1772226A85AF86\ProductName = "OldMHUUninstallerMSI" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{BC3910A4-3167-461A-9851-28414570CB97}\InprocServer32\ThreadingModel = "Both" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Plantronics.AudioDeviceCollection.1\ = "Plantronics Device Object" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{D8E006D0-E578-4FC1-847A-5205E3AC58F0}\ProgID msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{1F577A84-DA23-46EA-B5B4-156A446C368E}\Version msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{DECB63F9-CBBC-4930-969E-10BCD46E22C3}\Version msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Plantronics.COMCall.1 msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{2E7842AE-253A-40B7-9DBF-1247CC292EF8}\TypeLib msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{8B2CEABC-2FEA-405E-A0A2-62609182DA99}\ProxyStubClsid32 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{BA07181A-80C9-4844-A0AF-0CAB8CD70D1D}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{8A8ACA43-DE5F-48E9-ADAD-519458E4B136}\ProgID msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Plantronics.COMDevice.1\CLSID\ = "{D74CDE86-9973-456A-91B0-FD438129F3A4}" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D9EF34E9-D94E-4477-8D81-A3032D6C85E2}\ = "COMHeadsetStateEventArgs Class" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Plantronics.COMHostCommand.1 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{1FE2761F-DABF-46A6-92A0-9FED3946BF51}\TypeLib\ = "{69ED1B66-6D98-4C42-858E-7D8CB2728AB7}" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{4AD9D07E-32C0-4D0C-809D-EA9BC546C559}\TypeLib msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\AppID\{1FFAEBA6-CFA3-4740-8705-51F7C943C345}\ = "CsrDfu" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{53E6AB81-25DB-4273-981B-66B3486373F1}\InprocServer32\ThreadingModel = "Apartment" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{BC3910A4-3167-461A-9851-28414570CB97}\VersionIndependentProgID msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{D9EF34E9-D94E-4477-8D81-A3032D6C85E2}\VersionIndependentProgID msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{F8729099-4E9F-4135-A157-D6CADBECEA88}\TypeLib\ = "{69ED1B66-6D98-4C42-858E-7D8CB2728AB7}" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Plantronics.COMCallManagerState msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{FA6EBD1E-05F4-4D1D-B25F-B63297319491}\ProgID\ = "Plantronics.COMCallManagerState.1" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{0E6AD71A-88D4-4A00-9702-B1EFD19C0EA2}\ = "ICOMDeviceEventArgs" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Plantronics.COMSession msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{750B4A16-1338-4DB0-85BB-C6C89E4CB9AC}\Programmable msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{BC3910A4-3167-461A-9851-28414570CB97}\VersionIndependentProgID\ = "Plantronics.COMBaseEventArgs" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Plantronics.COMHostCommand.1\CLSID\ = "{DECB63F9-CBBC-4930-969E-10BCD46E22C3}" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{77AD0CF3-B32B-4975-9E51-C4162C234BEC}\TypeLib\ = "{69ED1B66-6D98-4C42-858E-7D8CB2728AB7}" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Plantronics.COMHostCommand\ = "COMHostCommand Class" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{05E97BB7-9E39-455F-8F31-66D7AD085F13}\ = "ICOMHidPipeEvents" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Plantronics.COMCallCommand.1\ = "COMCallCommand Class" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{9AA78150-4794-4D91-889C-2EBF7EA674FE}\ProxyStubClsid32 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{BA07181A-80C9-4844-A0AF-0CAB8CD70D1D}\TypeLib\ = "{69ED1B66-6D98-4C42-858E-7D8CB2728AB7}" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\185AAFAE82A994E478764DADA217946E\SourceList\Media\1 = ";" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{58E70C05-40D3-4361-93F4-C811581C00BA}\VersionIndependentProgID msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{58E70C05-40D3-4361-93F4-C811581C00BA}\InprocServer32 msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{C4B3179D-C7D4-4512-BEA2-DB7862CA6749} msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{AFE29ED7-0ACB-4D2E-9086-E6110C3D018B}\1.0 msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{DECB63F9-CBBC-4930-969E-10BCD46E22C3}\VersionIndependentProgID msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{FA6EBD1E-05F4-4D1D-B25F-B63297319491}\Version msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\TypeLib\{ECB9CBB5-7B1F-4DB7-8357-39B3B45BFFD3}\1.0\0\win32 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{69D54282-8278-4242-A28A-FA4864911CDB} msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B1A51193-3BFD-4B0D-A4EA-29FE3F2BA7CD} msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Plantronics.COMBaseEventArgs.1\ = "COMBaseEventArgs Class" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6BD63D66-FA43-4953-8BC2-48B04410B5D5}\TypeLib\ = "{69ED1B66-6D98-4C42-858E-7D8CB2728AB7}" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\AA12DE4ED92A82147A1772226A85AF86\PackageCode = "896A47BEC23E1F54F9C17A20562DD625" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Plantronics.COMHeadsetStateEventArgs.1 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{EC9236BD-B937-4CB5-B5E6-87A7640E3B99}\TypeLib\Version = "3.0" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{B9AF003D-EAA6-489E-AE51-53EF6957C49D}\ = "_IDfuEvents" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{94660F69-7A31-476D-8F72-452F90FE4849}\Version msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{C4B3179D-C7D4-4512-BEA2-DB7862CA6749}\ProxyStubClsid32 msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{7603AD35-B5D1-4711-A883-907B0E664BFD}\TypeLib msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{7ABCD073-8F1C-4879-B944-16AD58702B34}\ = "ICOMBaseEvents" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{BA07181A-80C9-4844-A0AF-0CAB8CD70D1D} msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{94139D75-8EEC-479F-B8FB-8481109E04AE} msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Plantronics.COMBaseEventArgs.1\CLSID msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D74CDE86-9973-456A-91B0-FD438129F3A4}\ = "COMDevice Class" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{1542F115-18B4-4970-8E69-F30DB83409C7}\TypeLib msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{508CA8E3-1FC0-4871-AA8A-D0BDF17FD1E8}\TypeLib\Version = "3.0" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{A5FEA3FD-A4AD-4381-AB27-DDA968261B1C}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{26529F95-873E-4F26-84A6-F42B46F8A672}\VersionIndependentProgID msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{05E97BB7-9E39-455F-8F31-66D7AD085F13}\TypeLib msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{896E4B05-4ECA-4F9E-B04F-96A3B122C446}\TypeLib\ = "{69ED1B66-6D98-4C42-858E-7D8CB2728AB7}" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{A5FEA3FD-A4AD-4381-AB27-DDA968261B1C}\ProxyStubClsid msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{FD20A049-4197-4C10-9154-C842DB977F57}\TypeLib\Version = "3.0" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{1FFAEBA6-CFA3-4740-8705-51F7C943C345}\1.0\0\win32 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{BC3910A4-3167-461A-9851-28414570CB97}\InprocServer32\ = "C:\\Program Files (x86)\\Plantronics\\PlantronicsCOM.dll" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Plantronics.COMAALTWAReportEventArgs\ = "COMAALTWAReportEventArgs Class" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Plantronics.COMConversationDynamicsReportEventArgs\CLSID msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{2E7842AE-253A-40B7-9DBF-1247CC292EF8} msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{FA6EBD1E-05F4-4D1D-B25F-B63297319491}\VersionIndependentProgID msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{6A93A687-356B-4E2C-B174-2BEFC11C47DE}\ProxyStubClsid32 msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{A59046EA-5C54-4A9B-9EDF-1C18E92E92EC}\TypeLib msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{309910E1-E8F7-42D9-9101-6B1D73F8138C} msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Plantronics.BatteryInfo\CurVer msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Plantronics.BatteryInfo.1\CLSID msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Plantronics.BatteryInfo.1\CLSID\ = "{317F51C7-8EBB-4822-8BAD-1670C43B84C3}" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Plantronics.COMStateDeviceEventArgs\CurVer msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Plantronics.COMCallRequestEventArgs.1 msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{05E97BB7-9E39-455F-8F31-66D7AD085F13}\ProxyStubClsid32 msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{B1335F0E-4D45-48CD-A7DF-FF72C4A17B2A} msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{C4B3179D-C7D4-4512-BEA2-DB7862CA6749}\TypeLib\ = "{69ED1B66-6D98-4C42-858E-7D8CB2728AB7}" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{EC9236BD-B937-4CB5-B5E6-87A7640E3B99}\ = "ICOMSessionManagerEvents" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Plantronics.COMMobilePresenceEventArgs\CurVer\ = "Plantronics.COMMobilePresenceEventArg.1" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{309910E1-E8F7-42D9-9101-6B1D73F8138C}\ProgID msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\{c0ef003d-7840-4201-94f0-69a1aa26aa94}\DisplayName = "Plantronics Hub Software" PlantronicsHubBootstrapper.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{26529F95-873E-4F26-84A6-F42B46F8A672}\VersionIndependentProgID\ = "Plantronics.COMDeviceListener" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{7A670407-9187-44CC-AE10-3BC864C788CB}\ = "COMUserPreference Class" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Plantronics.COMCallInfo\CurVer\ = "Plantronics.COMCallInfo.1" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{6A93A687-356B-4E2C-B174-2BEFC11C47DE} msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{FD20A049-4197-4C10-9154-C842DB977F57}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{26529F95-873E-4F26-84A6-F42B46F8A672}\VersionIndependentProgID msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Plantronics.COMConversationDynamicsReportEventArgs msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{03C77CCF-7154-46BC-913D-9000FC6D7CEC}\ = "ICOMDeviceSettings" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{4A305A6F-DB14-459F-A5C3-D56BBC8C1232}\TypeLib\ = "{69ED1B66-6D98-4C42-858E-7D8CB2728AB7}" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Plantronics.ClientLineMgrEventsImpl\CurVer\ = "Plantronics.ClientLineMgrEventsImpl.1" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{2495E8BE-6C7D-4835-9326-1CFDADBAF99A}\VersionIndependentProgID msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{4AD9D07E-32C0-4D0C-809D-EA9BC546C559}\ = "ICOMSession" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{47392DD9-0FB9-45A3-B50E-D369AC5C7E41}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\AppID\{1FFAEBA6-CFA3-4740-8705-51F7C943C345} msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Plantronics.DeviceListenerEventArgs\CLSID\ = "{69D54282-8278-4242-A28A-FA4864911CDB}" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{69D54282-8278-4242-A28A-FA4864911CDB}\InprocServer32\ThreadingModel = "Both" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{8A8ACA43-DE5F-48E9-ADAD-519458E4B136}\InprocServer32 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{896E4B05-4ECA-4F9E-B04F-96A3B122C446}\TypeLib\Version = "3.0" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{8B85DBBB-1485-4F7A-9650-30D90A2C45EE}\1.0\HELPDIR\ = "C:\\Program Files (x86)\\Plantronics\\Spokes3G\\" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Plantronics.COMBaseEventArgs.1\CLSID\ = "{BC3910A4-3167-461A-9851-28414570CB97}" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Plantronics.COMCall.1\CLSID msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{F8729099-4E9F-4135-A157-D6CADBECEA88}\ProgID msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{2495E8BE-6C7D-4835-9326-1CFDADBAF99A}\InprocServer32\ = "C:\\Program Files (x86)\\Plantronics\\PlantronicsCOM.dll" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{DECB63F9-CBBC-4930-969E-10BCD46E22C3}\VersionIndependentProgID\ = "Plantronics.COMHostCommand" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{7ABCD073-8F1C-4879-B944-16AD58702B34}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CsrDfu.Dfu\CLSID msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D74CDE86-9973-456A-91B0-FD438129F3A4}\Version\ = "1.0" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{ECA60373-AB7E-4ED8-9166-177CF0908C56}\ = "ICOMAdvanceSettings" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{58E70C05-40D3-4361-93F4-C811581C00BA}\TypeLib msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Plantronics.COMSessionManager\CLSID msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{BF644C11-DF4A-45F6-8FD2-8C9939228EEE}\InprocServer32\ThreadingModel = "Both" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\185AAFAE82A994E478764DADA217946E\ProductIcon = "C:\\Windows\\Installer\\{EAFAA581-9A28-4E49-8767-D4DA2A7149E6}\\ProductIcon" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\{E4ED21AA-A29D-4128-A771-2722A658FA68}\ = "{E4ED21AA-A29D-4128-A771-2722A658FA68}" OldMHUUninstaller.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{5B6FFB4B-DE7D-4117-A851-389BA01A9AC9}\TypeLib\ = "{69ED1B66-6D98-4C42-858E-7D8CB2728AB7}" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\TypeLib\{AFE29ED7-0ACB-4D2E-9086-E6110C3D018B}\1.0\0\win32 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{94660F69-7A31-476D-8F72-452F90FE4849}\Version\ = "1.0" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\{EAFAA581-9A28-4E49-8767-D4DA2A7149E6}\Dependents\{c0ef003d-7840-4201-94f0-69a1aa26aa94} PlantronicsHubBootstrapper.exe Key created \REGISTRY\MACHINE\Software\Classes\Plantronics.COMContact\CLSID msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Plantronics.COMHostCommand msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{2495E8BE-6C7D-4835-9326-1CFDADBAF99A}\Version msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6A93A687-356B-4E2C-B174-2BEFC11C47DE}\TypeLib\ = "{69ED1B66-6D98-4C42-858E-7D8CB2728AB7}" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{7603AD35-B5D1-4711-A883-907B0E664BFD}\ProxyStubClsid32 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{8B85DBBB-1485-4F7A-9650-30D90A2C45EE}\1.0\FLAGS\ = "0" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{2495E8BE-6C7D-4835-9326-1CFDADBAF99A}\Programmable msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{6BD63D66-FA43-4953-8BC2-48B04410B5D5}\ProxyStubClsid32 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{AFE29ED7-0ACB-4D2E-9086-E6110C3D018B}\1.0\ = "SwyxSpokesBinary 3.0 Type Library" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Installer\Dependencies\{2895da4c-a4e1-44b8-b138-b34139f9acaa} OldMHUUninstaller.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Plantronics.COMCallInfo.1\ = "COMCallInfo Class" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D8E006D0-E578-4FC1-847A-5205E3AC58F0}\Version\ = "1.0" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Plantronics.COMConversationDynamicsReportEventArgs\ = "COMConversationDynamicsReportEventArgs Class" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Plantronics.COMSession.1\CLSID msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{8A8ACA43-DE5F-48E9-ADAD-519458E4B136}\InprocServer32\ThreadingModel = "Both" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{BC3910A4-3167-461A-9851-28414570CB97} msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{BC3910A4-3167-461A-9851-28414570CB97}\ProgID msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\{E4ED21AA-A29D-4128-A771-2722A658FA68}\DisplayName = "OldMHUUninstallerMSI" OldMHUUninstaller.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{750B4A16-1338-4DB0-85BB-C6C89E4CB9AC}\LocalServer32 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Plantronics.COMMobilePresenceEventArg.1\CLSID\ = "{B1A51193-3BFD-4B0D-A4EA-29FE3F2BA7CD}" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\AA12DE4ED92A82147A1772226A85AF86\DeploymentFlags = "3" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{C0ADCCE3-BABC-4298-993E-1050FBB9CE78}\TypeLib\Version = "3.0" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\TypeLib\{1FFAEBA6-CFA3-4740-8705-51F7C943C345}\1.0\0\win32 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{47392DD9-0FB9-45A3-B50E-D369AC5C7E41}\ = "ICOMAALTWAReportEventArgs" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Plantronics.DeviceListenerEventArgs\ = "COMDeviceListenerEventArgs Class" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Plantronics.COMAALAcousticIncidentReportEventArgs\CurVer msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{1FE2761F-DABF-46A6-92A0-9FED3946BF51} msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{896E4B05-4ECA-4F9E-B04F-96A3B122C446}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\AA12DE4ED92A82147A1772226A85AF86 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Plantronics.COMDeviceListener\CLSID\ = "{26529F95-873E-4F26-84A6-F42B46F8A672}" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{750B4A16-1338-4DB0-85BB-C6C89E4CB9AC}\TypeLib\ = "{69ED1B66-6D98-4C42-858E-7D8CB2728AB7}" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{91542BEE-4931-4620-9E96-23AE4001E93F}\TypeLib msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\TypeLib\{8B85DBBB-1485-4F7A-9650-30D90A2C45EE}\1.0\FLAGS msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{96919E64-BDA0-4863-81C6-FBF66EFC16F3} msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\185AAFAE82A994E478764DADA217946E\Clients = 3a0000000000 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Plantronics.COMSession\CLSID\ = "{58E70C05-40D3-4361-93F4-C811581C00BA}" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{87AA1CEB-3013-4249-8050-4CE19A216B39}\InprocServer32 msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Plantronics.COMAALAcousticIncidentReportEventArgs.1\CLSID msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{EC9236BD-B937-4CB5-B5E6-87A7640E3B99}\ProxyStubClsid32 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Plantronics.COMCall.1\ = "COMCall Class" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{750D8D1E-783E-4D0D-9665-F88ED73F7228}\TypeLib msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{B1335F0E-4D45-48CD-A7DF-FF72C4A17B2A}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{77AD0CF3-B32B-4975-9E51-C4162C234BEC} msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{4A305A6F-DB14-459F-A5C3-D56BBC8C1232} msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Plantronics.COMAALTWAReportEventArgs\CLSID msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{7A670407-9187-44CC-AE10-3BC864C788CB}\Programmable msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Plantronics.COMHeadsetStateEventArgs msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Plantronics.COMCall\CLSID\ = "{F8729099-4E9F-4135-A157-D6CADBECEA88}" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{F8729099-4E9F-4135-A157-D6CADBECEA88}\ProgID\ = "Plantronics.COMCall.1" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{26529F95-873E-4F26-84A6-F42B46F8A672}\ProgID msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{0E6AD71A-88D4-4A00-9702-B1EFD19C0EA2}\TypeLib\ = "{69ED1B66-6D98-4C42-858E-7D8CB2728AB7}" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{FC6DA9A4-63CB-4861-A12B-2C2D48C61E5E}\ = "ICOMHostCommand" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{F8729099-4E9F-4135-A157-D6CADBECEA88}\Programmable msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{0C6E9EED-80A4-4E6F-9392-9001B8571490}\TypeLib\ = "{69ED1B66-6D98-4C42-858E-7D8CB2728AB7}" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Plantronics.COMSession\ = "COMSession Class" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Plantronics.DeviceListenerEventArgs\CLSID msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B1A51193-3BFD-4B0D-A4EA-29FE3F2BA7CD}\Version\ = "1.0" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D9EF34E9-D94E-4477-8D81-A3032D6C85E2}\TypeLib\ = "{69ED1B66-6D98-4C42-858E-7D8CB2728AB7}" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{1F577A84-DA23-46EA-B5B4-156A446C368E}\TypeLib msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{750B4A16-1338-4DB0-85BB-C6C89E4CB9AC}\VersionIndependentProgID\ = "Plantronics.COMSessionManager" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{7A670407-9187-44CC-AE10-3BC864C788CB}\InprocServer32\ThreadingModel = "Both" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Plantronics.COMDevice.1\CLSID msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Plantronics.COMHostCommand\CLSID\ = "{DECB63F9-CBBC-4930-969E-10BCD46E22C3}" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Plantronics.COMAALAcousticIncidentReportEventArgs\ = "COMAALAcousticIncidentReportEventArgs Class" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{1FE2761F-DABF-46A6-92A0-9FED3946BF51}\ = "ICOMBaseEventArgs" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{4AD9D07E-32C0-4D0C-809D-EA9BC546C559}\TypeLib\ = "{69ED1B66-6D98-4C42-858E-7D8CB2728AB7}" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{26529F95-873E-4F26-84A6-F42B46F8A672} msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{69D54282-8278-4242-A28A-FA4864911CDB}\Programmable msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{6EBB6E9D-6693-4F57-98EE-F5195E8FFA0B}\Version msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{77AD0CF3-B32B-4975-9E51-C4162C234BEC}\InprocServer32 msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{896E4B05-4ECA-4F9E-B04F-96A3B122C446}\ProxyStubClsid32 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{69ED1B66-6D98-4C42-858E-7D8CB2728AB7} msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{69ED1B66-6D98-4C42-858E-7D8CB2728AB7}\3.0 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{335D08FD-8BB5-4EF5-964B-E8A8C010530F}\TypeLib\ = "{69ED1B66-6D98-4C42-858E-7D8CB2728AB7}" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{6EBB6E9D-6693-4F57-98EE-F5195E8FFA0B}\VersionIndependentProgID msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{6EBB6E9D-6693-4F57-98EE-F5195E8FFA0B}\Programmable msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{4AD9D07E-32C0-4D0C-809D-EA9BC546C559}\TypeLib\Version = "3.0" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{1F577A84-DA23-46EA-B5B4-156A446C368E}\InprocServer32\ThreadingModel = "Both" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{317F51C7-8EBB-4822-8BAD-1670C43B84C3} msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Plantronics.COMConversationDynamicsReportEventArgs\CurVer msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{1CDB7A07-814A-40EE-A669-4B3085A1019D}\TypeLib\ = "{69ED1B66-6D98-4C42-858E-7D8CB2728AB7}" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{59FF1D66-CE98-4060-9F6D-4037EC23D39A}\ProxyStubClsid32 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Plantronics.BatteryInfo\CurVer\ = "Plantronics.BatteryInfo.1" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{69D54282-8278-4242-A28A-FA4864911CDB}\TypeLib\ = "{69ED1B66-6D98-4C42-858E-7D8CB2728AB7}" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Plantronics.COMCallCommand\CLSID\ = "{77AD0CF3-B32B-4975-9E51-C4162C234BEC}" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{FD20A049-4197-4C10-9154-C842DB977F57}\TypeLib\ = "{69ED1B66-6D98-4C42-858E-7D8CB2728AB7}" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{BC3910A4-3167-461A-9851-28414570CB97}\VersionIndependentProgID msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{D8E006D0-E578-4FC1-847A-5205E3AC58F0} msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Plantronics.COMCallManagerState\CurVer msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\{EAFAA581-9A28-4E49-8767-D4DA2A7149E6}\DisplayName = "Plantronics Hub Software" PlantronicsHubBootstrapper.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{317F51C7-8EBB-4822-8BAD-1670C43B84C3}\ProgID msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Plantronics.COMUserPreference\CurVer\ = "Plantronics.COMUserPreference.1" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Plantronics.COMBatteryLevelEventArgs\CLSID\ = "{87AA1CEB-3013-4249-8050-4CE19A216B39}" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Plantronics.COMHeadsetStateEventArgs.1\CLSID msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{DECB63F9-CBBC-4930-969E-10BCD46E22C3}\InprocServer32\ = "C:\\Program Files (x86)\\Plantronics\\PlantronicsCOM.dll" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{47392DD9-0FB9-45A3-B50E-D369AC5C7E41}\ProxyStubClsid32 msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Plantronics.ClientLineMgrEventsImpl\CurVer msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Plantronics.DeviceListenerEventArgs.1\CLSID\ = "{69D54282-8278-4242-A28A-FA4864911CDB}" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D8E006D0-E578-4FC1-847A-5205E3AC58F0}\TypeLib\ = "{69ED1B66-6D98-4C42-858E-7D8CB2728AB7}" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{05E97BB7-9E39-455F-8F31-66D7AD085F13}\TypeLib\Version = "3.0" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{1CDB7A07-814A-40EE-A669-4B3085A1019D} msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B1A51193-3BFD-4B0D-A4EA-29FE3F2BA7CD}\InprocServer32\ = "C:\\Program Files (x86)\\Plantronics\\PlantronicsCOM.dll" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Plantronics.COMAALTWAReportEventArgs\CurVer msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{1F577A84-DA23-46EA-B5B4-156A446C368E}\ProgID\ = "Plantronics.COMContact.1" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{317F51C7-8EBB-4822-8BAD-1670C43B84C3}\ = "COMBatteryInfo Class" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{750B4A16-1338-4DB0-85BB-C6C89E4CB9AC}\LocalServer32\ = "\"C:\\Program Files (x86)\\Plantronics\\PlantronicsCOM.dll\"" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{ECA60373-AB7E-4ED8-9166-177CF0908C56}\TypeLib msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{F6DAE359-7E61-4729-B5A7-47C56220794B}\TypeLib msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{FC6DA9A4-63CB-4861-A12B-2C2D48C61E5E}\TypeLib\ = "{69ED1B66-6D98-4C42-858E-7D8CB2728AB7}" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{6EBB6E9D-6693-4F57-98EE-F5195E8FFA0B}\InprocServer32\ThreadingModel = "Both" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Plantronics.COMCallInfo.1\CLSID\ = "{8A8ACA43-DE5F-48E9-ADAD-519458E4B136}" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{BC3910A4-3167-461A-9851-28414570CB97}\ProgID\ = "Plantronics.COMBaseEventArgs.1" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{BF644C11-DF4A-45F6-8FD2-8C9939228EEE}\Programmable msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Plantronics.COMHeadsetStateEventArgs\CLSID\ = "{D9EF34E9-D94E-4477-8D81-A3032D6C85E2}" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{4A305A6F-DB14-459F-A5C3-D56BBC8C1232}\ = "ICOMCallManagerStateExt" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{B8BD5473-6E82-4B5E-AA87-3E971C771CED}\TypeLib\Version = "3.0" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{94139D75-8EEC-479F-B8FB-8481109E04AE}\TypeLib msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Plantronics.ClientLineMgrEventsImpl\ = "Plantronics Device Object" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Plantronics.ClientLineMgrEventsImpl\CLSID\ = "{BF740951-34C8-4E8A-BE93-62EFEF0E6152}" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\{E4ED21AA-A29D-4128-A771-2722A658FA68}\Version = "3.2.0.0" OldMHUUninstaller.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{26529F95-873E-4F26-84A6-F42B46F8A672}\Programmable msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{87AA1CEB-3013-4249-8050-4CE19A216B39}\TypeLib msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{0C6E9EED-80A4-4E6F-9392-9001B8571490} msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{2495E8BE-6C7D-4835-9326-1CFDADBAF99A}\ProgID msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\185AAFAE82A994E478764DADA217946E\AdvertiseFlags = "388" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Plantronics.COMBatteryLevelEventArgs.1\ = "COMBatteryLevelEventArgs Class" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6BD63D66-FA43-4953-8BC2-48B04410B5D5}\TypeLib\Version = "3.0" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{52EB1EB4-6CF9-4675-9410-9508C3435807}\LocalServer32\ = "\"C:\\Program Files (x86)\\Plantronics\\Spokes3G\\CsrDfu.exe\"" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{26529F95-873E-4F26-84A6-F42B46F8A672}\TypeLib msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Plantronics.COMSessionManager.1\ = "COMSessionManager Class" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{47392DD9-0FB9-45A3-B50E-D369AC5C7E41}\TypeLib\ = "{69ED1B66-6D98-4C42-858E-7D8CB2728AB7}" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{52EB1EB4-6CF9-4675-9410-9508C3435807}\VersionIndependentProgID msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{7ABCD073-8F1C-4879-B944-16AD58702B34}\TypeLib\Version = "3.0" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{59FF1D66-CE98-4060-9F6D-4037EC23D39A}\TypeLib\ = "{69ED1B66-6D98-4C42-858E-7D8CB2728AB7}" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{53E6AB81-25DB-4273-981B-66B3486373F1}\InprocServer32\ThreadingModel = "Apartment" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{AFE29ED7-0ACB-4D2E-9086-E6110C3D018B}\1.0\0 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\{2895da4c-a4e1-44b8-b138-b34139f9acaa}\Dependents\{2895da4c-a4e1-44b8-b138-b34139f9acaa} OldMHUUninstaller.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{6EBB6E9D-6693-4F57-98EE-F5195E8FFA0B} msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D74CDE86-9973-456A-91B0-FD438129F3A4}\VersionIndependentProgID msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{94660F69-7A31-476D-8F72-452F90FE4849}\TypeLib msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{FD20A049-4197-4C10-9154-C842DB977F57}\ = "ICOMContact" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{1FFAEBA6-CFA3-4740-8705-51F7C943C345}\1.0\ = "CsrDfu 1.0 Type Library" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{96919E64-BDA0-4863-81C6-FBF66EFC16F3}\InprocServer32\ = "C:\\Program Files (x86)\\Plantronics\\Spokes3G\\Plugins\\SwyxPlugin.dll" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{ECB9CBB5-7B1F-4DB7-8357-39B3B45BFFD3} msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Plantronics.COMDeviceListener\CurVer msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{BC3910A4-3167-461A-9851-28414570CB97}\ = "COMBaseEventArgs Class" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Plantronics.COMDevice msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{1CDB7A07-814A-40EE-A669-4B3085A1019D}\TypeLib\Version = "3.0" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\185AAFAE82A994E478764DADA217946E\Version = "51695401" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{94660F69-7A31-476D-8F72-452F90FE4849}\InprocServer32\ThreadingModel = "Both" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\TypeLib\{69ED1B66-6D98-4C42-858E-7D8CB2728AB7}\3.0\FLAGS msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{1F577A84-DA23-46EA-B5B4-156A446C368E} msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{7A670407-9187-44CC-AE10-3BC864C788CB}\TypeLib msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{BC3910A4-3167-461A-9851-28414570CB97}\Programmable msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D8E006D0-E578-4FC1-847A-5205E3AC58F0}\VersionIndependentProgID\ = "Plantronics.COMCallRequestEventArgs" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{AFE29ED7-0ACB-4D2E-9086-E6110C3D018B}\1.0\0\win32 msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{26529F95-873E-4F26-84A6-F42B46F8A672}\Version msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{2E7842AE-253A-40B7-9DBF-1247CC292EF8}\TypeLib\Version = "3.0" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{B9AF003D-EAA6-489E-AE51-53EF6957C49D}\ProxyStubClsid32\ = "{00020420-0000-0000-C000-000000000046}" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{309910E1-E8F7-42D9-9101-6B1D73F8138C}\ = "CPltHandset Object" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\AA12DE4ED92A82147A1772226A85AF86\ProductFeature msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{1F577A84-DA23-46EA-B5B4-156A446C368E}\Version\ = "1.0" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{94660F69-7A31-476D-8F72-452F90FE4849}\VersionIndependentProgID msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{B9AF003D-EAA6-489E-AE51-53EF6957C49D}\TypeLib\ = "{1FFAEBA6-CFA3-4740-8705-51F7C943C345}" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{BF644C11-DF4A-45F6-8FD2-8C9939228EEE}\VersionIndependentProgID msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{2495E8BE-6C7D-4835-9326-1CFDADBAF99A}\ProgID\ = "Plantronics.COMConversationDynamicsReportEventArgs.1" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{09A1A4AD-A6C7-4ACF-B323-7CB1761C2EE9}\ = "_IPltHandsetEvents" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{69D54282-8278-4242-A28A-FA4864911CDB}\VersionIndependentProgID\ = "Plantronics.DeviceListenerEventArgs" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{6EBB6E9D-6693-4F57-98EE-F5195E8FFA0B}\InprocServer32\ = "C:\\Program Files (x86)\\Plantronics\\PlantronicsCOM.dll" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D74CDE86-9973-456A-91B0-FD438129F3A4}\TypeLib\ = "{69ED1B66-6D98-4C42-858E-7D8CB2728AB7}" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Plantronics.COMHostCommand\CurVer\ = "Plantronics.COMHostCommand.1" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{8B85DBBB-1485-4F7A-9650-30D90A2C45EE}\1.0\ = "Cisco-to-Plt Interface 1.0 Type Library" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{BF740951-34C8-4E8A-BE93-62EFEF0E6152}\VersionIndependentProgID msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Plantronics.COMSessionManager\CurVer msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B1A51193-3BFD-4B0D-A4EA-29FE3F2BA7CD}\InprocServer32\ThreadingModel = "Both" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Plantronics.COMBaseEventArgs\CLSID msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{8B2CEABC-2FEA-405E-A0A2-62609182DA99} msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Plantronics.COMDeviceListener.1\CLSID\ = "{26529F95-873E-4F26-84A6-F42B46F8A672}" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{8A8ACA43-DE5F-48E9-ADAD-519458E4B136}\Programmable msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{EC9236BD-B937-4CB5-B5E6-87A7640E3B99}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\185AAFAE82A994E478764DADA217946E msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Installer\Dependencies\{c0ef003d-7840-4201-94f0-69a1aa26aa94} PlantronicsHubBootstrapper.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{8A8ACA43-DE5F-48E9-ADAD-519458E4B136} msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{B9AF003D-EAA6-489E-AE51-53EF6957C49D}\ProxyStubClsid32 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CiscoInterface.PltHandset\ = "CPltHandset Object" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{DECB63F9-CBBC-4930-969E-10BCD46E22C3}\InprocServer32 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{FA6EBD1E-05F4-4D1D-B25F-B63297319491}\Version\ = "1.0" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6A93A687-356B-4E2C-B174-2BEFC11C47DE}\TypeLib\Version = "3.0" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{309910E1-E8F7-42D9-9101-6B1D73F8138C}\TypeLib msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\AA12DE4ED92A82147A1772226A85AF86\AuthorizedLUAApp = "0" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{58E70C05-40D3-4361-93F4-C811581C00BA}\VersionIndependentProgID\ = "Plantronics.COMSession" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Plantronics.DeviceListenerEventArgs.1\CLSID msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Plantronics.COMDeviceEventArgs\CLSID msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Plantronics.COMSession\CLSID msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{8A8ACA43-DE5F-48E9-ADAD-519458E4B136}\TypeLib msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Plantronics.COMCallRequestEventArgs\CurVer msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{7C47219D-4C76-4FF5-8FAC-8C0B719BD0B8}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{4A305A6F-DB14-459F-A5C3-D56BBC8C1232}\TypeLib msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{EB2825B9-AA0C-4C96-9153-98CC7BE4701B}\ = "ICOMDeviceEvents" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{94139D75-8EEC-479F-B8FB-8481109E04AE}\TypeLib\Version = "3.0" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CsrDfu.Dfu.1\CLSID\ = "{52EB1EB4-6CF9-4675-9410-9508C3435807}" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{1F577A84-DA23-46EA-B5B4-156A446C368E}\InprocServer32\ = "C:\\Program Files (x86)\\Plantronics\\PlantronicsCOM.dll" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Plantronics.COMBatteryLevelEventArgs\CurVer\ = "Plantronics.COMBatteryLevelEventArgs.1" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{87AA1CEB-3013-4249-8050-4CE19A216B39}\Programmable msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{2495E8BE-6C7D-4835-9326-1CFDADBAF99A} msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Plantronics.COMDeviceEventArgs msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Plantronics.COMDevice\CLSID\ = "{D74CDE86-9973-456A-91B0-FD438129F3A4}" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{D74CDE86-9973-456A-91B0-FD438129F3A4}\Programmable msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{A5FEA3FD-A4AD-4381-AB27-DDA968261B1C}\ProxyStubClsid\ = "{00020424-0000-0000-C000-000000000046}" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{317F51C7-8EBB-4822-8BAD-1670C43B84C3}\Version\ = "1.0" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{F8729099-4E9F-4135-A157-D6CADBECEA88}\VersionIndependentProgID msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{BF644C11-DF4A-45F6-8FD2-8C9939228EEE}\Version\ = "1.0" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{DECB63F9-CBBC-4930-969E-10BCD46E22C3} msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{D1C4A6DD-4843-4950-8FC4-8EB4055D89C7}\TypeLib\ = "{69ED1B66-6D98-4C42-858E-7D8CB2728AB7}" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{317F51C7-8EBB-4822-8BAD-1670C43B84C3}\InprocServer32\ = "C:\\Program Files (x86)\\Plantronics\\PlantronicsCOM.dll" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Plantronics.COMStateDeviceEventArgs\CurVer\ = "Plantronics.COMStateDeviceEventArgs.1" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Plantronics.COMSessionManager.1 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Plantronics.COMUserPreference.1\ = "COMUserPreference Class" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\{2895da4c-a4e1-44b8-b138-b34139f9acaa}\Version = "3.2.0.0" OldMHUUninstaller.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{EC9236BD-B937-4CB5-B5E6-87A7640E3B99} msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{D74CDE86-9973-456A-91B0-FD438129F3A4}\ProgID msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Plantronics.COMCall\CurVer msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{B1335F0E-4D45-48CD-A7DF-FF72C4A17B2A}\TypeLib\Version = "3.0" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{C4B3179D-C7D4-4512-BEA2-DB7862CA6749}\TypeLib msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{0E6AD71A-88D4-4A00-9702-B1EFD19C0EA2}\ProxyStubClsid32 msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{6BD63D66-FA43-4953-8BC2-48B04410B5D5} msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{9AA78150-4794-4D91-889C-2EBF7EA674FE}\TypeLib\Version = "3.0" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{A5FEA3FD-A4AD-4381-AB27-DDA968261B1C}\TypeLib\ = "{1FFAEBA6-CFA3-4740-8705-51F7C943C345}" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{1F577A84-DA23-46EA-B5B4-156A446C368E}\TypeLib\ = "{69ED1B66-6D98-4C42-858E-7D8CB2728AB7}" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{6EBB6E9D-6693-4F57-98EE-F5195E8FFA0B}\ProgID msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D8E006D0-E578-4FC1-847A-5205E3AC58F0}\InprocServer32\ThreadingModel = "Both" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{FA6EBD1E-05F4-4D1D-B25F-B63297319491} msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{52EB1EB4-6CF9-4675-9410-9508C3435807} msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{8B85DBBB-1485-4F7A-9650-30D90A2C45EE}\1.0 msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\185AAFAE82A994E478764DADA217946E\Language = "1033" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Plantronics.COMSession\CurVer msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Plantronics.COMCallRequestEventArgs.1\ = "COMCallRequestEventArgs Class" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{7ABCD073-8F1C-4879-B944-16AD58702B34}\TypeLib\ = "{69ED1B66-6D98-4C42-858E-7D8CB2728AB7}" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{47392DD9-0FB9-45A3-B50E-D369AC5C7E41}\TypeLib msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{BF740951-34C8-4E8A-BE93-62EFEF0E6152}\ = "ClientLineMgrEventsImpl class" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\AA12DE4ED92A82147A1772226A85AF86\SourceList\LastUsedSource = "n;1;C:\\ProgramData\\Package Cache\\{E4ED21AA-A29D-4128-A771-2722A658FA68}v3.2.0.0\\" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{7A670407-9187-44CC-AE10-3BC864C788CB}\VersionIndependentProgID\ = "Plantronics.COMUserPreference" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{D74CDE86-9973-456A-91B0-FD438129F3A4}\Version msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Plantronics.COMCallRequestEventArgs\ = "COMCallRequestEventArgs Class" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{317F51C7-8EBB-4822-8BAD-1670C43B84C3}\ProgID\ = "Plantronics.BatteryInfo.1" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{317F51C7-8EBB-4822-8BAD-1670C43B84C3}\Programmable msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\{EAFAA581-9A28-4E49-8767-D4DA2A7149E6}\Dependents PlantronicsHubBootstrapper.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{D9EF34E9-D94E-4477-8D81-A3032D6C85E2}\Programmable msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{C4B3179D-C7D4-4512-BEA2-DB7862CA6749}\TypeLib\Version = "3.0" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{C20E74E9-A786-471C-BE56-9436A13595C9}\ = "ICOMAALAcousticIncidentReportEventArgs" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{52EB1EB4-6CF9-4675-9410-9508C3435807}\TypeLib msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{94660F69-7A31-476D-8F72-452F90FE4849}\VersionIndependentProgID\ = "Plantronics.COMAALAcousticIncidentReportEventArgs" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Plantronics.COMAALTWAReportEventArgs\CLSID\ = "{BF644C11-DF4A-45F6-8FD2-8C9939228EEE}" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Plantronics.COMConversationDynamicsReportEventArgs.1\CLSID msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{8B2CEABC-2FEA-405E-A0A2-62609182DA99}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{335D08FD-8BB5-4EF5-964B-E8A8C010530F}\ProgID\ = "Plantronics.COMStateDeviceEventArgs.1" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{58E70C05-40D3-4361-93F4-C811581C00BA} msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Plantronics.COMCallCommand\CurVer msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{FA6EBD1E-05F4-4D1D-B25F-B63297319491}\InprocServer32\ThreadingModel = "Both" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{94139D75-8EEC-479F-B8FB-8481109E04AE}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{52EB1EB4-6CF9-4675-9410-9508C3435807}\LocalServer32\ThreadingModel = "Single" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{96919E64-BDA0-4863-81C6-FBF66EFC16F3} msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{87AA1CEB-3013-4249-8050-4CE19A216B39}\VersionIndependentProgID\ = "Plantronics.COMBatteryLevelEventArgs" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Plantronics.COMCallInfo\CLSID msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Plantronics.COMCallManagerState.1 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{BF644C11-DF4A-45F6-8FD2-8C9939228EEE}\TypeLib\ = "{69ED1B66-6D98-4C42-858E-7D8CB2728AB7}" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{94660F69-7A31-476D-8F72-452F90FE4849}\VersionIndependentProgID msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{5B6FFB4B-DE7D-4117-A851-389BA01A9AC9}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{53E6AB81-25DB-4273-981B-66B3486373F1}\ = "WMP plugin Class" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\{2895da4c-a4e1-44b8-b138-b34139f9acaa}\DisplayName = "OldMHUUninstaller" OldMHUUninstaller.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{BC3910A4-3167-461A-9851-28414570CB97}\TypeLib msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{D74CDE86-9973-456A-91B0-FD438129F3A4}\VersionIndependentProgID msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{F8729099-4E9F-4135-A157-D6CADBECEA88}\InprocServer32\ThreadingModel = "Both" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D74CDE86-9973-456A-91B0-FD438129F3A4}\InprocServer32\ThreadingModel = "Both" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\185AAFAE82A994E478764DADA217946E\AuthorizedLUAApp = "0" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Plantronics.COMCallCommand\ = "COMCallCommand Class" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Plantronics.COMConversationDynamicsReportEventArgs\CurVer\ = "Plantronics.COMConversationDynamicsReportEventArgs.1" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{317F51C7-8EBB-4822-8BAD-1670C43B84C3}\Version msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{335D08FD-8BB5-4EF5-964B-E8A8C010530F}\InprocServer32 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{7603AD35-B5D1-4711-A883-907B0E664BFD}\ = "ICOMDevice" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{BF740951-34C8-4E8A-BE93-62EFEF0E6152}\VersionIndependentProgID\ = "Plantronics.ClientLineMgrEventsImpl" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{DECB63F9-CBBC-4930-969E-10BCD46E22C3}\ProgID msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{59FF1D66-CE98-4060-9F6D-4037EC23D39A}\TypeLib\Version = "3.0" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\185AAFAE82A994E478764DADA217946E\SourceList\Net\1 = "C:\\ProgramData\\Package Cache\\{EAFAA581-9A28-4E49-8767-D4DA2A7149E6}v3.20.53033.23105\\" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D9EF34E9-D94E-4477-8D81-A3032D6C85E2} msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{FA6EBD1E-05F4-4D1D-B25F-B63297319491}\VersionIndependentProgID\ = "Plantronics.COMCallManagerState" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{0280956C-C644-4CD8-B124-C8A99E5D505E}\ProxyStubClsid32 msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{508CA8E3-1FC0-4871-AA8A-D0BDF17FD1E8}\TypeLib msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{2495E8BE-6C7D-4835-9326-1CFDADBAF99A}\InprocServer32 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{7C47219D-4C76-4FF5-8FAC-8C0B719BD0B8}\TypeLib\ = "{69ED1B66-6D98-4C42-858E-7D8CB2728AB7}" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CiscoInterface.PltHandset.1 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{1F577A84-DA23-46EA-B5B4-156A446C368E} msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{335D08FD-8BB5-4EF5-964B-E8A8C010530F}\Programmable msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{6EBB6E9D-6693-4F57-98EE-F5195E8FFA0B}\Version\ = "1.0" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Plantronics.COMCallRequestEventArgs msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{8A8ACA43-DE5F-48E9-ADAD-519458E4B136}\VersionIndependentProgID msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{B1A51193-3BFD-4B0D-A4EA-29FE3F2BA7CD}\VersionIndependentProgID msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{B1A51193-3BFD-4B0D-A4EA-29FE3F2BA7CD}\Version msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{317F51C7-8EBB-4822-8BAD-1670C43B84C3}\VersionIndependentProgID msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{335D08FD-8BB5-4EF5-964B-E8A8C010530F}\ProgID msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Plantronics.DeviceListenerEventArgs.1 msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{7A670407-9187-44CC-AE10-3BC864C788CB}\Version msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Plantronics.COMHeadsetStateEventArgs\CurVer msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{1542F115-18B4-4970-8E69-F30DB83409C7}\TypeLib\Version = "3.0" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{96919E64-BDA0-4863-81C6-FBF66EFC16F3}\ = "PltAudioDeviceCollection class" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\185AAFAE82A994E478764DADA217946E\ProductName = "Plantronics Hub Software" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Plantronics.COMDeviceEventArgs.1\CLSID msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{750B4A16-1338-4DB0-85BB-C6C89E4CB9AC}\ = "COMSessionManager Class" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{7A670407-9187-44CC-AE10-3BC864C788CB}\InprocServer32\ = "C:\\Program Files (x86)\\Plantronics\\PlantronicsCOM.dll" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{8A8ACA43-DE5F-48E9-ADAD-519458E4B136}\InprocServer32\ = "C:\\Program Files (x86)\\Plantronics\\PlantronicsCOM.dll" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CiscoInterface.PltHandset\CurVer msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{A5FEA3FD-A4AD-4381-AB27-DDA968261B1C}\ = "IDfu" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CiscoInterface.PltHandset.1\CLSID\ = "{309910E1-E8F7-42D9-9101-6B1D73F8138C}" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\TypeLib\{8B85DBBB-1485-4F7A-9650-30D90A2C45EE}\1.0 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{77AD0CF3-B32B-4975-9E51-C4162C234BEC}\InprocServer32\ = "C:\\Program Files (x86)\\Plantronics\\PlantronicsCOM.dll" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{BF644C11-DF4A-45F6-8FD2-8C9939228EEE}\VersionIndependentProgID\ = "Plantronics.COMAALTWAReportEventArgs" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{91542BEE-4931-4620-9E96-23AE4001E93F}\ = "ICOMStateDeviceEventArgs" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CsrDfu.Dfu.1\ = "CDfu Object" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{1FE2761F-DABF-46A6-92A0-9FED3946BF51}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{7ABCD073-8F1C-4879-B944-16AD58702B34}\TypeLib msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{ECA60373-AB7E-4ED8-9166-177CF0908C56}\ProxyStubClsid32 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{BF740951-34C8-4E8A-BE93-62EFEF0E6152}\InprocServer32\ = "C:\\Program Files (x86)\\Plantronics\\Spokes3G\\Plugins\\SwyxPlugin.dll" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Plantronics.COMStateDeviceEventArgs\CLSID\ = "{335D08FD-8BB5-4EF5-964B-E8A8C010530F}" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{6EBB6E9D-6693-4F57-98EE-F5195E8FFA0B}\ProgID\ = "Plantronics.COMDeviceEventArgs.1" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Plantronics.COMBatteryLevelEventArgs msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{EB2825B9-AA0C-4C96-9153-98CC7BE4701B}\ProxyStubClsid32 msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{FA6EBD1E-05F4-4D1D-B25F-B63297319491}\ProgID msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{96919E64-BDA0-4863-81C6-FBF66EFC16F3}\InprocServer32 msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{05E97BB7-9E39-455F-8F31-66D7AD085F13} msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{59FF1D66-CE98-4060-9F6D-4037EC23D39A}\TypeLib msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D8E006D0-E578-4FC1-847A-5205E3AC58F0} msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{D8E006D0-E578-4FC1-847A-5205E3AC58F0}\TypeLib msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{D9EF34E9-D94E-4477-8D81-A3032D6C85E2}\ProgID msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{BF644C11-DF4A-45F6-8FD2-8C9939228EEE}\TypeLib msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\AA12DE4ED92A82147A1772226A85AF86\SourceList msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{317F51C7-8EBB-4822-8BAD-1670C43B84C3}\VersionIndependentProgID\ = "Plantronics.BatteryInfo" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{69D54282-8278-4242-A28A-FA4864911CDB}\InprocServer32 msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Plantronics.COMCallCommand.1\CLSID msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{2495E8BE-6C7D-4835-9326-1CFDADBAF99A}\VersionIndependentProgID\ = "Plantronics.COMConversationDynamicsReportEventArgs" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{8A8ACA43-DE5F-48E9-ADAD-519458E4B136}\Version msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{7603AD35-B5D1-4711-A883-907B0E664BFD}\TypeLib\Version = "3.0" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{B9AF003D-EAA6-489E-AE51-53EF6957C49D}\TypeLib msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{309910E1-E8F7-42D9-9101-6B1D73F8138C} msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{BF644C11-DF4A-45F6-8FD2-8C9939228EEE}\ProgID msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{C0ADCCE3-BABC-4298-993E-1050FBB9CE78}\ProxyStubClsid32 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\185AAFAE82A994E478764DADA217946E\ProductFeatures msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Plantronics.COMBaseEventArgs.1 msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{D8E006D0-E578-4FC1-847A-5205E3AC58F0}\Version msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{BF740951-34C8-4E8A-BE93-62EFEF0E6152}\VersionIndependentProgID msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Plantronics.COMCallInfo.1 msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{0C6E9EED-80A4-4E6F-9392-9001B8571490}\TypeLib msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\185AAFAE82A994E478764DADA217946E\SourceList\Net msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{F6DAE359-7E61-4729-B5A7-47C56220794B}\TypeLib\ = "{69ED1B66-6D98-4C42-858E-7D8CB2728AB7}" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{52EB1EB4-6CF9-4675-9410-9508C3435807}\LocalServer32 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\{c0ef003d-7840-4201-94f0-69a1aa26aa94}\ = "{c0ef003d-7840-4201-94f0-69a1aa26aa94}" PlantronicsHubBootstrapper.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Plantronics.COMBatteryLevelEventArgs.1\CLSID\ = "{87AA1CEB-3013-4249-8050-4CE19A216B39}" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D9EF34E9-D94E-4477-8D81-A3032D6C85E2}\VersionIndependentProgID msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{F8729099-4E9F-4135-A157-D6CADBECEA88} msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Plantronics.COMDevice\CurVer msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CsrDfu.Dfu\ = "CDfu Object" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{FA6EBD1E-05F4-4D1D-B25F-B63297319491}\TypeLib\ = "{69ED1B66-6D98-4C42-858E-7D8CB2728AB7}" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{8A8ACA43-DE5F-48E9-ADAD-519458E4B136}\VersionIndependentProgID\ = "Plantronics.COMCallInfo" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Plantronics.COMBaseEventArgs\ = "COMBaseEventArgs Class" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{DECB63F9-CBBC-4930-969E-10BCD46E22C3}\ = "COMHostCommand Class" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{F8729099-4E9F-4135-A157-D6CADBECEA88}\VersionIndependentProgID\ = "Plantronics.COMCall" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{96919E64-BDA0-4863-81C6-FBF66EFC16F3}\ProgID msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{BF740951-34C8-4E8A-BE93-62EFEF0E6152}\InprocServer32\ThreadingModel = "Both" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{69D54282-8278-4242-A28A-FA4864911CDB}\ProgID\ = "Plantronics.DeviceListenerEventArgs.1" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{0280956C-C644-4CD8-B124-C8A99E5D505E}\TypeLib\ = "{69ED1B66-6D98-4C42-858E-7D8CB2728AB7}" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{91542BEE-4931-4620-9E96-23AE4001E93F}\TypeLib\Version = "3.0" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{69ED1B66-6D98-4C42-858E-7D8CB2728AB7}\3.0\HELPDIR\ = "C:\\Program Files (x86)\\Plantronics\\Spokes3G\\" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{5B6FFB4B-DE7D-4117-A851-389BA01A9AC9}\ = "ICOMMobilePresenceEventArgs" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{94139D75-8EEC-479F-B8FB-8481109E04AE}\ProxyStubClsid32 msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{C20E74E9-A786-471C-BE56-9436A13595C9} msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{A59046EA-5C54-4A9B-9EDF-1C18E92E92EC} msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Plantronics.COMContact\CLSID\ = "{1F577A84-DA23-46EA-B5B4-156A446C368E}" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{750B4A16-1338-4DB0-85BB-C6C89E4CB9AC} msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{1542F115-18B4-4970-8E69-F30DB83409C7}\ = "ICOMDeviceListenerEventArgs" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{4AD9D07E-32C0-4D0C-809D-EA9BC546C559}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{AFE29ED7-0ACB-4D2E-9086-E6110C3D018B}\1.0\FLAGS\ = "0" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\BD2F6426400AB3842BE3957F2AA65575\185AAFAE82A994E478764DADA217946E msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{7A670407-9187-44CC-AE10-3BC864C788CB}\VersionIndependentProgID msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Plantronics.COMCallManagerState\ = "COMCallManagerState Class" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{BF644C11-DF4A-45F6-8FD2-8C9939228EEE}\VersionIndependentProgID msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{0280956C-C644-4CD8-B124-C8A99E5D505E}\ = "ICOMCallEventArgs" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\1344BED51D7235A409CD703BECEB61E0 msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{1F577A84-DA23-46EA-B5B4-156A446C368E}\InprocServer32 msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Plantronics.COMStateDeviceEventArgs\CLSID msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{87AA1CEB-3013-4249-8050-4CE19A216B39} msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{ECB9CBB5-7B1F-4DB7-8357-39B3B45BFFD3}\1.0 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{3E9E5909-952B-4F27-8FCA-A088700AD9D6}\ = "ICOMHeadsetStateEventArgs" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{750D8D1E-783E-4D0D-9665-F88ED73F7228}\TypeLib\ = "{69ED1B66-6D98-4C42-858E-7D8CB2728AB7}" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{53E6AB81-25DB-4273-981B-66B3486373F1}\InprocServer32 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{96919E64-BDA0-4863-81C6-FBF66EFC16F3}\InprocServer32\ThreadingModel = "Both" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{7A670407-9187-44CC-AE10-3BC864C788CB}\TypeLib\ = "{69ED1B66-6D98-4C42-858E-7D8CB2728AB7}" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{EB2825B9-AA0C-4C96-9153-98CC7BE4701B}\TypeLib msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{52EB1EB4-6CF9-4675-9410-9508C3435807} msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{F8729099-4E9F-4135-A157-D6CADBECEA88} msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Plantronics.COMAALTWAReportEventArgs.1\CLSID\ = "{BF644C11-DF4A-45F6-8FD2-8C9939228EEE}" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Plantronics.COMConversationDynamicsReportEventArgs.1\CLSID\ = "{2495E8BE-6C7D-4835-9326-1CFDADBAF99A}" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{0280956C-C644-4CD8-B124-C8A99E5D505E} msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\{2895da4c-a4e1-44b8-b138-b34139f9acaa}\Dependents OldMHUUninstaller.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Plantronics.COMContact\CurVer\ = "Plantronics.COMContact.1" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{26529F95-873E-4F26-84A6-F42B46F8A672}\InprocServer32\ThreadingModel = "Both" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Plantronics.COMDeviceEventArgs.1\CLSID\ = "{6EBB6E9D-6693-4F57-98EE-F5195E8FFA0B}" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\AppID\CiscoInterface.DLL msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\AA12DE4ED92A82147A1772226A85AF86\SourceList\Net msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{69D54282-8278-4242-A28A-FA4864911CDB}\TypeLib msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Plantronics.COMDeviceEventArgs\ = "COMDeviceEventArgs Class" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Plantronics.COMHeadsetStateEventArgs.1\CLSID\ = "{D9EF34E9-D94E-4477-8D81-A3032D6C85E2}" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{0280956C-C644-4CD8-B124-C8A99E5D505E}\TypeLib\Version = "3.0" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\{c0ef003d-7840-4201-94f0-69a1aa26aa94}\Dependents\{c0ef003d-7840-4201-94f0-69a1aa26aa94} PlantronicsHubBootstrapper.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\{EAFAA581-9A28-4E49-8767-D4DA2A7149E6}\ = "{EAFAA581-9A28-4E49-8767-D4DA2A7149E6}" PlantronicsHubBootstrapper.exe Key created \REGISTRY\MACHINE\Software\Classes\Plantronics.COMUserPreference\CLSID msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Plantronics.COMBatteryLevelEventArgs.1\CLSID msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6A93A687-356B-4E2C-B174-2BEFC11C47DE}\ = "ICOMCallInfo" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{53E6AB81-25DB-4273-981B-66B3486373F1}\InprocServer32 msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Plantronics.COMContact\CurVer msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{26529F95-873E-4F26-84A6-F42B46F8A672}\ = "COMDeviceListener Class" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Plantronics.COMStateDeviceEventArgs.1\CLSID\ = "{335D08FD-8BB5-4EF5-964B-E8A8C010530F}" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{58E70C05-40D3-4361-93F4-C811581C00BA}\ProgID msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{0280956C-C644-4CD8-B124-C8A99E5D505E}\TypeLib msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{ECA60373-AB7E-4ED8-9166-177CF0908C56}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Plantronics.COMCallCommand\CurVer\ = "Plantronics.COMCallCommand.1" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Plantronics.COMUserPreference msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{8A8ACA43-DE5F-48E9-ADAD-519458E4B136}\Version\ = "1.0" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{2495E8BE-6C7D-4835-9326-1CFDADBAF99A}\Version\ = "1.0" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Plantronics.COMDevice.1\ = "COMDevice Class" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{F8729099-4E9F-4135-A157-D6CADBECEA88}\InprocServer32\ = "C:\\Program Files (x86)\\Plantronics\\PlantronicsCOM.dll" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{0C6E9EED-80A4-4E6F-9392-9001B8571490}\ = "ICOMHostCommandExt" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{508CA8E3-1FC0-4871-AA8A-D0BDF17FD1E8}\TypeLib\ = "{69ED1B66-6D98-4C42-858E-7D8CB2728AB7}" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{2E7842AE-253A-40B7-9DBF-1247CC292EF8}\TypeLib\ = "{69ED1B66-6D98-4C42-858E-7D8CB2728AB7}" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\TypeLib\{1FFAEBA6-CFA3-4740-8705-51F7C943C345}\1.0\HELPDIR msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{309910E1-E8F7-42D9-9101-6B1D73F8138C}\Programmable msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{69D54282-8278-4242-A28A-FA4864911CDB}\ = "COMDeviceListenerEventArgs Class" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B1A51193-3BFD-4B0D-A4EA-29FE3F2BA7CD}\ProgID\ = "Plantronics.COMMobilePresenceEventArg.1" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{BC3910A4-3167-461A-9851-28414570CB97}\Version msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{F8729099-4E9F-4135-A157-D6CADBECEA88}\InprocServer32 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{09A1A4AD-A6C7-4ACF-B323-7CB1761C2EE9}\ProxyStubClsid32\ = "{00020420-0000-0000-C000-000000000046}" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{58E70C05-40D3-4361-93F4-C811581C00BA}\ProgID\ = "Plantronics.COMSession.1" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{77AD0CF3-B32B-4975-9E51-C4162C234BEC} msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{2495E8BE-6C7D-4835-9326-1CFDADBAF99A}\InprocServer32\ThreadingModel = "Both" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{69ED1B66-6D98-4C42-858E-7D8CB2728AB7}\3.0\0\win32\ = "C:\\Program Files (x86)\\Plantronics\\PlantronicsCOM.dll" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{BA07181A-80C9-4844-A0AF-0CAB8CD70D1D}\ = "ICOMCall" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{09A1A4AD-A6C7-4ACF-B323-7CB1761C2EE9} msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{69D54282-8278-4242-A28A-FA4864911CDB}\VersionIndependentProgID msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{750B4A16-1338-4DB0-85BB-C6C89E4CB9AC}\TypeLib msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{7A670407-9187-44CC-AE10-3BC864C788CB} msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{0C6E9EED-80A4-4E6F-9392-9001B8571490}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" msiexec.exe -
Suspicious behavior: EnumeratesProcesses 172 IoCs
pid Process 2740 msiexec.exe 2740 msiexec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 1072 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2288 PLTHub.exe 2288 PLTHub.exe 2288 PLTHub.exe 2288 PLTHub.exe 2288 PLTHub.exe 2288 PLTHub.exe 2288 PLTHub.exe 2288 PLTHub.exe 2288 PLTHub.exe 2288 PLTHub.exe 2288 PLTHub.exe -
Suspicious use of AdjustPrivilegeToken 316 IoCs
description pid Process Token: SeBackupPrivilege 2460 vssvc.exe Token: SeRestorePrivilege 2460 vssvc.exe Token: SeAuditPrivilege 2460 vssvc.exe Token: SeRestorePrivilege 2628 DrvInst.exe Token: SeRestorePrivilege 2628 DrvInst.exe Token: SeRestorePrivilege 2628 DrvInst.exe Token: SeRestorePrivilege 2628 DrvInst.exe Token: SeRestorePrivilege 2628 DrvInst.exe Token: SeRestorePrivilege 2628 DrvInst.exe Token: SeRestorePrivilege 2628 DrvInst.exe Token: SeLoadDriverPrivilege 2628 DrvInst.exe Token: SeLoadDriverPrivilege 2628 DrvInst.exe Token: SeLoadDriverPrivilege 2628 DrvInst.exe Token: SeShutdownPrivilege 2368 OldMHUUninstaller.exe Token: SeIncreaseQuotaPrivilege 2368 OldMHUUninstaller.exe Token: SeRestorePrivilege 2740 msiexec.exe Token: SeTakeOwnershipPrivilege 2740 msiexec.exe Token: SeSecurityPrivilege 2740 msiexec.exe Token: SeCreateTokenPrivilege 2368 OldMHUUninstaller.exe Token: SeAssignPrimaryTokenPrivilege 2368 OldMHUUninstaller.exe Token: SeLockMemoryPrivilege 2368 OldMHUUninstaller.exe Token: SeIncreaseQuotaPrivilege 2368 OldMHUUninstaller.exe Token: SeMachineAccountPrivilege 2368 OldMHUUninstaller.exe Token: SeTcbPrivilege 2368 OldMHUUninstaller.exe Token: SeSecurityPrivilege 2368 OldMHUUninstaller.exe Token: SeTakeOwnershipPrivilege 2368 OldMHUUninstaller.exe Token: SeLoadDriverPrivilege 2368 OldMHUUninstaller.exe Token: SeSystemProfilePrivilege 2368 OldMHUUninstaller.exe Token: SeSystemtimePrivilege 2368 OldMHUUninstaller.exe Token: SeProfSingleProcessPrivilege 2368 OldMHUUninstaller.exe Token: SeIncBasePriorityPrivilege 2368 OldMHUUninstaller.exe Token: SeCreatePagefilePrivilege 2368 OldMHUUninstaller.exe Token: SeCreatePermanentPrivilege 2368 OldMHUUninstaller.exe Token: SeBackupPrivilege 2368 OldMHUUninstaller.exe Token: SeRestorePrivilege 2368 OldMHUUninstaller.exe Token: SeShutdownPrivilege 2368 OldMHUUninstaller.exe Token: SeDebugPrivilege 2368 OldMHUUninstaller.exe Token: SeAuditPrivilege 2368 OldMHUUninstaller.exe Token: SeSystemEnvironmentPrivilege 2368 OldMHUUninstaller.exe Token: SeChangeNotifyPrivilege 2368 OldMHUUninstaller.exe Token: SeRemoteShutdownPrivilege 2368 OldMHUUninstaller.exe Token: SeUndockPrivilege 2368 OldMHUUninstaller.exe Token: SeSyncAgentPrivilege 2368 OldMHUUninstaller.exe Token: SeEnableDelegationPrivilege 2368 OldMHUUninstaller.exe Token: SeManageVolumePrivilege 2368 OldMHUUninstaller.exe Token: SeImpersonatePrivilege 2368 OldMHUUninstaller.exe Token: SeCreateGlobalPrivilege 2368 OldMHUUninstaller.exe Token: SeRestorePrivilege 2740 msiexec.exe Token: SeTakeOwnershipPrivilege 2740 msiexec.exe Token: SeRestorePrivilege 2740 msiexec.exe Token: SeTakeOwnershipPrivilege 2740 msiexec.exe Token: SeRestorePrivilege 2740 msiexec.exe Token: SeTakeOwnershipPrivilege 2740 msiexec.exe Token: SeRestorePrivilege 2740 msiexec.exe Token: SeTakeOwnershipPrivilege 2740 msiexec.exe Token: SeRestorePrivilege 2740 msiexec.exe Token: SeTakeOwnershipPrivilege 2740 msiexec.exe Token: SeRestorePrivilege 2740 msiexec.exe Token: SeTakeOwnershipPrivilege 2740 msiexec.exe Token: SeRestorePrivilege 2740 msiexec.exe Token: SeTakeOwnershipPrivilege 2740 msiexec.exe Token: SeRestorePrivilege 2740 msiexec.exe Token: SeTakeOwnershipPrivilege 2740 msiexec.exe Token: SeRestorePrivilege 2740 msiexec.exe Token: SeTakeOwnershipPrivilege 2740 msiexec.exe Token: SeRestorePrivilege 2740 msiexec.exe Token: SeTakeOwnershipPrivilege 2740 msiexec.exe Token: SeRestorePrivilege 2740 msiexec.exe Token: SeTakeOwnershipPrivilege 2740 msiexec.exe Token: SeRestorePrivilege 2740 msiexec.exe Token: SeTakeOwnershipPrivilege 2740 msiexec.exe Token: SeRestorePrivilege 2740 msiexec.exe Token: SeTakeOwnershipPrivilege 2740 msiexec.exe Token: SeRestorePrivilege 2740 msiexec.exe Token: SeTakeOwnershipPrivilege 2740 msiexec.exe Token: SeRestorePrivilege 2740 msiexec.exe Token: SeTakeOwnershipPrivilege 2740 msiexec.exe Token: SeRestorePrivilege 2740 msiexec.exe Token: SeTakeOwnershipPrivilege 2740 msiexec.exe Token: SeRestorePrivilege 2740 msiexec.exe Token: SeTakeOwnershipPrivilege 2740 msiexec.exe Token: SeRestorePrivilege 2740 msiexec.exe Token: SeTakeOwnershipPrivilege 2740 msiexec.exe Token: SeRestorePrivilege 2740 msiexec.exe Token: SeTakeOwnershipPrivilege 2740 msiexec.exe Token: SeCreateTokenPrivilege 2368 OldMHUUninstaller.exe Token: SeAssignPrimaryTokenPrivilege 2368 OldMHUUninstaller.exe Token: SeLockMemoryPrivilege 2368 OldMHUUninstaller.exe Token: SeIncreaseQuotaPrivilege 2368 OldMHUUninstaller.exe Token: SeMachineAccountPrivilege 2368 OldMHUUninstaller.exe Token: SeTcbPrivilege 2368 OldMHUUninstaller.exe Token: SeSecurityPrivilege 2368 OldMHUUninstaller.exe Token: SeTakeOwnershipPrivilege 2368 OldMHUUninstaller.exe Token: SeLoadDriverPrivilege 2368 OldMHUUninstaller.exe Token: SeSystemProfilePrivilege 2368 OldMHUUninstaller.exe Token: SeSystemtimePrivilege 2368 OldMHUUninstaller.exe Token: SeProfSingleProcessPrivilege 2368 OldMHUUninstaller.exe Token: SeIncBasePriorityPrivilege 2368 OldMHUUninstaller.exe Token: SeCreatePagefilePrivilege 2368 OldMHUUninstaller.exe Token: SeCreatePermanentPrivilege 2368 OldMHUUninstaller.exe Token: SeBackupPrivilege 2368 OldMHUUninstaller.exe Token: SeRestorePrivilege 2368 OldMHUUninstaller.exe Token: SeShutdownPrivilege 2368 OldMHUUninstaller.exe Token: SeDebugPrivilege 2368 OldMHUUninstaller.exe Token: SeAuditPrivilege 2368 OldMHUUninstaller.exe Token: SeSystemEnvironmentPrivilege 2368 OldMHUUninstaller.exe Token: SeChangeNotifyPrivilege 2368 OldMHUUninstaller.exe Token: SeRemoteShutdownPrivilege 2368 OldMHUUninstaller.exe Token: SeUndockPrivilege 2368 OldMHUUninstaller.exe Token: SeSyncAgentPrivilege 2368 OldMHUUninstaller.exe Token: SeEnableDelegationPrivilege 2368 OldMHUUninstaller.exe Token: SeManageVolumePrivilege 2368 OldMHUUninstaller.exe Token: SeImpersonatePrivilege 2368 OldMHUUninstaller.exe Token: SeCreateGlobalPrivilege 2368 OldMHUUninstaller.exe Token: SeShutdownPrivilege 2196 PlantronicsHubBootstrapper.exe Token: SeIncreaseQuotaPrivilege 2196 PlantronicsHubBootstrapper.exe Token: SeCreateTokenPrivilege 2196 PlantronicsHubBootstrapper.exe Token: SeAssignPrimaryTokenPrivilege 2196 PlantronicsHubBootstrapper.exe Token: SeLockMemoryPrivilege 2196 PlantronicsHubBootstrapper.exe Token: SeIncreaseQuotaPrivilege 2196 PlantronicsHubBootstrapper.exe Token: SeMachineAccountPrivilege 2196 PlantronicsHubBootstrapper.exe Token: SeTcbPrivilege 2196 PlantronicsHubBootstrapper.exe Token: SeSecurityPrivilege 2196 PlantronicsHubBootstrapper.exe Token: SeTakeOwnershipPrivilege 2196 PlantronicsHubBootstrapper.exe Token: SeLoadDriverPrivilege 2196 PlantronicsHubBootstrapper.exe Token: SeSystemProfilePrivilege 2196 PlantronicsHubBootstrapper.exe Token: SeSystemtimePrivilege 2196 PlantronicsHubBootstrapper.exe Token: SeProfSingleProcessPrivilege 2196 PlantronicsHubBootstrapper.exe Token: SeIncBasePriorityPrivilege 2196 PlantronicsHubBootstrapper.exe Token: SeCreatePagefilePrivilege 2196 PlantronicsHubBootstrapper.exe Token: SeCreatePermanentPrivilege 2196 PlantronicsHubBootstrapper.exe Token: SeBackupPrivilege 2196 PlantronicsHubBootstrapper.exe Token: SeRestorePrivilege 2196 PlantronicsHubBootstrapper.exe Token: SeShutdownPrivilege 2196 PlantronicsHubBootstrapper.exe Token: SeDebugPrivilege 2196 PlantronicsHubBootstrapper.exe Token: SeAuditPrivilege 2196 PlantronicsHubBootstrapper.exe Token: SeSystemEnvironmentPrivilege 2196 PlantronicsHubBootstrapper.exe Token: SeChangeNotifyPrivilege 2196 PlantronicsHubBootstrapper.exe Token: SeRemoteShutdownPrivilege 2196 PlantronicsHubBootstrapper.exe Token: SeUndockPrivilege 2196 PlantronicsHubBootstrapper.exe Token: SeSyncAgentPrivilege 2196 PlantronicsHubBootstrapper.exe Token: SeEnableDelegationPrivilege 2196 PlantronicsHubBootstrapper.exe Token: SeManageVolumePrivilege 2196 PlantronicsHubBootstrapper.exe Token: SeImpersonatePrivilege 2196 PlantronicsHubBootstrapper.exe Token: SeCreateGlobalPrivilege 2196 PlantronicsHubBootstrapper.exe Token: SeRestorePrivilege 2740 msiexec.exe Token: SeTakeOwnershipPrivilege 2740 msiexec.exe Token: SeRestorePrivilege 2740 msiexec.exe Token: SeTakeOwnershipPrivilege 2740 msiexec.exe Token: SeRestorePrivilege 2740 msiexec.exe Token: SeTakeOwnershipPrivilege 2740 msiexec.exe Token: SeRestorePrivilege 2740 msiexec.exe Token: SeTakeOwnershipPrivilege 2740 msiexec.exe Token: SeRestorePrivilege 2740 msiexec.exe Token: SeTakeOwnershipPrivilege 2740 msiexec.exe Token: SeRestorePrivilege 2740 msiexec.exe Token: SeTakeOwnershipPrivilege 2740 msiexec.exe Token: SeRestorePrivilege 2740 msiexec.exe Token: SeTakeOwnershipPrivilege 2740 msiexec.exe Token: SeRestorePrivilege 2740 msiexec.exe Token: SeTakeOwnershipPrivilege 2740 msiexec.exe Token: SeRestorePrivilege 2740 msiexec.exe Token: SeTakeOwnershipPrivilege 2740 msiexec.exe Token: SeRestorePrivilege 2740 msiexec.exe Token: SeTakeOwnershipPrivilege 2740 msiexec.exe Token: SeRestorePrivilege 2740 msiexec.exe Token: SeTakeOwnershipPrivilege 2740 msiexec.exe Token: SeRestorePrivilege 2740 msiexec.exe Token: SeTakeOwnershipPrivilege 2740 msiexec.exe Token: SeRestorePrivilege 2740 msiexec.exe Token: SeTakeOwnershipPrivilege 2740 msiexec.exe Token: SeRestorePrivilege 1556 MsiExec.exe Token: SeRestorePrivilege 1556 MsiExec.exe Token: SeRestorePrivilege 1556 MsiExec.exe Token: SeRestorePrivilege 1556 MsiExec.exe Token: SeRestorePrivilege 1556 MsiExec.exe Token: SeRestorePrivilege 1556 MsiExec.exe Token: SeRestorePrivilege 1556 MsiExec.exe Token: SeRestorePrivilege 1556 MsiExec.exe Token: SeRestorePrivilege 1556 MsiExec.exe Token: SeRestorePrivilege 1556 MsiExec.exe Token: SeRestorePrivilege 1556 MsiExec.exe Token: SeRestorePrivilege 1556 MsiExec.exe Token: SeRestorePrivilege 1556 MsiExec.exe Token: SeRestorePrivilege 1556 MsiExec.exe Token: SeRestorePrivilege 1228 DrvInst.exe Token: SeRestorePrivilege 1228 DrvInst.exe Token: SeRestorePrivilege 1228 DrvInst.exe Token: SeRestorePrivilege 1228 DrvInst.exe Token: SeRestorePrivilege 1228 DrvInst.exe Token: SeRestorePrivilege 1228 DrvInst.exe Token: SeRestorePrivilege 1228 DrvInst.exe Token: SeRestorePrivilege 1228 DrvInst.exe Token: SeRestorePrivilege 1228 DrvInst.exe Token: SeRestorePrivilege 1228 DrvInst.exe Token: SeRestorePrivilege 1228 DrvInst.exe Token: SeRestorePrivilege 1228 DrvInst.exe Token: SeRestorePrivilege 1228 DrvInst.exe Token: SeRestorePrivilege 1228 DrvInst.exe Token: SeRestorePrivilege 2740 msiexec.exe Token: SeTakeOwnershipPrivilege 2740 msiexec.exe Token: SeRestorePrivilege 2128 DrvInst.exe Token: SeRestorePrivilege 2128 DrvInst.exe Token: SeRestorePrivilege 2128 DrvInst.exe Token: SeRestorePrivilege 2128 DrvInst.exe Token: SeRestorePrivilege 2128 DrvInst.exe Token: SeRestorePrivilege 2128 DrvInst.exe Token: SeRestorePrivilege 2128 DrvInst.exe Token: SeRestorePrivilege 2128 DrvInst.exe Token: SeRestorePrivilege 2128 DrvInst.exe Token: SeRestorePrivilege 2128 DrvInst.exe Token: SeRestorePrivilege 2128 DrvInst.exe Token: SeRestorePrivilege 2128 DrvInst.exe Token: SeRestorePrivilege 2128 DrvInst.exe Token: SeRestorePrivilege 2128 DrvInst.exe Token: SeRestorePrivilege 2740 msiexec.exe Token: SeTakeOwnershipPrivilege 2740 msiexec.exe Token: SeRestorePrivilege 2740 msiexec.exe Token: SeTakeOwnershipPrivilege 2740 msiexec.exe Token: SeRestorePrivilege 2740 msiexec.exe Token: SeTakeOwnershipPrivilege 2740 msiexec.exe Token: SeRestorePrivilege 2740 msiexec.exe Token: SeTakeOwnershipPrivilege 2740 msiexec.exe Token: SeRestorePrivilege 2740 msiexec.exe Token: SeTakeOwnershipPrivilege 2740 msiexec.exe Token: SeRestorePrivilege 2740 msiexec.exe Token: SeTakeOwnershipPrivilege 2740 msiexec.exe Token: SeRestorePrivilege 2740 msiexec.exe Token: SeTakeOwnershipPrivilege 2740 msiexec.exe Token: SeRestorePrivilege 2740 msiexec.exe Token: SeTakeOwnershipPrivilege 2740 msiexec.exe Token: SeRestorePrivilege 2740 msiexec.exe Token: SeTakeOwnershipPrivilege 2740 msiexec.exe Token: SeRestorePrivilege 2740 msiexec.exe Token: SeTakeOwnershipPrivilege 2740 msiexec.exe Token: SeRestorePrivilege 2740 msiexec.exe Token: SeTakeOwnershipPrivilege 2740 msiexec.exe Token: SeRestorePrivilege 2740 msiexec.exe Token: SeTakeOwnershipPrivilege 2740 msiexec.exe Token: SeRestorePrivilege 2740 msiexec.exe Token: SeTakeOwnershipPrivilege 2740 msiexec.exe Token: SeRestorePrivilege 2740 msiexec.exe Token: SeTakeOwnershipPrivilege 2740 msiexec.exe Token: SeRestorePrivilege 2740 msiexec.exe Token: SeTakeOwnershipPrivilege 2740 msiexec.exe Token: SeRestorePrivilege 2740 msiexec.exe Token: SeTakeOwnershipPrivilege 2740 msiexec.exe Token: SeRestorePrivilege 2740 msiexec.exe Token: SeTakeOwnershipPrivilege 2740 msiexec.exe Token: SeRestorePrivilege 2740 msiexec.exe Token: SeTakeOwnershipPrivilege 2740 msiexec.exe Token: SeRestorePrivilege 2740 msiexec.exe Token: SeTakeOwnershipPrivilege 2740 msiexec.exe Token: SeRestorePrivilege 2740 msiexec.exe Token: SeTakeOwnershipPrivilege 2740 msiexec.exe Token: SeRestorePrivilege 2740 msiexec.exe Token: SeTakeOwnershipPrivilege 2740 msiexec.exe Token: SeRestorePrivilege 2740 msiexec.exe Token: SeTakeOwnershipPrivilege 2740 msiexec.exe Token: SeRestorePrivilege 2740 msiexec.exe Token: SeTakeOwnershipPrivilege 2740 msiexec.exe Token: SeRestorePrivilege 2740 msiexec.exe Token: SeTakeOwnershipPrivilege 2740 msiexec.exe Token: SeRestorePrivilege 2740 msiexec.exe Token: SeTakeOwnershipPrivilege 2740 msiexec.exe Token: SeRestorePrivilege 2740 msiexec.exe Token: SeTakeOwnershipPrivilege 2740 msiexec.exe Token: SeRestorePrivilege 2740 msiexec.exe Token: SeTakeOwnershipPrivilege 2740 msiexec.exe Token: SeRestorePrivilege 2740 msiexec.exe Token: SeTakeOwnershipPrivilege 2740 msiexec.exe Token: SeRestorePrivilege 2740 msiexec.exe Token: SeTakeOwnershipPrivilege 2740 msiexec.exe Token: SeRestorePrivilege 2740 msiexec.exe Token: SeTakeOwnershipPrivilege 2740 msiexec.exe Token: SeRestorePrivilege 2740 msiexec.exe Token: SeTakeOwnershipPrivilege 2740 msiexec.exe Token: SeRestorePrivilege 2740 msiexec.exe Token: SeTakeOwnershipPrivilege 2740 msiexec.exe Token: SeRestorePrivilege 2740 msiexec.exe Token: SeTakeOwnershipPrivilege 2740 msiexec.exe Token: SeRestorePrivilege 2740 msiexec.exe Token: SeTakeOwnershipPrivilege 2740 msiexec.exe Token: SeRestorePrivilege 2740 msiexec.exe Token: SeTakeOwnershipPrivilege 2740 msiexec.exe Token: SeRestorePrivilege 2740 msiexec.exe Token: SeTakeOwnershipPrivilege 2740 msiexec.exe Token: SeCreateTokenPrivilege 2196 PlantronicsHubBootstrapper.exe Token: SeAssignPrimaryTokenPrivilege 2196 PlantronicsHubBootstrapper.exe Token: SeLockMemoryPrivilege 2196 PlantronicsHubBootstrapper.exe Token: SeIncreaseQuotaPrivilege 2196 PlantronicsHubBootstrapper.exe Token: SeMachineAccountPrivilege 2196 PlantronicsHubBootstrapper.exe Token: SeTcbPrivilege 2196 PlantronicsHubBootstrapper.exe Token: SeSecurityPrivilege 2196 PlantronicsHubBootstrapper.exe Token: SeTakeOwnershipPrivilege 2196 PlantronicsHubBootstrapper.exe Token: SeLoadDriverPrivilege 2196 PlantronicsHubBootstrapper.exe Token: SeSystemProfilePrivilege 2196 PlantronicsHubBootstrapper.exe Token: SeSystemtimePrivilege 2196 PlantronicsHubBootstrapper.exe Token: SeProfSingleProcessPrivilege 2196 PlantronicsHubBootstrapper.exe Token: SeIncBasePriorityPrivilege 2196 PlantronicsHubBootstrapper.exe Token: SeCreatePagefilePrivilege 2196 PlantronicsHubBootstrapper.exe Token: SeCreatePermanentPrivilege 2196 PlantronicsHubBootstrapper.exe Token: SeBackupPrivilege 2196 PlantronicsHubBootstrapper.exe Token: SeRestorePrivilege 2196 PlantronicsHubBootstrapper.exe Token: SeShutdownPrivilege 2196 PlantronicsHubBootstrapper.exe Token: SeDebugPrivilege 2196 PlantronicsHubBootstrapper.exe Token: SeAuditPrivilege 2196 PlantronicsHubBootstrapper.exe Token: SeSystemEnvironmentPrivilege 2196 PlantronicsHubBootstrapper.exe Token: SeChangeNotifyPrivilege 2196 PlantronicsHubBootstrapper.exe Token: SeRemoteShutdownPrivilege 2196 PlantronicsHubBootstrapper.exe Token: SeUndockPrivilege 2196 PlantronicsHubBootstrapper.exe Token: SeSyncAgentPrivilege 2196 PlantronicsHubBootstrapper.exe Token: SeEnableDelegationPrivilege 2196 PlantronicsHubBootstrapper.exe Token: SeManageVolumePrivilege 2196 PlantronicsHubBootstrapper.exe Token: SeImpersonatePrivilege 2196 PlantronicsHubBootstrapper.exe Token: SeCreateGlobalPrivilege 2196 PlantronicsHubBootstrapper.exe -
Suspicious use of FindShellTrayWindow 12 IoCs
pid Process 2024 iexplore.exe 2024 iexplore.exe 2116 PlantronicsHubInstaller.exe 2288 PLTHub.exe 2288 PLTHub.exe 2288 PLTHub.exe 2288 PLTHub.exe 2288 PLTHub.exe 2288 PLTHub.exe 2288 PLTHub.exe 2288 PLTHub.exe 2288 PLTHub.exe -
Suspicious use of SendNotifyMessage 9 IoCs
pid Process 2288 PLTHub.exe 2288 PLTHub.exe 2288 PLTHub.exe 2288 PLTHub.exe 2288 PLTHub.exe 2288 PLTHub.exe 2288 PLTHub.exe 2288 PLTHub.exe 2288 PLTHub.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 2024 iexplore.exe 2024 iexplore.exe 1896 IEXPLORE.EXE 1896 IEXPLORE.EXE 1896 IEXPLORE.EXE 1896 IEXPLORE.EXE 1468 IEXPLORE.EXE 1468 IEXPLORE.EXE 1896 IEXPLORE.EXE 1896 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 78 IoCs
description pid Process procid_target PID 2024 wrote to memory of 1896 2024 iexplore.exe 27 PID 2024 wrote to memory of 1896 2024 iexplore.exe 27 PID 2024 wrote to memory of 1896 2024 iexplore.exe 27 PID 2024 wrote to memory of 1896 2024 iexplore.exe 27 PID 2024 wrote to memory of 1468 2024 iexplore.exe 32 PID 2024 wrote to memory of 1468 2024 iexplore.exe 32 PID 2024 wrote to memory of 1468 2024 iexplore.exe 32 PID 2024 wrote to memory of 1468 2024 iexplore.exe 32 PID 2024 wrote to memory of 2092 2024 iexplore.exe 33 PID 2024 wrote to memory of 2092 2024 iexplore.exe 33 PID 2024 wrote to memory of 2092 2024 iexplore.exe 33 PID 2024 wrote to memory of 2092 2024 iexplore.exe 33 PID 2024 wrote to memory of 2092 2024 iexplore.exe 33 PID 2024 wrote to memory of 2092 2024 iexplore.exe 33 PID 2024 wrote to memory of 2092 2024 iexplore.exe 33 PID 2092 wrote to memory of 2116 2092 PlantronicsHubInstaller.exe 34 PID 2092 wrote to memory of 2116 2092 PlantronicsHubInstaller.exe 34 PID 2092 wrote to memory of 2116 2092 PlantronicsHubInstaller.exe 34 PID 2092 wrote to memory of 2116 2092 PlantronicsHubInstaller.exe 34 PID 2092 wrote to memory of 2116 2092 PlantronicsHubInstaller.exe 34 PID 2092 wrote to memory of 2116 2092 PlantronicsHubInstaller.exe 34 PID 2092 wrote to memory of 2116 2092 PlantronicsHubInstaller.exe 34 PID 2116 wrote to memory of 2196 2116 PlantronicsHubInstaller.exe 35 PID 2116 wrote to memory of 2196 2116 PlantronicsHubInstaller.exe 35 PID 2116 wrote to memory of 2196 2116 PlantronicsHubInstaller.exe 35 PID 2116 wrote to memory of 2196 2116 PlantronicsHubInstaller.exe 35 PID 2116 wrote to memory of 2196 2116 PlantronicsHubInstaller.exe 35 PID 2116 wrote to memory of 2196 2116 PlantronicsHubInstaller.exe 35 PID 2116 wrote to memory of 2196 2116 PlantronicsHubInstaller.exe 35 PID 2196 wrote to memory of 2272 2196 PlantronicsHubBootstrapper.exe 36 PID 2196 wrote to memory of 2272 2196 PlantronicsHubBootstrapper.exe 36 PID 2196 wrote to memory of 2272 2196 PlantronicsHubBootstrapper.exe 36 PID 2196 wrote to memory of 2272 2196 PlantronicsHubBootstrapper.exe 36 PID 2196 wrote to memory of 2272 2196 PlantronicsHubBootstrapper.exe 36 PID 2196 wrote to memory of 2272 2196 PlantronicsHubBootstrapper.exe 36 PID 2196 wrote to memory of 2272 2196 PlantronicsHubBootstrapper.exe 36 PID 2272 wrote to memory of 2296 2272 OldMHUUninstaller.exe 37 PID 2272 wrote to memory of 2296 2272 OldMHUUninstaller.exe 37 PID 2272 wrote to memory of 2296 2272 OldMHUUninstaller.exe 37 PID 2272 wrote to memory of 2296 2272 OldMHUUninstaller.exe 37 PID 2272 wrote to memory of 2296 2272 OldMHUUninstaller.exe 37 PID 2272 wrote to memory of 2296 2272 OldMHUUninstaller.exe 37 PID 2272 wrote to memory of 2296 2272 OldMHUUninstaller.exe 37 PID 2296 wrote to memory of 2368 2296 OldMHUUninstaller.exe 38 PID 2296 wrote to memory of 2368 2296 OldMHUUninstaller.exe 38 PID 2296 wrote to memory of 2368 2296 OldMHUUninstaller.exe 38 PID 2296 wrote to memory of 2368 2296 OldMHUUninstaller.exe 38 PID 2296 wrote to memory of 2368 2296 OldMHUUninstaller.exe 38 PID 2296 wrote to memory of 2368 2296 OldMHUUninstaller.exe 38 PID 2296 wrote to memory of 2368 2296 OldMHUUninstaller.exe 38 PID 2740 wrote to memory of 2952 2740 msiexec.exe 44 PID 2740 wrote to memory of 2952 2740 msiexec.exe 44 PID 2740 wrote to memory of 2952 2740 msiexec.exe 44 PID 2740 wrote to memory of 2952 2740 msiexec.exe 44 PID 2740 wrote to memory of 2952 2740 msiexec.exe 44 PID 2740 wrote to memory of 2952 2740 msiexec.exe 44 PID 2740 wrote to memory of 2952 2740 msiexec.exe 44 PID 2740 wrote to memory of 3028 2740 msiexec.exe 45 PID 2740 wrote to memory of 3028 2740 msiexec.exe 45 PID 2740 wrote to memory of 3028 2740 msiexec.exe 45 PID 2740 wrote to memory of 3028 2740 msiexec.exe 45 PID 2740 wrote to memory of 3028 2740 msiexec.exe 45 PID 2740 wrote to memory of 1072 2740 msiexec.exe 46 PID 2740 wrote to memory of 1072 2740 msiexec.exe 46 PID 2740 wrote to memory of 1072 2740 msiexec.exe 46 PID 2740 wrote to memory of 1072 2740 msiexec.exe 46 PID 2740 wrote to memory of 1072 2740 msiexec.exe 46 PID 2740 wrote to memory of 1072 2740 msiexec.exe 46 PID 2740 wrote to memory of 1072 2740 msiexec.exe 46 PID 2740 wrote to memory of 1556 2740 msiexec.exe 47 PID 2740 wrote to memory of 1556 2740 msiexec.exe 47 PID 2740 wrote to memory of 1556 2740 msiexec.exe 47 PID 2740 wrote to memory of 1556 2740 msiexec.exe 47 PID 2740 wrote to memory of 1556 2740 msiexec.exe 47 PID 2116 wrote to memory of 2288 2116 PlantronicsHubInstaller.exe 51 PID 2116 wrote to memory of 2288 2116 PlantronicsHubInstaller.exe 51 PID 2116 wrote to memory of 2288 2116 PlantronicsHubInstaller.exe 51 PID 2116 wrote to memory of 2288 2116 PlantronicsHubInstaller.exe 51
Processes
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" https://www.poly.com/in/en/support/downloads-apps1⤵
- Modifies Internet Explorer Phishing Filter
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2024 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2024 CREDAT:275457 /prefetch:22⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1896
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2024 CREDAT:2307080 /prefetch:22⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1468
-
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5T8OP4KT\PlantronicsHubInstaller.exe"C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5T8OP4KT\PlantronicsHubInstaller.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2092 -
C:\Users\Admin\AppData\Local\Temp\{1318D589-C426-49DA-8A3B-7C5EC011BA50}\.cr\PlantronicsHubInstaller.exe"C:\Users\Admin\AppData\Local\Temp\{1318D589-C426-49DA-8A3B-7C5EC011BA50}\.cr\PlantronicsHubInstaller.exe" -burn.clean.room="C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5T8OP4KT\PlantronicsHubInstaller.exe" -burn.filehandle.attached=180 -burn.filehandle.self=1883⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2116 -
C:\Users\Admin\AppData\Local\Temp\{A1962986-104F-4029-922C-E7A8DF8A96D4}\.be\PlantronicsHubBootstrapper.exe"C:\Users\Admin\AppData\Local\Temp\{A1962986-104F-4029-922C-E7A8DF8A96D4}\.be\PlantronicsHubBootstrapper.exe" -q -burn.elevated BurnPipe.{385B6554-1493-4DF8-9458-849DA2B2DBEF} {9E3B9C6E-AA39-430D-AD10-964FDA7895CC} 21164⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:2196 -
C:\ProgramData\Package Cache\568C7E338D8BD9134D64C59ACA8B96AF303B141B\OldMHUUninstaller.exe"C:\ProgramData\Package Cache\568C7E338D8BD9134D64C59ACA8B96AF303B141B\OldMHUUninstaller.exe" /install /quiet5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2272 -
C:\Users\Admin\AppData\Local\Temp\{7FF659C4-F6C1-4110-9C8F-D381924B8B37}\.cr\OldMHUUninstaller.exe"C:\Users\Admin\AppData\Local\Temp\{7FF659C4-F6C1-4110-9C8F-D381924B8B37}\.cr\OldMHUUninstaller.exe" -burn.clean.room="C:\ProgramData\Package Cache\568C7E338D8BD9134D64C59ACA8B96AF303B141B\OldMHUUninstaller.exe" -burn.filehandle.attached=180 -burn.filehandle.self=188 /install /quiet6⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2296 -
C:\Users\Admin\AppData\Local\Temp\{A266F7F2-FE16-4EE3-9BBF-2B3776F56F24}\.be\OldMHUUninstaller.exe"C:\Users\Admin\AppData\Local\Temp\{A266F7F2-FE16-4EE3-9BBF-2B3776F56F24}\.be\OldMHUUninstaller.exe" -q -burn.elevated BurnPipe.{79A85C02-D8E9-4432-B899-69C81E84CFF3} {DA2AB08F-45DA-48DE-84CB-FA4623EFFB99} 22967⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:2368
-
-
-
-
-
C:\Program Files (x86)\Plantronics\Spokes3G\PLTHub.exe"C:\Program Files (x86)\Plantronics\Spokes3G\PLTHub.exe" -setfocus4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2288
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2460
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot12" "" "" "6d110b0a3" "0000000000000000" "000000000000056C" "00000000000003E8"1⤵
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2628
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Adds Run key to start application
- Enumerates connected drives
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2740 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding ADE95329E1A3D9FC7686DE99B64C3C242⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:2952
-
-
C:\Windows\system32\MsiExec.exeC:\Windows\system32\MsiExec.exe -Embedding CC39DC86C01BC443C9F118DC3387FC852⤵
- Loads dropped DLL
PID:3028
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 858D674D8C2203A00F8FF317D490C0AA M Global\MSI00002⤵
- Loads dropped DLL
- Drops file in Program Files directory
- Modifies registry class
PID:1072
-
-
C:\Windows\system32\MsiExec.exeC:\Windows\system32\MsiExec.exe -Embedding C7FC00274657748FC2DF2CB2CFA2A8CF M Global\MSI00002⤵
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
PID:1556
-
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{3430c2a7-8edc-0748-4a42-2d09bc82e655}\PLTCSRBCxUSB.inf" "9" "6ba8011f3" "0000000000000550" "WinSta0\Default" "00000000000003B0" "208" "C:\Program Files\Common Files\Plantronics\CSR"1⤵
- Drops file in System32 directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
PID:1228
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{00d9866a-4925-4d7f-649b-291bf4a9df17}\calisto.inf" "9" "6c8c6ef9b" "00000000000003B0" "WinSta0\Default" "00000000000003E8" "208" "C:\Program Files\Common Files\Plantronics\Calisto"1⤵
- Drops file in System32 directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
PID:2128
-
C:\Program Files (x86)\Plantronics\Spokes3G\SpokesUpdateService.exe"C:\Program Files (x86)\Plantronics\Spokes3G\SpokesUpdateService.exe" install1⤵
- Executes dropped EXE
PID:844